Action not permitted
Modal body text goes here.
CVE-2022-24769
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:20:49.949Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq" }, { "tags": [ "x_transferred" ], "url": "https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f" }, { "tags": [ "x_transferred" ], "url": "https://github.com/moby/moby/releases/tag/v20.10.14" }, { "name": "FEDORA-2022-e9a09c1a7d", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/" }, { "name": "FEDORA-2022-ed53f2439a", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/" }, { "name": "FEDORA-2022-c07546070d", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/" }, { "name": "FEDORA-2022-cac2323802", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/" }, { "name": "FEDORA-2022-eda0049dd7", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/" }, { "name": "FEDORA-2022-3826c8f549", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/" }, { "name": "[oss-security] 20220512 CVE-2022-29162: runc \u003c 1.1.2 incorrect handling of inheritable capabilities in default configuration", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/05/12/1" }, { "name": "DSA-5162", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5162" }, { "name": "GLSA-202401-31", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-31" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "moby", "vendor": "moby", "versions": [ { "status": "affected", "version": "\u003c 20.10.14" } ] } ], "descriptions": [ { "lang": "en", "value": "Moby is an open-source project created by Docker to enable and accelerate software containerization. A bug was found in Moby (Docker Engine) prior to version 20.10.14 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during `execve(2)`. Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container\u0027s bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directly impacted. This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container\u0027s bounding set. This bug has been fixed in Moby (Docker Engine) 20.10.14. Running containers should be stopped, deleted, and recreated for the inheritable capabilities to be reset. This fix changes Moby (Docker Engine) behavior such that containers are started with a more typical Linux environment. As a workaround, the entry point of a container can be modified to use a utility like `capsh(1)` to drop inheritable capabilities prior to the primary process starting." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-732", "description": "CWE-732: Incorrect Permission Assignment for Critical Resource", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-31T13:06:22.056004", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "url": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq" }, { "url": "https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f" }, { "url": "https://github.com/moby/moby/releases/tag/v20.10.14" }, { "name": "FEDORA-2022-e9a09c1a7d", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/" }, { "name": "FEDORA-2022-ed53f2439a", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/" }, { "name": "FEDORA-2022-c07546070d", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/" }, { "name": "FEDORA-2022-cac2323802", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/" }, { "name": "FEDORA-2022-eda0049dd7", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/" }, { "name": "FEDORA-2022-3826c8f549", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/" }, { "name": "[oss-security] 20220512 CVE-2022-29162: runc \u003c 1.1.2 incorrect handling of inheritable capabilities in default configuration", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2022/05/12/1" }, { "name": "DSA-5162", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5162" }, { "name": "GLSA-202401-31", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202401-31" } ], "source": { "advisory": "GHSA-2mm7-x5h6-5pvq", "discovery": "UNKNOWN" }, "title": "Default inheritable capabilities for linux container should be empty" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-24769", "datePublished": "2022-03-24T00:00:00", "dateReserved": "2022-02-10T00:00:00", "dateUpdated": "2024-08-03T04:20:49.949Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-24769\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2022-03-24T20:15:09.493\",\"lastModified\":\"2024-01-31T13:15:08.913\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Moby is an open-source project created by Docker to enable and accelerate software containerization. A bug was found in Moby (Docker Engine) prior to version 20.10.14 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during `execve(2)`. Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container\u0027s bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directly impacted. This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container\u0027s bounding set. This bug has been fixed in Moby (Docker Engine) 20.10.14. Running containers should be stopped, deleted, and recreated for the inheritable capabilities to be reset. This fix changes Moby (Docker Engine) behavior such that containers are started with a more typical Linux environment. As a workaround, the entry point of a container can be modified to use a utility like `capsh(1)` to drop inheritable capabilities prior to the primary process starting.\"},{\"lang\":\"es\",\"value\":\"Moby es un proyecto de c\u00f3digo abierto creado por Docker para permitir y acelerar la contenci\u00f3n de software. Fue encontrado un bug en Moby (Docker Engine) versiones anteriores a 20.10.14, en el que los contenedores eran iniciados incorrectamente con capacidades de proceso Linux heredables no vac\u00edas, creando un entorno Linux at\u00edpico y permitiendo que los programas con capacidades de archivo heredables elevaran esas capacidades al conjunto permitido durante \\\"execve(2)\\\". Normalmente, cuando los programas ejecutables presentan capacidades de archivo permitidas especificadas, los usuarios y procesos no privilegiados pueden ejecutar esos programas y conseguir las capacidades de archivo especificadas hasta el conjunto permitido. Debido a este bug, los contenedores que inclu\u00edan programas ejecutables con capacidades de archivo heredables permit\u00edan que usuarios y procesos no privilegiados consiguieran adicionalmente estas capacidades de archivo heredables hasta el conjunto de l\u00edmites del contenedor. Los contenedores que usan usuarios y grupos de Linux para llevar a cabo la separaci\u00f3n de privilegios dentro del contenedor son los m\u00e1s directamente afectados. Este bug no afectaba a la caja de arena de seguridad del contenedor, ya que el conjunto heredable nunca conten\u00eda m\u00e1s capacidades que las incluidas en el conjunto delimitador del contenedor. Este bug ha sido corregido en Moby (Docker Engine) versi\u00f3n 20.10.14. Los contenedores en ejecuci\u00f3n deben detenerse, eliminarse y volver a crearse para que sean restablecidas las capacidades heredables. Esta correcci\u00f3n cambia el comportamiento de Moby (Docker Engine) para que los contenedores se inicien con un entorno Linux m\u00e1s t\u00edpico. Como medida de mitigaci\u00f3n, el punto de entrada de un contenedor puede modificarse para usar una utilidad como \\\"capsh(1)\\\" para eliminar las capacidades heredables antes de que sea iniciado el proceso primario\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.5,\"impactScore\":3.4},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.5,\"impactScore\":3.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.6},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-732\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-732\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mobyproject:moby:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"20.10.14\",\"matchCriteriaId\":\"251599F9-5922-4381-8D28-A663B2CEA315\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A930E247-0B43-43CB-98FF-6CE7B8189835\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E516C0-98A4-4ADE-B69F-66A772E2BAAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linuxfoundation:runc:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.1.2\",\"matchCriteriaId\":\"1266D0BA-8DDB-43DF-A1A0-D5CE23BE27C1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2022/05/12/1\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/moby/moby/releases/tag/v20.10.14\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Mitigation\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://security.gentoo.org/glsa/202401-31\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://www.debian.org/security/2022/dsa-5162\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
ghsa-2mm7-x5h6-5pvq
Vulnerability from github
Impact
A bug was found in Moby (Docker Engine) where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during execve(2)
. Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container's bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directly impacted.
This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container's bounding set.
Patches
This bug has been fixed in Moby (Docker Engine) 20.10.14. Users should update to this version as soon as possible. Running containers should be stopped, deleted, and recreated for the inheritable capabilities to be reset.
This fix changes Moby (Docker Engine) behavior such that containers are started with a more typical Linux environment. Refer to capabilities(7)
for a description of how capabilities work. Note that permitted file capabilities continue to allow for privileges to be raised up to the container's bounding set and that processes may add capabilities to their own inheritable set up to the container's bounding set per the rules described in the manual page. In all cases the container's bounding set provides an upper bound on the capabilities that can be assumed and provides for the container security sandbox.
Workarounds
The entrypoint of a container can be modified to use a utility like capsh(1)
to drop inheritable capabilities prior to the primary process starting.
Credits
The Moby project would like to thank Andrew G. Morgan for responsibly disclosing this issue in accordance with the Moby security policy.
For more information
If you have any questions or comments about this advisory:
- Open an issue
- Email us at security@docker.com if you think you’ve found a security bug
{ "affected": [ { "package": { "ecosystem": "Go", "name": "github.com/moby/moby" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "20.10.14" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "github.com/docker/docker" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "20.10.14" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-24769" ], "database_specific": { "cwe_ids": [ "CWE-732" ], "github_reviewed": true, "github_reviewed_at": "2024-04-22T18:45:21Z", "nvd_published_at": "2022-03-24T20:15:09Z", "severity": "MODERATE" }, "details": "### Impact\n\nA bug was found in Moby (Docker Engine) where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during `execve(2)`. Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container\u0027s bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directly impacted.\n\nThis bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container\u0027s bounding set.\n\n\n### Patches\n\nThis bug has been fixed in Moby (Docker Engine) 20.10.14. Users should update to this version as soon as possible. Running containers should be stopped, deleted, and recreated for the inheritable capabilities to be reset.\n\nThis fix changes Moby (Docker Engine) behavior such that containers are started with a more typical Linux environment. Refer to `capabilities(7)` for a description of how capabilities work. Note that permitted file capabilities continue to allow for privileges to be raised up to the container\u0027s bounding set and that processes may add capabilities to their own inheritable set up to the container\u0027s bounding set per the rules described in the manual page. In all cases the container\u0027s bounding set provides an upper bound on the capabilities that can be assumed and provides for the container security sandbox.\n\n### Workarounds\n\nThe entrypoint of a container can be modified to use a utility like `capsh(1)` to drop inheritable capabilities prior to the primary process starting.\n\n### Credits\n\nThe Moby project would like to thank [Andrew G. Morgan](https://github.com/AndrewGMorgan) for responsibly disclosing this issue in accordance with the [Moby security policy](https://github.com/moby/moby/blob/master/SECURITY.md).\n\n### For more information\n\nIf you have any questions or comments about this advisory:\n\n* [Open an issue](https://github.com/moby/moby/issues/new)\n* Email us at [security@docker.com](mailto:security@docker.com) if you think you\u2019ve found a security bug", "id": "GHSA-2mm7-x5h6-5pvq", "modified": "2024-04-22T18:45:21Z", "published": "2024-04-22T18:45:21Z", "references": [ { "type": "WEB", "url": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24769" }, { "type": "WEB", "url": "https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f" }, { "type": "WEB", "url": "https://github.com/moby/moby/commit/7f375bcff41ce672cd61e9a31f3eeb2966e3dbe1" }, { "type": "WEB", "url": "https://www.debian.org/security/2022/dsa-5162" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202401-31" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC" }, { "type": "WEB", "url": "https://github.com/moby/moby/releases/tag/v20.10.14" }, { "type": "PACKAGE", "url": "https://github.com/moby/moby" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2022/05/12/1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "type": "CVSS_V3" } ], "summary": "Moby (Docker Engine) started with non-empty inheritable Linux process capabilities" }
rhsa-2022_1699
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 2023 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.7.50 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.7\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.50. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2022:1698\n\nSecurity Fix(es):\n\n* moby: Default inheritable capabilities for linux container should be\nempty (CVE-2022-24769)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.\n\nAll OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1699", "url": "https://access.redhat.com/errata/RHSA-2022:1699" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_1699.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.7.50 security update", "tracking": { "current_release_date": "2022-05-12T18:05:00Z", "generator": { "date": "2023-07-01T05:30:00Z", "engine": { "name": "Red Hat SDEngine", "version": "3.18.0" } }, "id": "RHSA-2022:1699", "initial_release_date": "2022-05-12T18:05:00Z", "revision_history": [ { "date": "2022-05-12T18:05:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.7", "product": { "name": "Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.7::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator:v4.7.0-202204252136.p0.g1987544.assembly.stream", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator:v4.7.0-202204252136.p0.g1987544.assembly.stream", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator:v4.7.0-202204252136.p0.g1987544.assembly.stream" } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8:v4.7.0-202204252136.p0.g70c7f85.assembly.stream", "product": { "name": "openshift4/network-tools-rhel8:v4.7.0-202204252136.p0.g70c7f85.assembly.stream", "product_id": "openshift4/network-tools-rhel8:v4.7.0-202204252136.p0.g70c7f85.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "product": { "name": "openshift4/ose-ansible-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "product_id": "openshift4/ose-ansible-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity:v4.7.0-202204252136.p0.g32653a9.assembly.stream", "product": { "name": "openshift4/ose-cluster-capacity:v4.7.0-202204252136.p0.g32653a9.assembly.stream", "product_id": "openshift4/ose-cluster-capacity:v4.7.0-202204252136.p0.g32653a9.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream", "product_id": "openshift4/ose-cluster-kube-descheduler-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator:v4.7.0-202204252136.p0.ga500af3.assembly.stream", "product": { "name": "openshift4/ose-cluster-nfd-operator:v4.7.0-202204252136.p0.ga500af3.assembly.stream", "product_id": "openshift4/ose-cluster-nfd-operator:v4.7.0-202204252136.p0.ga500af3.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.7.0-202204252136.p0.g2945596.assembly.stream", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.7.0-202204252136.p0.g2945596.assembly.stream", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.7.0-202204252136.p0.g2945596.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8:v4.7.0-202204252136.p0.gd12134c.assembly.stream", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8:v4.7.0-202204252136.p0.gd12134c.assembly.stream", "product_id": "openshift4/ose-clusterresourceoverride-rhel8:v4.7.0-202204252136.p0.gd12134c.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-descheduler:v4.7.0-202204252136.p0.g7295089.assembly.stream", "product": { "name": "openshift4/ose-descheduler:v4.7.0-202204252136.p0.g7295089.assembly.stream", "product_id": "openshift4/ose-descheduler:v4.7.0-202204252136.p0.g7295089.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "product": { "name": "openshift4/ose-egress-dns-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "product_id": "openshift4/ose-egress-dns-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "product": { "name": "openshift4/ose-egress-http-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "product_id": "openshift4/ose-egress-http-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-egress-router:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "product": { "name": "openshift4/ose-egress-router:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "product_id": "openshift4/ose-egress-router:v4.7.0-202204211824.p0.g0e45f63.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ghostunnel:v4.7.0-202204252136.p0.g7907399.assembly.stream", "product": { "name": "openshift4/ose-ghostunnel:v4.7.0-202204252136.p0.g7907399.assembly.stream", "product_id": "openshift4/ose-ghostunnel:v4.7.0-202204252136.p0.g7907399.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-helm-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "product": { "name": "openshift4/ose-helm-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "product_id": "openshift4/ose-helm-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.7.0-202204252136.p0.g3923a26.assembly.stream", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.7.0-202204252136.p0.g3923a26.assembly.stream", "product_id": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.7.0-202204252136.p0.g3923a26.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.7.0-202204252136.p0.g1987544.assembly.stream", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.7.0-202204252136.p0.g1987544.assembly.stream", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.7.0-202204252136.p0.g1987544.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker:v4.7.0-202204252136.p0.gd6211c0.assembly.stream", "product": { "name": "openshift4/ose-local-storage-diskmaker:v4.7.0-202204252136.p0.gd6211c0.assembly.stream", "product_id": "openshift4/ose-local-storage-diskmaker:v4.7.0-202204252136.p0.gd6211c0.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8:v4.7.0-202204252136.p0.gd6211c0.assembly.stream", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8:v4.7.0-202204252136.p0.gd6211c0.assembly.stream", "product_id": "openshift4/ose-local-storage-mustgather-rhel8:v4.7.0-202204252136.p0.gd6211c0.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator:v4.7.0-202204252136.p0.gd6211c0.assembly.stream", "product": { "name": "openshift4/ose-local-storage-operator:v4.7.0-202204252136.p0.gd6211c0.assembly.stream", "product_id": "openshift4/ose-local-storage-operator:v4.7.0-202204252136.p0.gd6211c0.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner:v4.7.0-202204252136.p0.ga054523.assembly.stream", "product": { "name": "openshift4/ose-local-storage-static-provisioner:v4.7.0-202204252136.p0.ga054523.assembly.stream", "product_id": "openshift4/ose-local-storage-static-provisioner:v4.7.0-202204252136.p0.ga054523.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-ansible-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream", "product": { "name": "openshift4/ose-metering-ansible-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream", "product_id": "openshift4/ose-metering-ansible-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-hadoop:v4.7.0-202204251526.p0.g6046504.assembly.stream", "product": { "name": "openshift4/ose-metering-hadoop:v4.7.0-202204251526.p0.g6046504.assembly.stream", "product_id": "openshift4/ose-metering-hadoop:v4.7.0-202204251526.p0.g6046504.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-helm-container-rhel8:v4.7.0-202204252136.p0.gdccc202.assembly.stream", "product": { "name": "openshift4/ose-metering-helm-container-rhel8:v4.7.0-202204252136.p0.gdccc202.assembly.stream", "product_id": "openshift4/ose-metering-helm-container-rhel8:v4.7.0-202204252136.p0.gdccc202.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-hive:v4.7.0-202204251526.p0.g12e974d.assembly.stream", "product": { "name": "openshift4/ose-metering-hive:v4.7.0-202204251526.p0.g12e974d.assembly.stream", "product_id": "openshift4/ose-metering-hive:v4.7.0-202204251526.p0.g12e974d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-presto:v4.7.0-202204251526.p0.g2155d34.assembly.stream", "product": { "name": "openshift4/ose-metering-presto:v4.7.0-202204251526.p0.g2155d34.assembly.stream", "product_id": "openshift4/ose-metering-presto:v4.7.0-202204251526.p0.g2155d34.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-reporting-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream", "product": { "name": "openshift4/ose-metering-reporting-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream", "product_id": "openshift4/ose-metering-reporting-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery:v4.7.0-202204252136.p0.g5b1bc4f.assembly.stream", "product": { "name": "openshift4/ose-node-feature-discovery:v4.7.0-202204252136.p0.g5b1bc4f.assembly.stream", "product_id": "openshift4/ose-node-feature-discovery:v4.7.0-202204252136.p0.g5b1bc4f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8:v4.7.0-202204252136.p0.g1acc3dd.assembly.stream", "product": { "name": "openshift4/ose-node-problem-detector-rhel8:v4.7.0-202204252136.p0.g1acc3dd.assembly.stream", "product_id": "openshift4/ose-node-problem-detector-rhel8:v4.7.0-202204252136.p0.g1acc3dd.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "product": { "name": "openshift4/ose-operator-sdk-rhel8:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "product_id": "openshift4/ose-operator-sdk-rhel8:v4.7.0-202204252136.p0.g2cd576d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator:v4.7.0-202204252136.p0.g0853bcd.assembly.stream", "product": { "name": "openshift4/ose-ptp-operator:v4.7.0-202204252136.p0.g0853bcd.assembly.stream", "product_id": "openshift4/ose-ptp-operator:v4.7.0-202204252136.p0.g0853bcd.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ptp:v4.7.0-202204252136.p0.g6602684.assembly.stream", "product": { "name": "openshift4/ose-ptp:v4.7.0-202204252136.p0.g6602684.assembly.stream", "product_id": "openshift4/ose-ptp:v4.7.0-202204252136.p0.g6602684.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8:v4.7.0-202204211824.p0.g39cfc66.assembly.stream", "product": { "name": "openshift4/ose-service-idler-rhel8:v4.7.0-202204211824.p0.g39cfc66.assembly.stream", "product_id": "openshift4/ose-service-idler-rhel8:v4.7.0-202204211824.p0.g39cfc66.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni:v4.7.0-202204252136.p0.g2ad0912.assembly.stream", "product": { "name": "openshift4/ose-sriov-cni:v4.7.0-202204252136.p0.g2ad0912.assembly.stream", "product_id": "openshift4/ose-sriov-cni:v4.7.0-202204252136.p0.g2ad0912.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller:v4.7.0-202204252136.p0.g552c314.assembly.stream", "product": { "name": "openshift4/ose-sriov-dp-admission-controller:v4.7.0-202204252136.p0.g552c314.assembly.stream", "product_id": "openshift4/ose-sriov-dp-admission-controller:v4.7.0-202204252136.p0.g552c314.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni:v4.7.0-202204252136.p0.g3a0d90c.assembly.stream", "product": { "name": "openshift4/ose-sriov-infiniband-cni:v4.7.0-202204252136.p0.g3a0d90c.assembly.stream", "product_id": "openshift4/ose-sriov-infiniband-cni:v4.7.0-202204252136.p0.g3a0d90c.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-config-daemon:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "product_id": "openshift4/ose-sriov-network-config-daemon:v4.7.0-202204252136.p0.g82745cd.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin:v4.7.0-202204252136.p0.g6d9de39.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-device-plugin:v4.7.0-202204252136.p0.g6d9de39.assembly.stream", "product_id": "openshift4/ose-sriov-network-device-plugin:v4.7.0-202204252136.p0.g6d9de39.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-operator:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "product_id": "openshift4/ose-sriov-network-operator:v4.7.0-202204252136.p0.g82745cd.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-webhook:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "product_id": "openshift4/ose-sriov-network-webhook:v4.7.0-202204252136.p0.g82745cd.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "product": { "name": "openshift4/ose-sriov-operator-must-gather:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "product_id": "openshift4/ose-sriov-operator-must-gather:v4.7.0-202204252136.p0.g82745cd.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.7.0-202204252136.p0.g49937fc.assembly.stream", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.7.0-202204252136.p0.g49937fc.assembly.stream", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.7.0-202204252136.p0.g49937fc.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.7.0-202204252136.p0.g8b2e494.assembly.stream", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.7.0-202204252136.p0.g8b2e494.assembly.stream", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.7.0-202204252136.p0.g8b2e494.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8:v4.7.0-202204252136.p0.g0853bcd.assembly.stream", "product": { "name": "openshift4/ptp-must-gather-rhel8:v4.7.0-202204252136.p0.g0853bcd.assembly.stream", "product_id": "openshift4/ptp-must-gather-rhel8:v4.7.0-202204252136.p0.g0853bcd.assembly.stream" } } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator:v4.7.0-202204252136.p0.g1987544.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/kubernetes-nmstate-rhel8-operator:v4.7.0-202204252136.p0.g1987544.assembly.stream" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator:v4.7.0-202204252136.p0.g1987544.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8:v4.7.0-202204252136.p0.g70c7f85.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/network-tools-rhel8:v4.7.0-202204252136.p0.g70c7f85.assembly.stream" }, "product_reference": "openshift4/network-tools-rhel8:v4.7.0-202204252136.p0.g70c7f85.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-ansible-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream" }, "product_reference": "openshift4/ose-ansible-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity:v4.7.0-202204252136.p0.g32653a9.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-capacity:v4.7.0-202204252136.p0.g32653a9.assembly.stream" }, "product_reference": "openshift4/ose-cluster-capacity:v4.7.0-202204252136.p0.g32653a9.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator:v4.7.0-202204252136.p0.ga500af3.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-nfd-operator:v4.7.0-202204252136.p0.ga500af3.assembly.stream" }, "product_reference": "openshift4/ose-cluster-nfd-operator:v4.7.0-202204252136.p0.ga500af3.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.7.0-202204252136.p0.g2945596.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8-operator:v4.7.0-202204252136.p0.g2945596.assembly.stream" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.7.0-202204252136.p0.g2945596.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8:v4.7.0-202204252136.p0.gd12134c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8:v4.7.0-202204252136.p0.gd12134c.assembly.stream" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8:v4.7.0-202204252136.p0.gd12134c.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler:v4.7.0-202204252136.p0.g7295089.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-descheduler:v4.7.0-202204252136.p0.g7295089.assembly.stream" }, "product_reference": "openshift4/ose-descheduler:v4.7.0-202204252136.p0.g7295089.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-egress-dns-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream" }, "product_reference": "openshift4/ose-egress-dns-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-egress-http-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream" }, "product_reference": "openshift4/ose-egress-http-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router:v4.7.0-202204211824.p0.g0e45f63.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-egress-router:v4.7.0-202204211824.p0.g0e45f63.assembly.stream" }, "product_reference": "openshift4/ose-egress-router:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ghostunnel:v4.7.0-202204252136.p0.g7907399.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-ghostunnel:v4.7.0-202204252136.p0.g7907399.assembly.stream" }, "product_reference": "openshift4/ose-ghostunnel:v4.7.0-202204252136.p0.g7907399.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-helm-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream" }, "product_reference": "openshift4/ose-helm-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.7.0-202204252136.p0.g3923a26.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.7.0-202204252136.p0.g3923a26.assembly.stream" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.7.0-202204252136.p0.g3923a26.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.7.0-202204252136.p0.g1987544.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.7.0-202204252136.p0.g1987544.assembly.stream" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.7.0-202204252136.p0.g1987544.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker:v4.7.0-202204252136.p0.gd6211c0.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-local-storage-diskmaker:v4.7.0-202204252136.p0.gd6211c0.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-diskmaker:v4.7.0-202204252136.p0.gd6211c0.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8:v4.7.0-202204252136.p0.gd6211c0.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-local-storage-mustgather-rhel8:v4.7.0-202204252136.p0.gd6211c0.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8:v4.7.0-202204252136.p0.gd6211c0.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator:v4.7.0-202204252136.p0.gd6211c0.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-local-storage-operator:v4.7.0-202204252136.p0.gd6211c0.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-operator:v4.7.0-202204252136.p0.gd6211c0.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner:v4.7.0-202204252136.p0.ga054523.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-local-storage-static-provisioner:v4.7.0-202204252136.p0.ga054523.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-static-provisioner:v4.7.0-202204252136.p0.ga054523.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-ansible-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-metering-ansible-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream" }, "product_reference": "openshift4/ose-metering-ansible-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-hadoop:v4.7.0-202204251526.p0.g6046504.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-metering-hadoop:v4.7.0-202204251526.p0.g6046504.assembly.stream" }, "product_reference": "openshift4/ose-metering-hadoop:v4.7.0-202204251526.p0.g6046504.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-helm-container-rhel8:v4.7.0-202204252136.p0.gdccc202.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-metering-helm-container-rhel8:v4.7.0-202204252136.p0.gdccc202.assembly.stream" }, "product_reference": "openshift4/ose-metering-helm-container-rhel8:v4.7.0-202204252136.p0.gdccc202.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-hive:v4.7.0-202204251526.p0.g12e974d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-metering-hive:v4.7.0-202204251526.p0.g12e974d.assembly.stream" }, "product_reference": "openshift4/ose-metering-hive:v4.7.0-202204251526.p0.g12e974d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-presto:v4.7.0-202204251526.p0.g2155d34.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-metering-presto:v4.7.0-202204251526.p0.g2155d34.assembly.stream" }, "product_reference": "openshift4/ose-metering-presto:v4.7.0-202204251526.p0.g2155d34.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-reporting-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-metering-reporting-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream" }, "product_reference": "openshift4/ose-metering-reporting-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery:v4.7.0-202204252136.p0.g5b1bc4f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-node-feature-discovery:v4.7.0-202204252136.p0.g5b1bc4f.assembly.stream" }, "product_reference": "openshift4/ose-node-feature-discovery:v4.7.0-202204252136.p0.g5b1bc4f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8:v4.7.0-202204252136.p0.g1acc3dd.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-node-problem-detector-rhel8:v4.7.0-202204252136.p0.g1acc3dd.assembly.stream" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8:v4.7.0-202204252136.p0.g1acc3dd.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8:v4.7.0-202204252136.p0.g2cd576d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-operator-sdk-rhel8:v4.7.0-202204252136.p0.g2cd576d.assembly.stream" }, "product_reference": "openshift4/ose-operator-sdk-rhel8:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator:v4.7.0-202204252136.p0.g0853bcd.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-ptp-operator:v4.7.0-202204252136.p0.g0853bcd.assembly.stream" }, "product_reference": "openshift4/ose-ptp-operator:v4.7.0-202204252136.p0.g0853bcd.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp:v4.7.0-202204252136.p0.g6602684.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-ptp:v4.7.0-202204252136.p0.g6602684.assembly.stream" }, "product_reference": "openshift4/ose-ptp:v4.7.0-202204252136.p0.g6602684.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8:v4.7.0-202204211824.p0.g39cfc66.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-service-idler-rhel8:v4.7.0-202204211824.p0.g39cfc66.assembly.stream" }, "product_reference": "openshift4/ose-service-idler-rhel8:v4.7.0-202204211824.p0.g39cfc66.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni:v4.7.0-202204252136.p0.g2ad0912.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-cni:v4.7.0-202204252136.p0.g2ad0912.assembly.stream" }, "product_reference": "openshift4/ose-sriov-cni:v4.7.0-202204252136.p0.g2ad0912.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller:v4.7.0-202204252136.p0.g552c314.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-dp-admission-controller:v4.7.0-202204252136.p0.g552c314.assembly.stream" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller:v4.7.0-202204252136.p0.g552c314.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni:v4.7.0-202204252136.p0.g3a0d90c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-infiniband-cni:v4.7.0-202204252136.p0.g3a0d90c.assembly.stream" }, "product_reference": "openshift4/ose-sriov-infiniband-cni:v4.7.0-202204252136.p0.g3a0d90c.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon:v4.7.0-202204252136.p0.g82745cd.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-network-config-daemon:v4.7.0-202204252136.p0.g82745cd.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-config-daemon:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin:v4.7.0-202204252136.p0.g6d9de39.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-network-device-plugin:v4.7.0-202204252136.p0.g6d9de39.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-device-plugin:v4.7.0-202204252136.p0.g6d9de39.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator:v4.7.0-202204252136.p0.g82745cd.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-network-operator:v4.7.0-202204252136.p0.g82745cd.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-operator:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook:v4.7.0-202204252136.p0.g82745cd.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-network-webhook:v4.7.0-202204252136.p0.g82745cd.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-webhook:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather:v4.7.0-202204252136.p0.g82745cd.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-operator-must-gather:v4.7.0-202204252136.p0.g82745cd.assembly.stream" }, "product_reference": "openshift4/ose-sriov-operator-must-gather:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.7.0-202204252136.p0.g49937fc.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.7.0-202204252136.p0.g49937fc.assembly.stream" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.7.0-202204252136.p0.g49937fc.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.7.0-202204252136.p0.g8b2e494.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8:v4.7.0-202204252136.p0.g8b2e494.assembly.stream" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.7.0-202204252136.p0.g8b2e494.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8:v4.7.0-202204252136.p0.g0853bcd.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ptp-must-gather-rhel8:v4.7.0-202204252136.p0.g0853bcd.assembly.stream" }, "product_reference": "openshift4/ptp-must-gather-rhel8:v4.7.0-202204252136.p0.g0853bcd.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrew G. Morgan" ] } ], "cve": "CVE-2022-24769", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2022-03-22T00:00:00Z", "flags": [ { "label": "component_not_present", "product_ids": [ "8Base-RHOSE-4.7:openshift4/kubernetes-nmstate-rhel8-operator:v4.7.0-202204252136.p0.g1987544.assembly.stream", "8Base-RHOSE-4.7:openshift4/network-tools-rhel8:v4.7.0-202204252136.p0.g70c7f85.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-ansible-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-cluster-capacity:v4.7.0-202204252136.p0.g32653a9.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-cluster-nfd-operator:v4.7.0-202204252136.p0.ga500af3.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8-operator:v4.7.0-202204252136.p0.g2945596.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8:v4.7.0-202204252136.p0.gd12134c.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-descheduler:v4.7.0-202204252136.p0.g7295089.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-egress-dns-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-egress-http-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-egress-router:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-ghostunnel:v4.7.0-202204252136.p0.g7907399.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-helm-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.7.0-202204252136.p0.g3923a26.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.7.0-202204252136.p0.g1987544.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-local-storage-mustgather-rhel8:v4.7.0-202204252136.p0.gd6211c0.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-local-storage-static-provisioner:v4.7.0-202204252136.p0.ga054523.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-metering-ansible-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-metering-hadoop:v4.7.0-202204251526.p0.g6046504.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-metering-helm-container-rhel8:v4.7.0-202204252136.p0.gdccc202.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-metering-hive:v4.7.0-202204251526.p0.g12e974d.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-metering-presto:v4.7.0-202204251526.p0.g2155d34.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-metering-reporting-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-node-feature-discovery:v4.7.0-202204252136.p0.g5b1bc4f.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-node-problem-detector-rhel8:v4.7.0-202204252136.p0.g1acc3dd.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-operator-sdk-rhel8:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-ptp-operator:v4.7.0-202204252136.p0.g0853bcd.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-ptp:v4.7.0-202204252136.p0.g6602684.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-service-idler-rhel8:v4.7.0-202204211824.p0.g39cfc66.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-cni:v4.7.0-202204252136.p0.g2ad0912.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-dp-admission-controller:v4.7.0-202204252136.p0.g552c314.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-infiniband-cni:v4.7.0-202204252136.p0.g3a0d90c.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-config-daemon:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-device-plugin:v4.7.0-202204252136.p0.g6d9de39.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-operator:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-webhook:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-operator-must-gather:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.7.0-202204252136.p0.g49937fc.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8:v4.7.0-202204252136.p0.g8b2e494.assembly.stream", "8Base-RHOSE-4.7:openshift4/ptp-must-gather-rhel8:v4.7.0-202204252136.p0.g0853bcd.assembly.stream" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=2066837" } ], "notes": [ { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" }, { "category": "description", "text": "A flaw was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs. Containers using Linux users and groups to perform privilege separation inside the container are most directly impacted.", "title": "Vulnerability description" }, { "category": "summary", "text": "moby: Default inheritable capabilities for linux container should be empty", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.7:openshift4/ose-local-storage-diskmaker:v4.7.0-202204252136.p0.gd6211c0.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-local-storage-operator:v4.7.0-202204252136.p0.gd6211c0.assembly.stream" ], "known_not_affected": [ "8Base-RHOSE-4.7:openshift4/kubernetes-nmstate-rhel8-operator:v4.7.0-202204252136.p0.g1987544.assembly.stream", "8Base-RHOSE-4.7:openshift4/network-tools-rhel8:v4.7.0-202204252136.p0.g70c7f85.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-ansible-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-cluster-capacity:v4.7.0-202204252136.p0.g32653a9.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-cluster-nfd-operator:v4.7.0-202204252136.p0.ga500af3.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8-operator:v4.7.0-202204252136.p0.g2945596.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8:v4.7.0-202204252136.p0.gd12134c.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-descheduler:v4.7.0-202204252136.p0.g7295089.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-egress-dns-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-egress-http-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-egress-router:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-ghostunnel:v4.7.0-202204252136.p0.g7907399.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-helm-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.7.0-202204252136.p0.g3923a26.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.7.0-202204252136.p0.g1987544.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-local-storage-mustgather-rhel8:v4.7.0-202204252136.p0.gd6211c0.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-local-storage-static-provisioner:v4.7.0-202204252136.p0.ga054523.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-metering-ansible-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-metering-hadoop:v4.7.0-202204251526.p0.g6046504.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-metering-helm-container-rhel8:v4.7.0-202204252136.p0.gdccc202.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-metering-hive:v4.7.0-202204251526.p0.g12e974d.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-metering-presto:v4.7.0-202204251526.p0.g2155d34.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-metering-reporting-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-node-feature-discovery:v4.7.0-202204252136.p0.g5b1bc4f.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-node-problem-detector-rhel8:v4.7.0-202204252136.p0.g1acc3dd.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-operator-sdk-rhel8:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-ptp-operator:v4.7.0-202204252136.p0.g0853bcd.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-ptp:v4.7.0-202204252136.p0.g6602684.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-service-idler-rhel8:v4.7.0-202204211824.p0.g39cfc66.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-cni:v4.7.0-202204252136.p0.g2ad0912.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-dp-admission-controller:v4.7.0-202204252136.p0.g552c314.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-infiniband-cni:v4.7.0-202204252136.p0.g3a0d90c.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-config-daemon:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-device-plugin:v4.7.0-202204252136.p0.g6d9de39.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-operator:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-webhook:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-operator-must-gather:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.7.0-202204252136.p0.g49937fc.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8:v4.7.0-202204252136.p0.g8b2e494.assembly.stream", "8Base-RHOSE-4.7:openshift4/ptp-must-gather-rhel8:v4.7.0-202204252136.p0.g0853bcd.assembly.stream" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24769", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24769" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24769", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24769" }, { "category": "external", "summary": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq", "url": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq" }, { "category": "external", "summary": "CVE-2022-24769", "url": "https://access.redhat.com/security/cve/CVE-2022-24769" }, { "category": "external", "summary": "bz#2066837: CVE-2022-24769 moby: Default inheritable capabilities for linux container should be empty", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066837" } ], "release_date": "2022-03-23T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.7:openshift4/ose-local-storage-diskmaker:v4.7.0-202204252136.p0.gd6211c0.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-local-storage-operator:v4.7.0-202204252136.p0.gd6211c0.assembly.stream" ], "url": "https://access.redhat.com/errata/RHSA-2022:1699" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.7:openshift4/ose-local-storage-diskmaker:v4.7.0-202204252136.p0.gd6211c0.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-local-storage-operator:v4.7.0-202204252136.p0.gd6211c0.assembly.stream" ] } ], "threats": [ { "category": "impact", "date": "2022-03-22T00:00:00Z", "details": "Moderate" } ], "title": "CVE-2022-24769 moby: Default inheritable capabilities for linux container should be empty" } ] }
rhsa-2022_1370
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 2023 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.8.37 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.37.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.37. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2022:1369\n\nSecurity Fix(es):\n\n* moby: Default inheritable capabilities for linux container should be\nempty (CVE-2022-24769)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s)\nlisted in the References section.\n\nAll OpenShift Container Platform 4.8 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1370", "url": "https://access.redhat.com/errata/RHSA-2022:1370" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_1370.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.8.37 security and extras update", "tracking": { "current_release_date": "2022-04-20T12:18:00Z", "generator": { "date": "2023-07-01T05:28:00Z", "engine": { "name": "Red Hat SDEngine", "version": "3.18.0" } }, "id": "RHSA-2022:1370", "initial_release_date": "2022-04-20T12:18:00Z", "revision_history": [ { "date": "2022-04-20T12:18:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.8", "product": { "name": "Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.8::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator:v4.8.0-202204101845.p0.g458be7e.assembly.stream", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator:v4.8.0-202204101845.p0.g458be7e.assembly.stream", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator:v4.8.0-202204101845.p0.g458be7e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "product": { "name": "openshift4/ose-ansible-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "product_id": "openshift4/ose-ansible-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity:v4.8.0-202204101845.p0.g44c178f.assembly.stream", "product": { "name": "openshift4/ose-cluster-capacity:v4.8.0-202204101845.p0.g44c178f.assembly.stream", "product_id": "openshift4/ose-cluster-capacity:v4.8.0-202204101845.p0.g44c178f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream", "product_id": "openshift4/ose-cluster-kube-descheduler-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator:v4.8.0-202204101845.p0.gb9eec62.assembly.stream", "product": { "name": "openshift4/ose-cluster-nfd-operator:v4.8.0-202204101845.p0.gb9eec62.assembly.stream", "product_id": "openshift4/ose-cluster-nfd-operator:v4.8.0-202204101845.p0.gb9eec62.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.8.0-202204101845.p0.gfcdcef8.assembly.stream", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.8.0-202204101845.p0.gfcdcef8.assembly.stream", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.8.0-202204101845.p0.gfcdcef8.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8:v4.8.0-202204101845.p0.g2a9f548.assembly.stream", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8:v4.8.0-202204101845.p0.g2a9f548.assembly.stream", "product_id": "openshift4/ose-clusterresourceoverride-rhel8:v4.8.0-202204101845.p0.g2a9f548.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-descheduler:v4.8.0-202204101845.p0.g37691a4.assembly.stream", "product": { "name": "openshift4/ose-descheduler:v4.8.0-202204101845.p0.g37691a4.assembly.stream", "product_id": "openshift4/ose-descheduler:v4.8.0-202204101845.p0.g37691a4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy:v4.8.0-202204112212.p0.gad38e11.assembly.stream", "product": { "name": "openshift4/ose-egress-dns-proxy:v4.8.0-202204112212.p0.gad38e11.assembly.stream", "product_id": "openshift4/ose-egress-dns-proxy:v4.8.0-202204112212.p0.gad38e11.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy:v4.8.0-202204101845.p0.gad38e11.assembly.stream", "product": { "name": "openshift4/ose-egress-http-proxy:v4.8.0-202204101845.p0.gad38e11.assembly.stream", "product_id": "openshift4/ose-egress-http-proxy:v4.8.0-202204101845.p0.gad38e11.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-egress-router:v4.8.0-202204101845.p0.gad38e11.assembly.stream", "product": { "name": "openshift4/ose-egress-router:v4.8.0-202204101845.p0.gad38e11.assembly.stream", "product_id": "openshift4/ose-egress-router:v4.8.0-202204101845.p0.gad38e11.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ghostunnel:v4.8.0-202204101845.p0.g3f61070.assembly.stream", "product": { "name": "openshift4/ose-ghostunnel:v4.8.0-202204101845.p0.g3f61070.assembly.stream", "product_id": "openshift4/ose-ghostunnel:v4.8.0-202204101845.p0.g3f61070.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-helm-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "product": { "name": "openshift4/ose-helm-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "product_id": "openshift4/ose-helm-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.8.0-202204101845.p0.g458be7e.assembly.stream", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.8.0-202204101845.p0.g458be7e.assembly.stream", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.8.0-202204101845.p0.g458be7e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker:v4.8.0-202204111736.p0.g50982c6.assembly.stream", "product": { "name": "openshift4/ose-local-storage-diskmaker:v4.8.0-202204111736.p0.g50982c6.assembly.stream", "product_id": "openshift4/ose-local-storage-diskmaker:v4.8.0-202204111736.p0.g50982c6.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8:v4.8.0-202204111736.p0.g50982c6.assembly.stream", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8:v4.8.0-202204111736.p0.g50982c6.assembly.stream", "product_id": "openshift4/ose-local-storage-mustgather-rhel8:v4.8.0-202204111736.p0.g50982c6.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator:v4.8.0-202204130333.p0.g50982c6.assembly.stream", "product": { "name": "openshift4/ose-local-storage-operator:v4.8.0-202204130333.p0.g50982c6.assembly.stream", "product_id": "openshift4/ose-local-storage-operator:v4.8.0-202204130333.p0.g50982c6.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner:v4.8.0-202204101845.p0.ge4a18e4.assembly.stream", "product": { "name": "openshift4/ose-local-storage-static-provisioner:v4.8.0-202204101845.p0.ge4a18e4.assembly.stream", "product_id": "openshift4/ose-local-storage-static-provisioner:v4.8.0-202204101845.p0.ge4a18e4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-ansible-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream", "product": { "name": "openshift4/ose-metering-ansible-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream", "product_id": "openshift4/ose-metering-ansible-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-hadoop:v4.8.0-202204101845.p0.gebd9cb4.assembly.stream", "product": { "name": "openshift4/ose-metering-hadoop:v4.8.0-202204101845.p0.gebd9cb4.assembly.stream", "product_id": "openshift4/ose-metering-hadoop:v4.8.0-202204101845.p0.gebd9cb4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-helm-container-rhel8:v4.8.0-202204101845.p0.g8aaede2.assembly.stream", "product": { "name": "openshift4/ose-metering-helm-container-rhel8:v4.8.0-202204101845.p0.g8aaede2.assembly.stream", "product_id": "openshift4/ose-metering-helm-container-rhel8:v4.8.0-202204101845.p0.g8aaede2.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-hive:v4.8.0-202204101845.p0.g8fb24af.assembly.stream", "product": { "name": "openshift4/ose-metering-hive:v4.8.0-202204101845.p0.g8fb24af.assembly.stream", "product_id": "openshift4/ose-metering-hive:v4.8.0-202204101845.p0.g8fb24af.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-presto:v4.8.0-202204101845.p0.gf1abc62.assembly.stream", "product": { "name": "openshift4/ose-metering-presto:v4.8.0-202204101845.p0.gf1abc62.assembly.stream", "product_id": "openshift4/ose-metering-presto:v4.8.0-202204101845.p0.gf1abc62.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-reporting-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream", "product": { "name": "openshift4/ose-metering-reporting-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream", "product_id": "openshift4/ose-metering-reporting-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery:v4.8.0-202204101845.p0.ga531700.assembly.stream", "product": { "name": "openshift4/ose-node-feature-discovery:v4.8.0-202204101845.p0.ga531700.assembly.stream", "product_id": "openshift4/ose-node-feature-discovery:v4.8.0-202204101845.p0.ga531700.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8:v4.8.0-202204101845.p0.g8e44437.assembly.stream", "product": { "name": "openshift4/ose-node-problem-detector-rhel8:v4.8.0-202204101845.p0.g8e44437.assembly.stream", "product_id": "openshift4/ose-node-problem-detector-rhel8:v4.8.0-202204101845.p0.g8e44437.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "product": { "name": "openshift4/ose-operator-sdk-rhel8:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "product_id": "openshift4/ose-operator-sdk-rhel8:v4.8.0-202204101845.p0.gb35596f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator:v4.8.0-202204101845.p0.gd71faa4.assembly.stream", "product": { "name": "openshift4/ose-ptp-operator:v4.8.0-202204101845.p0.gd71faa4.assembly.stream", "product_id": "openshift4/ose-ptp-operator:v4.8.0-202204101845.p0.gd71faa4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ptp:v4.8.0-202204101845.p0.g2ae5850.assembly.stream", "product": { "name": "openshift4/ose-ptp:v4.8.0-202204101845.p0.g2ae5850.assembly.stream", "product_id": "openshift4/ose-ptp:v4.8.0-202204101845.p0.g2ae5850.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8:v4.8.0-202204101845.p0.g39cfc66.assembly.stream", "product": { "name": "openshift4/ose-service-idler-rhel8:v4.8.0-202204101845.p0.g39cfc66.assembly.stream", "product_id": "openshift4/ose-service-idler-rhel8:v4.8.0-202204101845.p0.g39cfc66.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni:v4.8.0-202204101845.p0.ga866f8e.assembly.stream", "product": { "name": "openshift4/ose-sriov-cni:v4.8.0-202204101845.p0.ga866f8e.assembly.stream", "product_id": "openshift4/ose-sriov-cni:v4.8.0-202204101845.p0.ga866f8e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller:v4.8.0-202204101845.p0.gd34636e.assembly.stream", "product": { "name": "openshift4/ose-sriov-dp-admission-controller:v4.8.0-202204101845.p0.gd34636e.assembly.stream", "product_id": "openshift4/ose-sriov-dp-admission-controller:v4.8.0-202204101845.p0.gd34636e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni:v4.8.0-202204101845.p0.g1b0724a.assembly.stream", "product": { "name": "openshift4/ose-sriov-infiniband-cni:v4.8.0-202204101845.p0.g1b0724a.assembly.stream", "product_id": "openshift4/ose-sriov-infiniband-cni:v4.8.0-202204101845.p0.g1b0724a.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-config-daemon:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "product_id": "openshift4/ose-sriov-network-config-daemon:v4.8.0-202204101845.p0.gaae071c.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin:v4.8.0-202204101845.p0.g3fcc977.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-device-plugin:v4.8.0-202204101845.p0.g3fcc977.assembly.stream", "product_id": "openshift4/ose-sriov-network-device-plugin:v4.8.0-202204101845.p0.g3fcc977.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-operator:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "product_id": "openshift4/ose-sriov-network-operator:v4.8.0-202204101845.p0.gaae071c.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-webhook:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "product_id": "openshift4/ose-sriov-network-webhook:v4.8.0-202204101845.p0.gaae071c.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "product": { "name": "openshift4/ose-sriov-operator-must-gather:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "product_id": "openshift4/ose-sriov-operator-must-gather:v4.8.0-202204101845.p0.gaae071c.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.8.0-202204101845.p0.gef8ad45.assembly.stream", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.8.0-202204101845.p0.gef8ad45.assembly.stream", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.8.0-202204101845.p0.gef8ad45.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.8.0-202204101845.p0.g7bbde4c.assembly.stream", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.8.0-202204101845.p0.g7bbde4c.assembly.stream", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.8.0-202204101845.p0.g7bbde4c.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8:v4.8.0-202204101845.p0.gd71faa4.assembly.stream", "product": { "name": "openshift4/ptp-must-gather-rhel8:v4.8.0-202204101845.p0.gd71faa4.assembly.stream", "product_id": "openshift4/ptp-must-gather-rhel8:v4.8.0-202204101845.p0.gd71faa4.assembly.stream" } } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator:v4.8.0-202204101845.p0.g458be7e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/kubernetes-nmstate-rhel8-operator:v4.8.0-202204101845.p0.g458be7e.assembly.stream" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator:v4.8.0-202204101845.p0.g458be7e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-ansible-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream" }, "product_reference": "openshift4/ose-ansible-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity:v4.8.0-202204101845.p0.g44c178f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-capacity:v4.8.0-202204101845.p0.g44c178f.assembly.stream" }, "product_reference": "openshift4/ose-cluster-capacity:v4.8.0-202204101845.p0.g44c178f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-descheduler-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator:v4.8.0-202204101845.p0.gb9eec62.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-nfd-operator:v4.8.0-202204101845.p0.gb9eec62.assembly.stream" }, "product_reference": "openshift4/ose-cluster-nfd-operator:v4.8.0-202204101845.p0.gb9eec62.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.8.0-202204101845.p0.gfcdcef8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-clusterresourceoverride-rhel8-operator:v4.8.0-202204101845.p0.gfcdcef8.assembly.stream" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.8.0-202204101845.p0.gfcdcef8.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8:v4.8.0-202204101845.p0.g2a9f548.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-clusterresourceoverride-rhel8:v4.8.0-202204101845.p0.g2a9f548.assembly.stream" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8:v4.8.0-202204101845.p0.g2a9f548.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler:v4.8.0-202204101845.p0.g37691a4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-descheduler:v4.8.0-202204101845.p0.g37691a4.assembly.stream" }, "product_reference": "openshift4/ose-descheduler:v4.8.0-202204101845.p0.g37691a4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy:v4.8.0-202204112212.p0.gad38e11.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-egress-dns-proxy:v4.8.0-202204112212.p0.gad38e11.assembly.stream" }, "product_reference": "openshift4/ose-egress-dns-proxy:v4.8.0-202204112212.p0.gad38e11.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy:v4.8.0-202204101845.p0.gad38e11.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-egress-http-proxy:v4.8.0-202204101845.p0.gad38e11.assembly.stream" }, "product_reference": "openshift4/ose-egress-http-proxy:v4.8.0-202204101845.p0.gad38e11.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router:v4.8.0-202204101845.p0.gad38e11.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-egress-router:v4.8.0-202204101845.p0.gad38e11.assembly.stream" }, "product_reference": "openshift4/ose-egress-router:v4.8.0-202204101845.p0.gad38e11.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ghostunnel:v4.8.0-202204101845.p0.g3f61070.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-ghostunnel:v4.8.0-202204101845.p0.g3f61070.assembly.stream" }, "product_reference": "openshift4/ose-ghostunnel:v4.8.0-202204101845.p0.g3f61070.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-helm-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream" }, "product_reference": "openshift4/ose-helm-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.8.0-202204101845.p0.g458be7e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.8.0-202204101845.p0.g458be7e.assembly.stream" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.8.0-202204101845.p0.g458be7e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker:v4.8.0-202204111736.p0.g50982c6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-local-storage-diskmaker:v4.8.0-202204111736.p0.g50982c6.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-diskmaker:v4.8.0-202204111736.p0.g50982c6.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8:v4.8.0-202204111736.p0.g50982c6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-local-storage-mustgather-rhel8:v4.8.0-202204111736.p0.g50982c6.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8:v4.8.0-202204111736.p0.g50982c6.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator:v4.8.0-202204130333.p0.g50982c6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-local-storage-operator:v4.8.0-202204130333.p0.g50982c6.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-operator:v4.8.0-202204130333.p0.g50982c6.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner:v4.8.0-202204101845.p0.ge4a18e4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-local-storage-static-provisioner:v4.8.0-202204101845.p0.ge4a18e4.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-static-provisioner:v4.8.0-202204101845.p0.ge4a18e4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-ansible-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-metering-ansible-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream" }, "product_reference": "openshift4/ose-metering-ansible-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-hadoop:v4.8.0-202204101845.p0.gebd9cb4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-metering-hadoop:v4.8.0-202204101845.p0.gebd9cb4.assembly.stream" }, "product_reference": "openshift4/ose-metering-hadoop:v4.8.0-202204101845.p0.gebd9cb4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-helm-container-rhel8:v4.8.0-202204101845.p0.g8aaede2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-metering-helm-container-rhel8:v4.8.0-202204101845.p0.g8aaede2.assembly.stream" }, "product_reference": "openshift4/ose-metering-helm-container-rhel8:v4.8.0-202204101845.p0.g8aaede2.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-hive:v4.8.0-202204101845.p0.g8fb24af.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-metering-hive:v4.8.0-202204101845.p0.g8fb24af.assembly.stream" }, "product_reference": "openshift4/ose-metering-hive:v4.8.0-202204101845.p0.g8fb24af.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-presto:v4.8.0-202204101845.p0.gf1abc62.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-metering-presto:v4.8.0-202204101845.p0.gf1abc62.assembly.stream" }, "product_reference": "openshift4/ose-metering-presto:v4.8.0-202204101845.p0.gf1abc62.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-reporting-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-metering-reporting-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream" }, "product_reference": "openshift4/ose-metering-reporting-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery:v4.8.0-202204101845.p0.ga531700.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-node-feature-discovery:v4.8.0-202204101845.p0.ga531700.assembly.stream" }, "product_reference": "openshift4/ose-node-feature-discovery:v4.8.0-202204101845.p0.ga531700.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8:v4.8.0-202204101845.p0.g8e44437.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-node-problem-detector-rhel8:v4.8.0-202204101845.p0.g8e44437.assembly.stream" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8:v4.8.0-202204101845.p0.g8e44437.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8:v4.8.0-202204101845.p0.gb35596f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-operator-sdk-rhel8:v4.8.0-202204101845.p0.gb35596f.assembly.stream" }, "product_reference": "openshift4/ose-operator-sdk-rhel8:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator:v4.8.0-202204101845.p0.gd71faa4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-ptp-operator:v4.8.0-202204101845.p0.gd71faa4.assembly.stream" }, "product_reference": "openshift4/ose-ptp-operator:v4.8.0-202204101845.p0.gd71faa4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp:v4.8.0-202204101845.p0.g2ae5850.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-ptp:v4.8.0-202204101845.p0.g2ae5850.assembly.stream" }, "product_reference": "openshift4/ose-ptp:v4.8.0-202204101845.p0.g2ae5850.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8:v4.8.0-202204101845.p0.g39cfc66.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-service-idler-rhel8:v4.8.0-202204101845.p0.g39cfc66.assembly.stream" }, "product_reference": "openshift4/ose-service-idler-rhel8:v4.8.0-202204101845.p0.g39cfc66.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni:v4.8.0-202204101845.p0.ga866f8e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-sriov-cni:v4.8.0-202204101845.p0.ga866f8e.assembly.stream" }, "product_reference": "openshift4/ose-sriov-cni:v4.8.0-202204101845.p0.ga866f8e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller:v4.8.0-202204101845.p0.gd34636e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-sriov-dp-admission-controller:v4.8.0-202204101845.p0.gd34636e.assembly.stream" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller:v4.8.0-202204101845.p0.gd34636e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni:v4.8.0-202204101845.p0.g1b0724a.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-sriov-infiniband-cni:v4.8.0-202204101845.p0.g1b0724a.assembly.stream" }, "product_reference": "openshift4/ose-sriov-infiniband-cni:v4.8.0-202204101845.p0.g1b0724a.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon:v4.8.0-202204101845.p0.gaae071c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-sriov-network-config-daemon:v4.8.0-202204101845.p0.gaae071c.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-config-daemon:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin:v4.8.0-202204101845.p0.g3fcc977.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-sriov-network-device-plugin:v4.8.0-202204101845.p0.g3fcc977.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-device-plugin:v4.8.0-202204101845.p0.g3fcc977.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator:v4.8.0-202204101845.p0.gaae071c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-sriov-network-operator:v4.8.0-202204101845.p0.gaae071c.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-operator:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook:v4.8.0-202204101845.p0.gaae071c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-sriov-network-webhook:v4.8.0-202204101845.p0.gaae071c.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-webhook:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather:v4.8.0-202204101845.p0.gaae071c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-sriov-operator-must-gather:v4.8.0-202204101845.p0.gaae071c.assembly.stream" }, "product_reference": "openshift4/ose-sriov-operator-must-gather:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.8.0-202204101845.p0.gef8ad45.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.8.0-202204101845.p0.gef8ad45.assembly.stream" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.8.0-202204101845.p0.gef8ad45.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.8.0-202204101845.p0.g7bbde4c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-vertical-pod-autoscaler-rhel8:v4.8.0-202204101845.p0.g7bbde4c.assembly.stream" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.8.0-202204101845.p0.g7bbde4c.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8:v4.8.0-202204101845.p0.gd71faa4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ptp-must-gather-rhel8:v4.8.0-202204101845.p0.gd71faa4.assembly.stream" }, "product_reference": "openshift4/ptp-must-gather-rhel8:v4.8.0-202204101845.p0.gd71faa4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrew G. Morgan" ] } ], "cve": "CVE-2022-24769", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2022-03-22T00:00:00Z", "flags": [ { "label": "component_not_present", "product_ids": [ "8Base-RHOSE-4.8:openshift4/kubernetes-nmstate-rhel8-operator:v4.8.0-202204101845.p0.g458be7e.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-ansible-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-cluster-capacity:v4.8.0-202204101845.p0.g44c178f.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-descheduler-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-cluster-nfd-operator:v4.8.0-202204101845.p0.gb9eec62.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-clusterresourceoverride-rhel8-operator:v4.8.0-202204101845.p0.gfcdcef8.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-clusterresourceoverride-rhel8:v4.8.0-202204101845.p0.g2a9f548.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-descheduler:v4.8.0-202204101845.p0.g37691a4.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-egress-dns-proxy:v4.8.0-202204112212.p0.gad38e11.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-egress-http-proxy:v4.8.0-202204101845.p0.gad38e11.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-egress-router:v4.8.0-202204101845.p0.gad38e11.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-ghostunnel:v4.8.0-202204101845.p0.g3f61070.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-helm-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.8.0-202204101845.p0.g458be7e.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-local-storage-mustgather-rhel8:v4.8.0-202204111736.p0.g50982c6.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-local-storage-static-provisioner:v4.8.0-202204101845.p0.ge4a18e4.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-metering-ansible-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-metering-hadoop:v4.8.0-202204101845.p0.gebd9cb4.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-metering-helm-container-rhel8:v4.8.0-202204101845.p0.g8aaede2.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-metering-hive:v4.8.0-202204101845.p0.g8fb24af.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-metering-presto:v4.8.0-202204101845.p0.gf1abc62.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-metering-reporting-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-node-feature-discovery:v4.8.0-202204101845.p0.ga531700.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-node-problem-detector-rhel8:v4.8.0-202204101845.p0.g8e44437.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-operator-sdk-rhel8:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-ptp-operator:v4.8.0-202204101845.p0.gd71faa4.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-ptp:v4.8.0-202204101845.p0.g2ae5850.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-service-idler-rhel8:v4.8.0-202204101845.p0.g39cfc66.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-cni:v4.8.0-202204101845.p0.ga866f8e.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-dp-admission-controller:v4.8.0-202204101845.p0.gd34636e.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-infiniband-cni:v4.8.0-202204101845.p0.g1b0724a.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-network-config-daemon:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-network-device-plugin:v4.8.0-202204101845.p0.g3fcc977.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-network-operator:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-network-webhook:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-operator-must-gather:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.8.0-202204101845.p0.gef8ad45.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-vertical-pod-autoscaler-rhel8:v4.8.0-202204101845.p0.g7bbde4c.assembly.stream", "8Base-RHOSE-4.8:openshift4/ptp-must-gather-rhel8:v4.8.0-202204101845.p0.gd71faa4.assembly.stream" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=2066837" } ], "notes": [ { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" }, { "category": "description", "text": "A flaw was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs. Containers using Linux users and groups to perform privilege separation inside the container are most directly impacted.", "title": "Vulnerability description" }, { "category": "summary", "text": "moby: Default inheritable capabilities for linux container should be empty", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:openshift4/ose-local-storage-diskmaker:v4.8.0-202204111736.p0.g50982c6.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-local-storage-operator:v4.8.0-202204130333.p0.g50982c6.assembly.stream" ], "known_not_affected": [ "8Base-RHOSE-4.8:openshift4/kubernetes-nmstate-rhel8-operator:v4.8.0-202204101845.p0.g458be7e.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-ansible-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-cluster-capacity:v4.8.0-202204101845.p0.g44c178f.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-descheduler-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-cluster-nfd-operator:v4.8.0-202204101845.p0.gb9eec62.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-clusterresourceoverride-rhel8-operator:v4.8.0-202204101845.p0.gfcdcef8.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-clusterresourceoverride-rhel8:v4.8.0-202204101845.p0.g2a9f548.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-descheduler:v4.8.0-202204101845.p0.g37691a4.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-egress-dns-proxy:v4.8.0-202204112212.p0.gad38e11.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-egress-http-proxy:v4.8.0-202204101845.p0.gad38e11.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-egress-router:v4.8.0-202204101845.p0.gad38e11.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-ghostunnel:v4.8.0-202204101845.p0.g3f61070.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-helm-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.8.0-202204101845.p0.g458be7e.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-local-storage-mustgather-rhel8:v4.8.0-202204111736.p0.g50982c6.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-local-storage-static-provisioner:v4.8.0-202204101845.p0.ge4a18e4.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-metering-ansible-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-metering-hadoop:v4.8.0-202204101845.p0.gebd9cb4.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-metering-helm-container-rhel8:v4.8.0-202204101845.p0.g8aaede2.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-metering-hive:v4.8.0-202204101845.p0.g8fb24af.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-metering-presto:v4.8.0-202204101845.p0.gf1abc62.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-metering-reporting-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-node-feature-discovery:v4.8.0-202204101845.p0.ga531700.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-node-problem-detector-rhel8:v4.8.0-202204101845.p0.g8e44437.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-operator-sdk-rhel8:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-ptp-operator:v4.8.0-202204101845.p0.gd71faa4.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-ptp:v4.8.0-202204101845.p0.g2ae5850.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-service-idler-rhel8:v4.8.0-202204101845.p0.g39cfc66.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-cni:v4.8.0-202204101845.p0.ga866f8e.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-dp-admission-controller:v4.8.0-202204101845.p0.gd34636e.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-infiniband-cni:v4.8.0-202204101845.p0.g1b0724a.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-network-config-daemon:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-network-device-plugin:v4.8.0-202204101845.p0.g3fcc977.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-network-operator:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-network-webhook:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-operator-must-gather:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.8.0-202204101845.p0.gef8ad45.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-vertical-pod-autoscaler-rhel8:v4.8.0-202204101845.p0.g7bbde4c.assembly.stream", "8Base-RHOSE-4.8:openshift4/ptp-must-gather-rhel8:v4.8.0-202204101845.p0.gd71faa4.assembly.stream" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24769", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24769" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24769", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24769" }, { "category": "external", "summary": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq", "url": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq" }, { "category": "external", "summary": "CVE-2022-24769", "url": "https://access.redhat.com/security/cve/CVE-2022-24769" }, { "category": "external", "summary": "bz#2066837: CVE-2022-24769 moby: Default inheritable capabilities for linux container should be empty", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066837" } ], "release_date": "2022-03-23T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:openshift4/ose-local-storage-diskmaker:v4.8.0-202204111736.p0.g50982c6.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-local-storage-operator:v4.8.0-202204130333.p0.g50982c6.assembly.stream" ], "url": "https://access.redhat.com/errata/RHSA-2022:1370" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:openshift4/ose-local-storage-diskmaker:v4.8.0-202204111736.p0.g50982c6.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-local-storage-operator:v4.8.0-202204130333.p0.g50982c6.assembly.stream" ] } ], "threats": [ { "category": "impact", "date": "2022-03-22T00:00:00Z", "details": "Moderate" } ], "title": "CVE-2022-24769 moby: Default inheritable capabilities for linux container should be empty" } ] }
rhsa-2022_1357
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.10.10 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.10.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.10. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2022:1357\n\nSecurity Fix(es):\n\n* moby: Default inheritable capabilities for linux container should be\nempty (CVE-2022-24769)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s)\nlisted in the References section.\n\nAll OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1357", "url": "https://access.redhat.com/errata/RHSA-2022:1357" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2066837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066837" }, { "category": "external", "summary": "2074898", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074898" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1357.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.10.10 security and extras update", "tracking": { "current_release_date": "2024-11-06T00:41:42+00:00", "generator": { "date": "2024-11-06T00:41:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1357", "initial_release_date": "2022-04-20T11:41:10+00:00", "revision_history": [ { "date": "2022-04-20T11:41:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-04-20T11:41:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:41:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.10", "product": { "name": "Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.10::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:702efd6732299bea2c9bbac09ec345c22aa779ab93f4120e1535e5e0aee416cc_amd64", "product": { "name": "openshift4/ose-descheduler@sha256:702efd6732299bea2c9bbac09ec345c22aa779ab93f4120e1535e5e0aee416cc_amd64", "product_id": "openshift4/ose-descheduler@sha256:702efd6732299bea2c9bbac09ec345c22aa779ab93f4120e1535e5e0aee416cc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:702efd6732299bea2c9bbac09ec345c22aa779ab93f4120e1535e5e0aee416cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.10.0-202204090935.p0.g5ad78fc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:880c1de0d7b7c51796a946a37afec2985854032059483632563d873134436252_amd64", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:880c1de0d7b7c51796a946a37afec2985854032059483632563d873134436252_amd64", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:880c1de0d7b7c51796a946a37afec2985854032059483632563d873134436252_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:880c1de0d7b7c51796a946a37afec2985854032059483632563d873134436252?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.10.0-202204090935.p0.g660dc4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.10.0-202204090935.p0.g4cb5f1b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.10.0-202204090935.p0.g4cb5f1b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:ffbd2321698f1abfab3c6cc8ded4e305ec841cf84ef39790d9a229fd3ec1e92c_amd64", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:ffbd2321698f1abfab3c6cc8ded4e305ec841cf84ef39790d9a229fd3ec1e92c_amd64", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:ffbd2321698f1abfab3c6cc8ded4e305ec841cf84ef39790d9a229fd3ec1e92c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:ffbd2321698f1abfab3c6cc8ded4e305ec841cf84ef39790d9a229fd3ec1e92c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.10.0-202204090935.p0.gc935b34.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/dpu-network-rhel8-operator@sha256:7b7c44d87993713285ea3fbb0c787b78e592392a1fa14eddb622413b0cd4ce60_amd64", "product": { "name": "openshift4/dpu-network-rhel8-operator@sha256:7b7c44d87993713285ea3fbb0c787b78e592392a1fa14eddb622413b0cd4ce60_amd64", "product_id": "openshift4/dpu-network-rhel8-operator@sha256:7b7c44d87993713285ea3fbb0c787b78e592392a1fa14eddb622413b0cd4ce60_amd64", "product_identification_helper": { "purl": "pkg:oci/dpu-network-rhel8-operator@sha256:7b7c44d87993713285ea3fbb0c787b78e592392a1fa14eddb622413b0cd4ce60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/dpu-network-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g340e753.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:c0892f343e9dd711460d43c75185780066eda9fbe8b17c8f29e1d6c32d21952b_amd64", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:c0892f343e9dd711460d43c75185780066eda9fbe8b17c8f29e1d6c32d21952b_amd64", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:c0892f343e9dd711460d43c75185780066eda9fbe8b17c8f29e1d6c32d21952b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:c0892f343e9dd711460d43c75185780066eda9fbe8b17c8f29e1d6c32d21952b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.10.0-202204090935.p0.gb4116d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:cc339c0700aead00bb75faeabf7dc01cb7c9169dc70018830e1f4e554557ae7e_amd64", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:cc339c0700aead00bb75faeabf7dc01cb7c9169dc70018830e1f4e554557ae7e_amd64", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:cc339c0700aead00bb75faeabf7dc01cb7c9169dc70018830e1f4e554557ae7e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:cc339c0700aead00bb75faeabf7dc01cb7c9169dc70018830e1f4e554557ae7e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.10.0-202204090935.p0.g4b31438.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:a8d307163343bbdd41f95f5a90b9c949f90b2ca7db910a9772be28b0c58a1836_amd64", "product": { "name": "openshift4/ose-local-storage-operator@sha256:a8d307163343bbdd41f95f5a90b9c949f90b2ca7db910a9772be28b0c58a1836_amd64", "product_id": "openshift4/ose-local-storage-operator@sha256:a8d307163343bbdd41f95f5a90b9c949f90b2ca7db910a9772be28b0c58a1836_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:a8d307163343bbdd41f95f5a90b9c949f90b2ca7db910a9772be28b0c58a1836?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.10.0-202204090935.p0.g4b31438.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:08635b8a36d03f52c2bc74f515e0ec6b88c18b701287a5cd044d938a9bf48234_amd64", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:08635b8a36d03f52c2bc74f515e0ec6b88c18b701287a5cd044d938a9bf48234_amd64", "product_id": "openshift4/ose-node-feature-discovery@sha256:08635b8a36d03f52c2bc74f515e0ec6b88c18b701287a5cd044d938a9bf48234_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:08635b8a36d03f52c2bc74f515e0ec6b88c18b701287a5cd044d938a9bf48234?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.10.0-202204090935.p0.gb24669e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:ba4ed7091814732c348f05947771e0f81e748bd3d963d918cf8974eae26aa745_amd64", "product": { "name": "openshift4/ose-ansible-operator@sha256:ba4ed7091814732c348f05947771e0f81e748bd3d963d918cf8974eae26aa745_amd64", "product_id": "openshift4/ose-ansible-operator@sha256:ba4ed7091814732c348f05947771e0f81e748bd3d963d918cf8974eae26aa745_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:ba4ed7091814732c348f05947771e0f81e748bd3d963d918cf8974eae26aa745?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.10.0-202204090935.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:c4534d99cc739f4afc894f19560878cb052c5f44c4ac49f84ea9aa91ce4d4e8e_amd64", "product": { "name": "openshift4/ose-cluster-capacity@sha256:c4534d99cc739f4afc894f19560878cb052c5f44c4ac49f84ea9aa91ce4d4e8e_amd64", "product_id": "openshift4/ose-cluster-capacity@sha256:c4534d99cc739f4afc894f19560878cb052c5f44c4ac49f84ea9aa91ce4d4e8e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:c4534d99cc739f4afc894f19560878cb052c5f44c4ac49f84ea9aa91ce4d4e8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.10.0-202204090935.p0.g2f74a7c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:45dec9533727b632e4703c8280800dd37974883ace14727b8297cb81802f4620_amd64", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:45dec9533727b632e4703c8280800dd37974883ace14727b8297cb81802f4620_amd64", "product_id": "openshift4/ose-egress-dns-proxy@sha256:45dec9533727b632e4703c8280800dd37974883ace14727b8297cb81802f4620_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:45dec9533727b632e4703c8280800dd37974883ace14727b8297cb81802f4620?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.10.0-202204090935.p0.g5d526c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:bc113f3cb7893fffa38c008bb38af257e311b58a038c4ba324ae5def1f3df4d9_amd64", "product": { "name": "openshift4/ose-egress-router@sha256:bc113f3cb7893fffa38c008bb38af257e311b58a038c4ba324ae5def1f3df4d9_amd64", "product_id": "openshift4/ose-egress-router@sha256:bc113f3cb7893fffa38c008bb38af257e311b58a038c4ba324ae5def1f3df4d9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:bc113f3cb7893fffa38c008bb38af257e311b58a038c4ba324ae5def1f3df4d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.10.0-202204090935.p0.g5d526c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:70c2dae6f69c06ea2dea17f543e01c8335465baf066fbfbecef398199f0aee2a_amd64", "product": { "name": "openshift4/ose-helm-operator@sha256:70c2dae6f69c06ea2dea17f543e01c8335465baf066fbfbecef398199f0aee2a_amd64", "product_id": "openshift4/ose-helm-operator@sha256:70c2dae6f69c06ea2dea17f543e01c8335465baf066fbfbecef398199f0aee2a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:70c2dae6f69c06ea2dea17f543e01c8335465baf066fbfbecef398199f0aee2a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.10.0-202204090935.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:23cf0a37044ead1b1ab95e1cd5701f145e83571f391ad82d314a992ba48ac920_amd64", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:23cf0a37044ead1b1ab95e1cd5701f145e83571f391ad82d314a992ba48ac920_amd64", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:23cf0a37044ead1b1ab95e1cd5701f145e83571f391ad82d314a992ba48ac920_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:23cf0a37044ead1b1ab95e1cd5701f145e83571f391ad82d314a992ba48ac920?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.10.0-202204090935.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:8e6c1d66e3a4b78f48e8a374fa2bea8f49060e7683f50ec4961c70b09d4e866a_amd64", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:8e6c1d66e3a4b78f48e8a374fa2bea8f49060e7683f50ec4961c70b09d4e866a_amd64", "product_id": "openshift4/ose-service-idler-rhel8@sha256:8e6c1d66e3a4b78f48e8a374fa2bea8f49060e7683f50ec4961c70b09d4e866a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:8e6c1d66e3a4b78f48e8a374fa2bea8f49060e7683f50ec4961c70b09d4e866a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.10.0-202204090935.p0.g39cfc66.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:8b82500788139d5490aa29452a16043be312b5f65d4c1f3d184dffd509d571dd_amd64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:8b82500788139d5490aa29452a16043be312b5f65d4c1f3d184dffd509d571dd_amd64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:8b82500788139d5490aa29452a16043be312b5f65d4c1f3d184dffd509d571dd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:8b82500788139d5490aa29452a16043be312b5f65d4c1f3d184dffd509d571dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.10.0-202204090935.p0.g9735317.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:7a6ee5d45b4af73cce86dd884ce41082f0823096c63547da222ec57c4864e165_amd64", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:7a6ee5d45b4af73cce86dd884ce41082f0823096c63547da222ec57c4864e165_amd64", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:7a6ee5d45b4af73cce86dd884ce41082f0823096c63547da222ec57c4864e165_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:7a6ee5d45b4af73cce86dd884ce41082f0823096c63547da222ec57c4864e165?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.10.0-202204122017.p0.ga2178ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9c9ad9de2877d7e8b15db2ba605c6f9870ba4ed4870d9d5f727ab6359678f00a_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9c9ad9de2877d7e8b15db2ba605c6f9870ba4ed4870d9d5f727ab6359678f00a_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9c9ad9de2877d7e8b15db2ba605c6f9870ba4ed4870d9d5f727ab6359678f00a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:9c9ad9de2877d7e8b15db2ba605c6f9870ba4ed4870d9d5f727ab6359678f00a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.10.0-202204090935.p0.gb52f20c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:86f7908249d804b91fec5f3bebde946c478a25a502ae01f6819b43c65f9afda8_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:86f7908249d804b91fec5f3bebde946c478a25a502ae01f6819b43c65f9afda8_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:86f7908249d804b91fec5f3bebde946c478a25a502ae01f6819b43c65f9afda8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:86f7908249d804b91fec5f3bebde946c478a25a502ae01f6819b43c65f9afda8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g40a7b32.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.10.0-202204090935.p0.g866e811.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g866e811.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:eb740d44d156056a404ca13330d27ce43cefdfa1dec386bbd27e3cda833b2a4e_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:eb740d44d156056a404ca13330d27ce43cefdfa1dec386bbd27e3cda833b2a4e_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:eb740d44d156056a404ca13330d27ce43cefdfa1dec386bbd27e3cda833b2a4e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:eb740d44d156056a404ca13330d27ce43cefdfa1dec386bbd27e3cda833b2a4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.10.0-202204090935.p0.gc0e2a03.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:7f5481ae67a8836901d94633531b062cf9b35fa2112f0b0e1ababa05a2732b77_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:7f5481ae67a8836901d94633531b062cf9b35fa2112f0b0e1ababa05a2732b77_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:7f5481ae67a8836901d94633531b062cf9b35fa2112f0b0e1ababa05a2732b77_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:7f5481ae67a8836901d94633531b062cf9b35fa2112f0b0e1ababa05a2732b77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g1dda0e5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-contour-rhel8@sha256:fd55fabfbd65acb96c828ff15cac554ded9a579e25f1a93e9f69783a80e777c6_amd64", "product": { "name": "openshift4/ose-contour-rhel8@sha256:fd55fabfbd65acb96c828ff15cac554ded9a579e25f1a93e9f69783a80e777c6_amd64", "product_id": "openshift4/ose-contour-rhel8@sha256:fd55fabfbd65acb96c828ff15cac554ded9a579e25f1a93e9f69783a80e777c6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-contour-rhel8@sha256:fd55fabfbd65acb96c828ff15cac554ded9a579e25f1a93e9f69783a80e777c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.10.0-202204090935.p0.g45e9b62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:8618b2df90bd6e6a23e7841e69b6befd8db9f99c88d354c02e624eb63600b050_amd64", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:8618b2df90bd6e6a23e7841e69b6befd8db9f99c88d354c02e624eb63600b050_amd64", "product_id": "openshift4/ose-egress-http-proxy@sha256:8618b2df90bd6e6a23e7841e69b6befd8db9f99c88d354c02e624eb63600b050_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:8618b2df90bd6e6a23e7841e69b6befd8db9f99c88d354c02e624eb63600b050?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.10.0-202204090935.p0.g5d526c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:8649886db750601b201001815155db2b3de25abb28e12dc29a38c652b9eb9d95_amd64", "product": { "name": "openshift4/frr-rhel8@sha256:8649886db750601b201001815155db2b3de25abb28e12dc29a38c652b9eb9d95_amd64", "product_id": "openshift4/frr-rhel8@sha256:8649886db750601b201001815155db2b3de25abb28e12dc29a38c652b9eb9d95_amd64", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:8649886db750601b201001815155db2b3de25abb28e12dc29a38c652b9eb9d95?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.10.0-202204090935.p0.ge996d07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:50ee017d22a377c2aefd33428c723bcb352bde2bc997572a2cb73ad24b583c53_amd64", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:50ee017d22a377c2aefd33428c723bcb352bde2bc997572a2cb73ad24b583c53_amd64", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:50ee017d22a377c2aefd33428c723bcb352bde2bc997572a2cb73ad24b583c53_amd64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:50ee017d22a377c2aefd33428c723bcb352bde2bc997572a2cb73ad24b583c53?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g9735317.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:b4c84e22fafafaec90b4fd9bdf19d987b4f02e16424e05b0653b7c84e93e62b8_amd64", "product": { "name": "openshift4/ose-ptp@sha256:b4c84e22fafafaec90b4fd9bdf19d987b4f02e16424e05b0653b7c84e93e62b8_amd64", "product_id": "openshift4/ose-ptp@sha256:b4c84e22fafafaec90b4fd9bdf19d987b4f02e16424e05b0653b7c84e93e62b8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:b4c84e22fafafaec90b4fd9bdf19d987b4f02e16424e05b0653b7c84e93e62b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.10.0-202204090935.p0.g54a4e07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:6c322fa461279790cce70f16b192d9f674c1cb1f59574a2580a19965fd482c70_amd64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:6c322fa461279790cce70f16b192d9f674c1cb1f59574a2580a19965fd482c70_amd64", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:6c322fa461279790cce70f16b192d9f674c1cb1f59574a2580a19965fd482c70_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:6c322fa461279790cce70f16b192d9f674c1cb1f59574a2580a19965fd482c70?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.10.0-202204090935.p0.g4b31438.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.10.0-202204090935.p0.g3bfd45c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64", "product": { "name": "openshift4/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64", "product_id": "openshift4/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.10.0-202204090935.p0.g3bfd45c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:17d66a4176976077b20b345e25b07ac9f44dd9708614386965811bbac23e54ee_amd64", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:17d66a4176976077b20b345e25b07ac9f44dd9708614386965811bbac23e54ee_amd64", "product_id": "openshift4/metallb-rhel8-operator@sha256:17d66a4176976077b20b345e25b07ac9f44dd9708614386965811bbac23e54ee_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:17d66a4176976077b20b345e25b07ac9f44dd9708614386965811bbac23e54ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g10fc7bd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:d08050731d82ca52d14d16c719426a968c2f5da3da82d719f2204e0f17f0ce46_amd64", "product": { "name": "openshift4/ose-ptp-operator@sha256:d08050731d82ca52d14d16c719426a968c2f5da3da82d719f2204e0f17f0ce46_amd64", "product_id": "openshift4/ose-ptp-operator@sha256:d08050731d82ca52d14d16c719426a968c2f5da3da82d719f2204e0f17f0ce46_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:d08050731d82ca52d14d16c719426a968c2f5da3da82d719f2204e0f17f0ce46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.10.0-202204090935.p0.g225ec15.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e0e79c8e1bd754e383500a81b9e9dc382e4a950030a274fe758a942cf94a7b6f_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e0e79c8e1bd754e383500a81b9e9dc382e4a950030a274fe758a942cf94a7b6f_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e0e79c8e1bd754e383500a81b9e9dc382e4a950030a274fe758a942cf94a7b6f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:e0e79c8e1bd754e383500a81b9e9dc382e4a950030a274fe758a942cf94a7b6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.10.0-202204090935.p0.g25d3ad5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0456259b2c5db00c3ab3a7d72d65a6f07c5927548bf3645ee4f36c915e157f06_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0456259b2c5db00c3ab3a7d72d65a6f07c5927548bf3645ee4f36c915e157f06_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0456259b2c5db00c3ab3a7d72d65a6f07c5927548bf3645ee4f36c915e157f06_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0456259b2c5db00c3ab3a7d72d65a6f07c5927548bf3645ee4f36c915e157f06?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.gd8086d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:7b2494a2bf941307864fb7faa467c5040bba293c0577435c3660f85cde5e870f_amd64", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:7b2494a2bf941307864fb7faa467c5040bba293c0577435c3660f85cde5e870f_amd64", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:7b2494a2bf941307864fb7faa467c5040bba293c0577435c3660f85cde5e870f_amd64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:7b2494a2bf941307864fb7faa467c5040bba293c0577435c3660f85cde5e870f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.10.0-202204090935.p0.g225ec15.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/special-resource-rhel8-operator@sha256:b02f0315225b0f10186ced4b4c29fda6828ded59ee8251264ff937dc69411071_amd64", "product": { "name": "openshift4/special-resource-rhel8-operator@sha256:b02f0315225b0f10186ced4b4c29fda6828ded59ee8251264ff937dc69411071_amd64", "product_id": "openshift4/special-resource-rhel8-operator@sha256:b02f0315225b0f10186ced4b4c29fda6828ded59ee8251264ff937dc69411071_amd64", "product_identification_helper": { "purl": "pkg:oci/special-resource-rhel8-operator@sha256:b02f0315225b0f10186ced4b4c29fda6828ded59ee8251264ff937dc69411071?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/special-resource-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.ge3d40ae.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:6bfd026d26a98712b5a03aaa01bbf9c6804a11d75251723912fcb0810b6f75d5_amd64", "product": { "name": "openshift4/ose-sriov-cni@sha256:6bfd026d26a98712b5a03aaa01bbf9c6804a11d75251723912fcb0810b6f75d5_amd64", "product_id": "openshift4/ose-sriov-cni@sha256:6bfd026d26a98712b5a03aaa01bbf9c6804a11d75251723912fcb0810b6f75d5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:6bfd026d26a98712b5a03aaa01bbf9c6804a11d75251723912fcb0810b6f75d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.10.0-202204090935.p0.gca83acc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:a2f435d1a3e561b18ed46126859f4c533935a8071cc433b672168548fe62320d_amd64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:a2f435d1a3e561b18ed46126859f4c533935a8071cc433b672168548fe62320d_amd64", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:a2f435d1a3e561b18ed46126859f4c533935a8071cc433b672168548fe62320d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:a2f435d1a3e561b18ed46126859f4c533935a8071cc433b672168548fe62320d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.10.0-202204090935.p0.gff13420.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:f24fccca52c4ac1bc4760c2dcd4f99c1d9b860e12857469fb002b30a29d01316_amd64", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:f24fccca52c4ac1bc4760c2dcd4f99c1d9b860e12857469fb002b30a29d01316_amd64", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:f24fccca52c4ac1bc4760c2dcd4f99c1d9b860e12857469fb002b30a29d01316_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:f24fccca52c4ac1bc4760c2dcd4f99c1d9b860e12857469fb002b30a29d01316?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:e138aec067b477307b42434e519ed834f8202db2d3c1b8dbb99a673f14bf07d1_amd64", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:e138aec067b477307b42434e519ed834f8202db2d3c1b8dbb99a673f14bf07d1_amd64", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:e138aec067b477307b42434e519ed834f8202db2d3c1b8dbb99a673f14bf07d1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:e138aec067b477307b42434e519ed834f8202db2d3c1b8dbb99a673f14bf07d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.10.0-202204090935.p0.g5dbdcef.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather@sha256:3aedf4787db05ed76ef8bf5f2155e57860091f9a216c21a990618bbec15de6f8_amd64", "product": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:3aedf4787db05ed76ef8bf5f2155e57860091f9a216c21a990618bbec15de6f8_amd64", "product_id": "openshift4/ose-sriov-operator-must-gather@sha256:3aedf4787db05ed76ef8bf5f2155e57860091f9a216c21a990618bbec15de6f8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-operator-must-gather@sha256:3aedf4787db05ed76ef8bf5f2155e57860091f9a216c21a990618bbec15de6f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-operator-must-gather\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:cb31ab9a4012047f939b7d03a98b2f567ad868e4ab50e383dd4aec710f50194d_amd64", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:cb31ab9a4012047f939b7d03a98b2f567ad868e4ab50e383dd4aec710f50194d_amd64", "product_id": "openshift4/ose-sriov-network-operator@sha256:cb31ab9a4012047f939b7d03a98b2f567ad868e4ab50e383dd4aec710f50194d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:cb31ab9a4012047f939b7d03a98b2f567ad868e4ab50e383dd4aec710f50194d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:90a0c0410c8ccfea4b10c0bcc4ee9752e9d7c1729f66d0e8c17d37e6b8993394_amd64", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:90a0c0410c8ccfea4b10c0bcc4ee9752e9d7c1729f66d0e8c17d37e6b8993394_amd64", "product_id": "openshift4/ose-sriov-network-webhook@sha256:90a0c0410c8ccfea4b10c0bcc4ee9752e9d7c1729f66d0e8c17d37e6b8993394_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:90a0c0410c8ccfea4b10c0bcc4ee9752e9d7c1729f66d0e8c17d37e6b8993394?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:34430abfbf080c73b8caef927dae7dc4ea1ee5508a4f728e24f2e2b5b53592ff_s390x", "product": { "name": "openshift4/ose-descheduler@sha256:34430abfbf080c73b8caef927dae7dc4ea1ee5508a4f728e24f2e2b5b53592ff_s390x", "product_id": "openshift4/ose-descheduler@sha256:34430abfbf080c73b8caef927dae7dc4ea1ee5508a4f728e24f2e2b5b53592ff_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:34430abfbf080c73b8caef927dae7dc4ea1ee5508a4f728e24f2e2b5b53592ff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.10.0-202204090935.p0.g5ad78fc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:c55846e1b6d5666fd78cf5dd5f72f4473afc59dee875be5466aa84f770d32c0d_s390x", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:c55846e1b6d5666fd78cf5dd5f72f4473afc59dee875be5466aa84f770d32c0d_s390x", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:c55846e1b6d5666fd78cf5dd5f72f4473afc59dee875be5466aa84f770d32c0d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:c55846e1b6d5666fd78cf5dd5f72f4473afc59dee875be5466aa84f770d32c0d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.10.0-202204090935.p0.g660dc4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.10.0-202204090935.p0.g4cb5f1b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.10.0-202204090935.p0.g4cb5f1b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:5ac41c6d7f2dc8900c003cad27e0f51b6531f126a037b0e856d8f69c8c6f165e_s390x", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:5ac41c6d7f2dc8900c003cad27e0f51b6531f126a037b0e856d8f69c8c6f165e_s390x", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:5ac41c6d7f2dc8900c003cad27e0f51b6531f126a037b0e856d8f69c8c6f165e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:5ac41c6d7f2dc8900c003cad27e0f51b6531f126a037b0e856d8f69c8c6f165e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.10.0-202204090935.p0.gc935b34.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:47fb4cc6206a8391124ce96f7021ccd63794f401f61f3a20230c7b837c09f81a_s390x", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:47fb4cc6206a8391124ce96f7021ccd63794f401f61f3a20230c7b837c09f81a_s390x", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:47fb4cc6206a8391124ce96f7021ccd63794f401f61f3a20230c7b837c09f81a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:47fb4cc6206a8391124ce96f7021ccd63794f401f61f3a20230c7b837c09f81a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.10.0-202204090935.p0.gb4116d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:c1f7487c8f067858e886eab5ccd606f994875d4f46c983951b826679ae58d34f_s390x", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:c1f7487c8f067858e886eab5ccd606f994875d4f46c983951b826679ae58d34f_s390x", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:c1f7487c8f067858e886eab5ccd606f994875d4f46c983951b826679ae58d34f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:c1f7487c8f067858e886eab5ccd606f994875d4f46c983951b826679ae58d34f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.10.0-202204090935.p0.g4b31438.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:c38f1a2ae42ebd8badb3df884cd7cfb1539d27a2aa31ce4d0123f6c9dcdcf0ba_s390x", "product": { "name": "openshift4/ose-local-storage-operator@sha256:c38f1a2ae42ebd8badb3df884cd7cfb1539d27a2aa31ce4d0123f6c9dcdcf0ba_s390x", "product_id": "openshift4/ose-local-storage-operator@sha256:c38f1a2ae42ebd8badb3df884cd7cfb1539d27a2aa31ce4d0123f6c9dcdcf0ba_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:c38f1a2ae42ebd8badb3df884cd7cfb1539d27a2aa31ce4d0123f6c9dcdcf0ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.10.0-202204090935.p0.g4b31438.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:47a8d804eda35017f396a4ba775a2ee905c016b1d91157c13f0b26d8c1ac060d_s390x", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:47a8d804eda35017f396a4ba775a2ee905c016b1d91157c13f0b26d8c1ac060d_s390x", "product_id": "openshift4/ose-node-feature-discovery@sha256:47a8d804eda35017f396a4ba775a2ee905c016b1d91157c13f0b26d8c1ac060d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:47a8d804eda35017f396a4ba775a2ee905c016b1d91157c13f0b26d8c1ac060d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.10.0-202204090935.p0.gb24669e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:5b209df110bfca016f2c2a9207fc055ad33574ad2fc53fad89a9dbd52c4eadfd_s390x", "product": { "name": "openshift4/ose-ansible-operator@sha256:5b209df110bfca016f2c2a9207fc055ad33574ad2fc53fad89a9dbd52c4eadfd_s390x", "product_id": "openshift4/ose-ansible-operator@sha256:5b209df110bfca016f2c2a9207fc055ad33574ad2fc53fad89a9dbd52c4eadfd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:5b209df110bfca016f2c2a9207fc055ad33574ad2fc53fad89a9dbd52c4eadfd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.10.0-202204090935.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:a920ca7c5597d74a0fe0f9ac70c3fb2e9d3459f209f86fab50cbe88b68a5e15e_s390x", "product": { "name": "openshift4/ose-cluster-capacity@sha256:a920ca7c5597d74a0fe0f9ac70c3fb2e9d3459f209f86fab50cbe88b68a5e15e_s390x", "product_id": "openshift4/ose-cluster-capacity@sha256:a920ca7c5597d74a0fe0f9ac70c3fb2e9d3459f209f86fab50cbe88b68a5e15e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:a920ca7c5597d74a0fe0f9ac70c3fb2e9d3459f209f86fab50cbe88b68a5e15e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.10.0-202204090935.p0.g2f74a7c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:f0bfc824813e6c0ee2ea0e47bfdb5e54ea90112f602501bd2f1696a26f0f8cb1_s390x", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:f0bfc824813e6c0ee2ea0e47bfdb5e54ea90112f602501bd2f1696a26f0f8cb1_s390x", "product_id": "openshift4/ose-egress-dns-proxy@sha256:f0bfc824813e6c0ee2ea0e47bfdb5e54ea90112f602501bd2f1696a26f0f8cb1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:f0bfc824813e6c0ee2ea0e47bfdb5e54ea90112f602501bd2f1696a26f0f8cb1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.10.0-202204090935.p0.g5d526c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:be9de2403c3db63b7aab286d34b73449f75be99e73a0340d79d352eb7ec72b30_s390x", "product": { "name": "openshift4/ose-egress-router@sha256:be9de2403c3db63b7aab286d34b73449f75be99e73a0340d79d352eb7ec72b30_s390x", "product_id": "openshift4/ose-egress-router@sha256:be9de2403c3db63b7aab286d34b73449f75be99e73a0340d79d352eb7ec72b30_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:be9de2403c3db63b7aab286d34b73449f75be99e73a0340d79d352eb7ec72b30?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.10.0-202204090935.p0.g5d526c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:f2801607443c1a704959b8bd4cb2ef3fb36d327d136324a80b272dc5bf3487d4_s390x", "product": { "name": "openshift4/ose-helm-operator@sha256:f2801607443c1a704959b8bd4cb2ef3fb36d327d136324a80b272dc5bf3487d4_s390x", "product_id": "openshift4/ose-helm-operator@sha256:f2801607443c1a704959b8bd4cb2ef3fb36d327d136324a80b272dc5bf3487d4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:f2801607443c1a704959b8bd4cb2ef3fb36d327d136324a80b272dc5bf3487d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.10.0-202204090935.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:3408e9a10063671c94309c9ff6ff4924e934290a0241292ec97a5bc7f5289962_s390x", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:3408e9a10063671c94309c9ff6ff4924e934290a0241292ec97a5bc7f5289962_s390x", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:3408e9a10063671c94309c9ff6ff4924e934290a0241292ec97a5bc7f5289962_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:3408e9a10063671c94309c9ff6ff4924e934290a0241292ec97a5bc7f5289962?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.10.0-202204090935.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:d375e7b73819eb50ed5aa4654588ff85453332e5d38400b138382e6f40cd7abe_s390x", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:d375e7b73819eb50ed5aa4654588ff85453332e5d38400b138382e6f40cd7abe_s390x", "product_id": "openshift4/ose-service-idler-rhel8@sha256:d375e7b73819eb50ed5aa4654588ff85453332e5d38400b138382e6f40cd7abe_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:d375e7b73819eb50ed5aa4654588ff85453332e5d38400b138382e6f40cd7abe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.10.0-202204090935.p0.g39cfc66.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:37c5c88e9651e7d65167700927a2d0c8a68438aa2a3892c57b32237850931112_s390x", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:37c5c88e9651e7d65167700927a2d0c8a68438aa2a3892c57b32237850931112_s390x", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:37c5c88e9651e7d65167700927a2d0c8a68438aa2a3892c57b32237850931112_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:37c5c88e9651e7d65167700927a2d0c8a68438aa2a3892c57b32237850931112?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.10.0-202204090935.p0.g9735317.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:60e94929d9c763de12468bf766ad0e855655f4c325cd768ae882a96a0d1cca5b_s390x", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:60e94929d9c763de12468bf766ad0e855655f4c325cd768ae882a96a0d1cca5b_s390x", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:60e94929d9c763de12468bf766ad0e855655f4c325cd768ae882a96a0d1cca5b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:60e94929d9c763de12468bf766ad0e855655f4c325cd768ae882a96a0d1cca5b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.10.0-202204122017.p0.ga2178ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.10.0-202204090935.p0.g866e811.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g866e811.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5310ca85c8902e2aa4a0b63e8f959ecc7bb28757869709f4e2f7753bc423272f_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5310ca85c8902e2aa4a0b63e8f959ecc7bb28757869709f4e2f7753bc423272f_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5310ca85c8902e2aa4a0b63e8f959ecc7bb28757869709f4e2f7753bc423272f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:5310ca85c8902e2aa4a0b63e8f959ecc7bb28757869709f4e2f7753bc423272f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.10.0-202204090935.p0.gc0e2a03.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c8155b1910f277e09ebfe4079452aed43dc64ac4f355f04abfe79a6ce9f2dfd7_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c8155b1910f277e09ebfe4079452aed43dc64ac4f355f04abfe79a6ce9f2dfd7_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c8155b1910f277e09ebfe4079452aed43dc64ac4f355f04abfe79a6ce9f2dfd7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:c8155b1910f277e09ebfe4079452aed43dc64ac4f355f04abfe79a6ce9f2dfd7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g1dda0e5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-contour-rhel8@sha256:4b4dce555957936851f62bc2783cbfc5db52776fef515cfc3b7947126cd52488_s390x", "product": { "name": "openshift4/ose-contour-rhel8@sha256:4b4dce555957936851f62bc2783cbfc5db52776fef515cfc3b7947126cd52488_s390x", "product_id": "openshift4/ose-contour-rhel8@sha256:4b4dce555957936851f62bc2783cbfc5db52776fef515cfc3b7947126cd52488_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-contour-rhel8@sha256:4b4dce555957936851f62bc2783cbfc5db52776fef515cfc3b7947126cd52488?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.10.0-202204090935.p0.g45e9b62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:b42825f8bf8adfdb1cdc0e72a465dd39e3a41e6a3f8c4ffdcd781b82cd19755c_s390x", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:b42825f8bf8adfdb1cdc0e72a465dd39e3a41e6a3f8c4ffdcd781b82cd19755c_s390x", "product_id": "openshift4/ose-egress-http-proxy@sha256:b42825f8bf8adfdb1cdc0e72a465dd39e3a41e6a3f8c4ffdcd781b82cd19755c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:b42825f8bf8adfdb1cdc0e72a465dd39e3a41e6a3f8c4ffdcd781b82cd19755c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.10.0-202204090935.p0.g5d526c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:493de5600bf7325196323613e5aa55f24a25c3d2277ea49ff97bbefcefd18f5f_s390x", "product": { "name": "openshift4/frr-rhel8@sha256:493de5600bf7325196323613e5aa55f24a25c3d2277ea49ff97bbefcefd18f5f_s390x", "product_id": "openshift4/frr-rhel8@sha256:493de5600bf7325196323613e5aa55f24a25c3d2277ea49ff97bbefcefd18f5f_s390x", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:493de5600bf7325196323613e5aa55f24a25c3d2277ea49ff97bbefcefd18f5f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.10.0-202204090935.p0.ge996d07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:bbe63cc04ab2eeea1b8ee07a0b3dae304d9927c025e2cf839ecfa1cd9b1132a5_s390x", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:bbe63cc04ab2eeea1b8ee07a0b3dae304d9927c025e2cf839ecfa1cd9b1132a5_s390x", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:bbe63cc04ab2eeea1b8ee07a0b3dae304d9927c025e2cf839ecfa1cd9b1132a5_s390x", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:bbe63cc04ab2eeea1b8ee07a0b3dae304d9927c025e2cf839ecfa1cd9b1132a5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g9735317.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:35bc404165c8ba9fb9c61a136cefdda1086d8fcb9f4f292ad9ce71141097ee66_s390x", "product": { "name": "openshift4/ose-ptp@sha256:35bc404165c8ba9fb9c61a136cefdda1086d8fcb9f4f292ad9ce71141097ee66_s390x", "product_id": "openshift4/ose-ptp@sha256:35bc404165c8ba9fb9c61a136cefdda1086d8fcb9f4f292ad9ce71141097ee66_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:35bc404165c8ba9fb9c61a136cefdda1086d8fcb9f4f292ad9ce71141097ee66?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.10.0-202204090935.p0.g54a4e07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:598d00b6f3c5a2bf5ba250a354b22a3c8746e87a856b17b537de1656140b70ec_s390x", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:598d00b6f3c5a2bf5ba250a354b22a3c8746e87a856b17b537de1656140b70ec_s390x", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:598d00b6f3c5a2bf5ba250a354b22a3c8746e87a856b17b537de1656140b70ec_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:598d00b6f3c5a2bf5ba250a354b22a3c8746e87a856b17b537de1656140b70ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.10.0-202204090935.p0.g4b31438.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.10.0-202204090935.p0.g3bfd45c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x", "product": { "name": "openshift4/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x", "product_id": "openshift4/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.10.0-202204090935.p0.g3bfd45c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:69d5a03e4056c40d01f869a93dacbea0953684d53e22e2abe0b9e3c14efd64a2_s390x", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:69d5a03e4056c40d01f869a93dacbea0953684d53e22e2abe0b9e3c14efd64a2_s390x", "product_id": "openshift4/metallb-rhel8-operator@sha256:69d5a03e4056c40d01f869a93dacbea0953684d53e22e2abe0b9e3c14efd64a2_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:69d5a03e4056c40d01f869a93dacbea0953684d53e22e2abe0b9e3c14efd64a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g10fc7bd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:3369404ebca3ac1ada7519e458c4215e5ceadfc1b14ad9261e5fcd3b543d4b3e_s390x", "product": { "name": "openshift4/ose-ptp-operator@sha256:3369404ebca3ac1ada7519e458c4215e5ceadfc1b14ad9261e5fcd3b543d4b3e_s390x", "product_id": "openshift4/ose-ptp-operator@sha256:3369404ebca3ac1ada7519e458c4215e5ceadfc1b14ad9261e5fcd3b543d4b3e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:3369404ebca3ac1ada7519e458c4215e5ceadfc1b14ad9261e5fcd3b543d4b3e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.10.0-202204090935.p0.g225ec15.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b5c58a358e5792216209e1430e02800d78790ab53906d08cb7b3bc9567fde3ea_s390x", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b5c58a358e5792216209e1430e02800d78790ab53906d08cb7b3bc9567fde3ea_s390x", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b5c58a358e5792216209e1430e02800d78790ab53906d08cb7b3bc9567fde3ea_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:b5c58a358e5792216209e1430e02800d78790ab53906d08cb7b3bc9567fde3ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.10.0-202204090935.p0.g25d3ad5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4a279af2e3855382297b7619ad4a796881f0edc6b17e632e8a569f010ba6386e_s390x", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4a279af2e3855382297b7619ad4a796881f0edc6b17e632e8a569f010ba6386e_s390x", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4a279af2e3855382297b7619ad4a796881f0edc6b17e632e8a569f010ba6386e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4a279af2e3855382297b7619ad4a796881f0edc6b17e632e8a569f010ba6386e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.gd8086d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:86ac0c485f13557c315f2f40a7ba69e221676132f8656cf6b7919213f4639652_s390x", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:86ac0c485f13557c315f2f40a7ba69e221676132f8656cf6b7919213f4639652_s390x", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:86ac0c485f13557c315f2f40a7ba69e221676132f8656cf6b7919213f4639652_s390x", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:86ac0c485f13557c315f2f40a7ba69e221676132f8656cf6b7919213f4639652?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.10.0-202204090935.p0.g225ec15.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/special-resource-rhel8-operator@sha256:a9abfd959ae74a7db6e276aece393b5c9f1b78e6b7205e53a7afbe5f7318e387_s390x", "product": { "name": "openshift4/special-resource-rhel8-operator@sha256:a9abfd959ae74a7db6e276aece393b5c9f1b78e6b7205e53a7afbe5f7318e387_s390x", "product_id": "openshift4/special-resource-rhel8-operator@sha256:a9abfd959ae74a7db6e276aece393b5c9f1b78e6b7205e53a7afbe5f7318e387_s390x", "product_identification_helper": { "purl": "pkg:oci/special-resource-rhel8-operator@sha256:a9abfd959ae74a7db6e276aece393b5c9f1b78e6b7205e53a7afbe5f7318e387?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/special-resource-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.ge3d40ae.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:399f1464b74841afa50511f5a88c64674aeb6815f85ecd30d6cf5cd804dab871_s390x", "product": { "name": "openshift4/ose-sriov-cni@sha256:399f1464b74841afa50511f5a88c64674aeb6815f85ecd30d6cf5cd804dab871_s390x", "product_id": "openshift4/ose-sriov-cni@sha256:399f1464b74841afa50511f5a88c64674aeb6815f85ecd30d6cf5cd804dab871_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:399f1464b74841afa50511f5a88c64674aeb6815f85ecd30d6cf5cd804dab871?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.10.0-202204090935.p0.gca83acc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:f388f3005f73ef5f4509ae3df8e406b8e310fad202277f3eceb3018ad343bd7a_s390x", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:f388f3005f73ef5f4509ae3df8e406b8e310fad202277f3eceb3018ad343bd7a_s390x", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:f388f3005f73ef5f4509ae3df8e406b8e310fad202277f3eceb3018ad343bd7a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:f388f3005f73ef5f4509ae3df8e406b8e310fad202277f3eceb3018ad343bd7a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.10.0-202204090935.p0.gff13420.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:87a83a2c3934879eab1400cef97dc0a748d0aa3d1b8dbf793ce6da4f63ae8d6b_s390x", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:87a83a2c3934879eab1400cef97dc0a748d0aa3d1b8dbf793ce6da4f63ae8d6b_s390x", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:87a83a2c3934879eab1400cef97dc0a748d0aa3d1b8dbf793ce6da4f63ae8d6b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:87a83a2c3934879eab1400cef97dc0a748d0aa3d1b8dbf793ce6da4f63ae8d6b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:fa2299c53e40c8c5a61e7e8276d2eaabf4f4cc82ebad3753a8dacf0f16e51459_s390x", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:fa2299c53e40c8c5a61e7e8276d2eaabf4f4cc82ebad3753a8dacf0f16e51459_s390x", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:fa2299c53e40c8c5a61e7e8276d2eaabf4f4cc82ebad3753a8dacf0f16e51459_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:fa2299c53e40c8c5a61e7e8276d2eaabf4f4cc82ebad3753a8dacf0f16e51459?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.10.0-202204090935.p0.g5dbdcef.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather@sha256:5ac75ebee19fd3afee5848ecc349bdf981817802494c87b1c0aac13bc55fe612_s390x", "product": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:5ac75ebee19fd3afee5848ecc349bdf981817802494c87b1c0aac13bc55fe612_s390x", "product_id": "openshift4/ose-sriov-operator-must-gather@sha256:5ac75ebee19fd3afee5848ecc349bdf981817802494c87b1c0aac13bc55fe612_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-operator-must-gather@sha256:5ac75ebee19fd3afee5848ecc349bdf981817802494c87b1c0aac13bc55fe612?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-operator-must-gather\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:a7aadb371b1d1f02f7ce1e0a66f4c7dde1dc9bfd95414c764f8534e479e69eb1_s390x", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:a7aadb371b1d1f02f7ce1e0a66f4c7dde1dc9bfd95414c764f8534e479e69eb1_s390x", "product_id": "openshift4/ose-sriov-network-operator@sha256:a7aadb371b1d1f02f7ce1e0a66f4c7dde1dc9bfd95414c764f8534e479e69eb1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:a7aadb371b1d1f02f7ce1e0a66f4c7dde1dc9bfd95414c764f8534e479e69eb1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:2fed8b3b51fcd154c536ac5f56290dde8db5c6baae9be745330d460855940fc7_s390x", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:2fed8b3b51fcd154c536ac5f56290dde8db5c6baae9be745330d460855940fc7_s390x", "product_id": "openshift4/ose-sriov-network-webhook@sha256:2fed8b3b51fcd154c536ac5f56290dde8db5c6baae9be745330d460855940fc7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:2fed8b3b51fcd154c536ac5f56290dde8db5c6baae9be745330d460855940fc7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:c57da92c78498640d9895ce7006544058a6795cc2b86616cd6f21ea1e007ada2_ppc64le", "product": { "name": "openshift4/ose-descheduler@sha256:c57da92c78498640d9895ce7006544058a6795cc2b86616cd6f21ea1e007ada2_ppc64le", "product_id": "openshift4/ose-descheduler@sha256:c57da92c78498640d9895ce7006544058a6795cc2b86616cd6f21ea1e007ada2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:c57da92c78498640d9895ce7006544058a6795cc2b86616cd6f21ea1e007ada2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.10.0-202204090935.p0.g5ad78fc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:ff1f3f44f5e5665edc33465ba0b9cb68112db68c3cb72ffdb557b37f4e3f557b_ppc64le", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:ff1f3f44f5e5665edc33465ba0b9cb68112db68c3cb72ffdb557b37f4e3f557b_ppc64le", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:ff1f3f44f5e5665edc33465ba0b9cb68112db68c3cb72ffdb557b37f4e3f557b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:ff1f3f44f5e5665edc33465ba0b9cb68112db68c3cb72ffdb557b37f4e3f557b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.10.0-202204090935.p0.g660dc4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.10.0-202204090935.p0.g4cb5f1b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.10.0-202204090935.p0.g4cb5f1b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:2f17e231e64ab20c426fcd7b20aa13c81cdc5e89f02ad74989ca49fec0401536_ppc64le", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:2f17e231e64ab20c426fcd7b20aa13c81cdc5e89f02ad74989ca49fec0401536_ppc64le", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:2f17e231e64ab20c426fcd7b20aa13c81cdc5e89f02ad74989ca49fec0401536_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:2f17e231e64ab20c426fcd7b20aa13c81cdc5e89f02ad74989ca49fec0401536?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.10.0-202204090935.p0.gc935b34.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:fda2317bfba37e3ca7d102d4565542a85df628afd0ce1d48f64622edf558ce2c_ppc64le", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:fda2317bfba37e3ca7d102d4565542a85df628afd0ce1d48f64622edf558ce2c_ppc64le", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:fda2317bfba37e3ca7d102d4565542a85df628afd0ce1d48f64622edf558ce2c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:fda2317bfba37e3ca7d102d4565542a85df628afd0ce1d48f64622edf558ce2c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.10.0-202204090935.p0.gb4116d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:0d83b826d44480e3717d074a252b198dc83aa28b766a17d8ee05ef8658e3b87e_ppc64le", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:0d83b826d44480e3717d074a252b198dc83aa28b766a17d8ee05ef8658e3b87e_ppc64le", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:0d83b826d44480e3717d074a252b198dc83aa28b766a17d8ee05ef8658e3b87e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:0d83b826d44480e3717d074a252b198dc83aa28b766a17d8ee05ef8658e3b87e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.10.0-202204090935.p0.g4b31438.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:29cbe6c1a74fcb5c1bd21f4f309a15fb0bce5d491c09e959bc668986ec1e6125_ppc64le", "product": { "name": "openshift4/ose-local-storage-operator@sha256:29cbe6c1a74fcb5c1bd21f4f309a15fb0bce5d491c09e959bc668986ec1e6125_ppc64le", "product_id": "openshift4/ose-local-storage-operator@sha256:29cbe6c1a74fcb5c1bd21f4f309a15fb0bce5d491c09e959bc668986ec1e6125_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:29cbe6c1a74fcb5c1bd21f4f309a15fb0bce5d491c09e959bc668986ec1e6125?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.10.0-202204090935.p0.g4b31438.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:9b4028e164ac18b99dd7b29abb23f2d07a1c8a0e432d6da2d6510877f4d15b0d_ppc64le", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:9b4028e164ac18b99dd7b29abb23f2d07a1c8a0e432d6da2d6510877f4d15b0d_ppc64le", "product_id": "openshift4/ose-node-feature-discovery@sha256:9b4028e164ac18b99dd7b29abb23f2d07a1c8a0e432d6da2d6510877f4d15b0d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:9b4028e164ac18b99dd7b29abb23f2d07a1c8a0e432d6da2d6510877f4d15b0d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.10.0-202204090935.p0.gb24669e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:accc4b51b0639296a717140d95ea791afcf78570709c81bb31752d042f26a9f4_ppc64le", "product": { "name": "openshift4/ose-ansible-operator@sha256:accc4b51b0639296a717140d95ea791afcf78570709c81bb31752d042f26a9f4_ppc64le", "product_id": "openshift4/ose-ansible-operator@sha256:accc4b51b0639296a717140d95ea791afcf78570709c81bb31752d042f26a9f4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:accc4b51b0639296a717140d95ea791afcf78570709c81bb31752d042f26a9f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.10.0-202204090935.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:20551a1c4cac5057f33a5fd72593ec58c20274a981c3aedb2ea5c66f432850f1_ppc64le", "product": { "name": "openshift4/ose-cluster-capacity@sha256:20551a1c4cac5057f33a5fd72593ec58c20274a981c3aedb2ea5c66f432850f1_ppc64le", "product_id": "openshift4/ose-cluster-capacity@sha256:20551a1c4cac5057f33a5fd72593ec58c20274a981c3aedb2ea5c66f432850f1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:20551a1c4cac5057f33a5fd72593ec58c20274a981c3aedb2ea5c66f432850f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.10.0-202204090935.p0.g2f74a7c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:5f7eb4a627a8eb387045d91b4c183b4659a8ef7ce8e9abe698a07499b1d75ed6_ppc64le", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:5f7eb4a627a8eb387045d91b4c183b4659a8ef7ce8e9abe698a07499b1d75ed6_ppc64le", "product_id": "openshift4/ose-egress-dns-proxy@sha256:5f7eb4a627a8eb387045d91b4c183b4659a8ef7ce8e9abe698a07499b1d75ed6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:5f7eb4a627a8eb387045d91b4c183b4659a8ef7ce8e9abe698a07499b1d75ed6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.10.0-202204090935.p0.g5d526c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:6a5a07a4b58d8d14d2bb633a4d19b234abac3a8e8eb067276b103c97865a664f_ppc64le", "product": { "name": "openshift4/ose-egress-router@sha256:6a5a07a4b58d8d14d2bb633a4d19b234abac3a8e8eb067276b103c97865a664f_ppc64le", "product_id": "openshift4/ose-egress-router@sha256:6a5a07a4b58d8d14d2bb633a4d19b234abac3a8e8eb067276b103c97865a664f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:6a5a07a4b58d8d14d2bb633a4d19b234abac3a8e8eb067276b103c97865a664f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.10.0-202204090935.p0.g5d526c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:42b4043e0e44b8a3224d4a83b76fee36fb3c3acf3a3423441dc941e3103d21f3_ppc64le", "product": { "name": "openshift4/ose-helm-operator@sha256:42b4043e0e44b8a3224d4a83b76fee36fb3c3acf3a3423441dc941e3103d21f3_ppc64le", "product_id": "openshift4/ose-helm-operator@sha256:42b4043e0e44b8a3224d4a83b76fee36fb3c3acf3a3423441dc941e3103d21f3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:42b4043e0e44b8a3224d4a83b76fee36fb3c3acf3a3423441dc941e3103d21f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.10.0-202204090935.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:4f9e0178c45975b976d21f766717e66b3a12a6a4c94436a42fbdea5018702330_ppc64le", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:4f9e0178c45975b976d21f766717e66b3a12a6a4c94436a42fbdea5018702330_ppc64le", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:4f9e0178c45975b976d21f766717e66b3a12a6a4c94436a42fbdea5018702330_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:4f9e0178c45975b976d21f766717e66b3a12a6a4c94436a42fbdea5018702330?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.10.0-202204090935.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:99dba8749ab77730e79971cd32cff696c5220f97f35860f9545ac1fdc5272471_ppc64le", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:99dba8749ab77730e79971cd32cff696c5220f97f35860f9545ac1fdc5272471_ppc64le", "product_id": "openshift4/ose-service-idler-rhel8@sha256:99dba8749ab77730e79971cd32cff696c5220f97f35860f9545ac1fdc5272471_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:99dba8749ab77730e79971cd32cff696c5220f97f35860f9545ac1fdc5272471?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.10.0-202204090935.p0.g39cfc66.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:82d154cdada01e40996720d736aae7decbe556cb48e207cc8d7408908c7cae8f_ppc64le", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:82d154cdada01e40996720d736aae7decbe556cb48e207cc8d7408908c7cae8f_ppc64le", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:82d154cdada01e40996720d736aae7decbe556cb48e207cc8d7408908c7cae8f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:82d154cdada01e40996720d736aae7decbe556cb48e207cc8d7408908c7cae8f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.10.0-202204090935.p0.g9735317.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:af99dcabe8c0d48d58b25d4ab26adcb1eea66bf80f54b7fd8ce85d3aaab4e365_ppc64le", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:af99dcabe8c0d48d58b25d4ab26adcb1eea66bf80f54b7fd8ce85d3aaab4e365_ppc64le", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:af99dcabe8c0d48d58b25d4ab26adcb1eea66bf80f54b7fd8ce85d3aaab4e365_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:af99dcabe8c0d48d58b25d4ab26adcb1eea66bf80f54b7fd8ce85d3aaab4e365?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.10.0-202204122017.p0.ga2178ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.10.0-202204090935.p0.g866e811.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g866e811.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f2494946662f91ad165173a0628c0c723d6ab5cee00e937b2f9b20a707cb85c7_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f2494946662f91ad165173a0628c0c723d6ab5cee00e937b2f9b20a707cb85c7_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f2494946662f91ad165173a0628c0c723d6ab5cee00e937b2f9b20a707cb85c7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:f2494946662f91ad165173a0628c0c723d6ab5cee00e937b2f9b20a707cb85c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.10.0-202204090935.p0.gc0e2a03.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4655bbad3e67eac9b066524fb557a7cef8bfb2e71cce88e8eb0fb0a7f785e4a4_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4655bbad3e67eac9b066524fb557a7cef8bfb2e71cce88e8eb0fb0a7f785e4a4_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4655bbad3e67eac9b066524fb557a7cef8bfb2e71cce88e8eb0fb0a7f785e4a4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:4655bbad3e67eac9b066524fb557a7cef8bfb2e71cce88e8eb0fb0a7f785e4a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g1dda0e5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-contour-rhel8@sha256:9495537165722724f788c3d27c188d6d8faef0890b70a807eced415eb01ffbda_ppc64le", "product": { "name": "openshift4/ose-contour-rhel8@sha256:9495537165722724f788c3d27c188d6d8faef0890b70a807eced415eb01ffbda_ppc64le", "product_id": "openshift4/ose-contour-rhel8@sha256:9495537165722724f788c3d27c188d6d8faef0890b70a807eced415eb01ffbda_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-contour-rhel8@sha256:9495537165722724f788c3d27c188d6d8faef0890b70a807eced415eb01ffbda?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.10.0-202204090935.p0.g45e9b62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:f3df48744b9d29cce7c0780a38b22733fffebe9d4f0ef83e893ff3e87b59f8d7_ppc64le", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:f3df48744b9d29cce7c0780a38b22733fffebe9d4f0ef83e893ff3e87b59f8d7_ppc64le", "product_id": "openshift4/ose-egress-http-proxy@sha256:f3df48744b9d29cce7c0780a38b22733fffebe9d4f0ef83e893ff3e87b59f8d7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:f3df48744b9d29cce7c0780a38b22733fffebe9d4f0ef83e893ff3e87b59f8d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.10.0-202204090935.p0.g5d526c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:2aafd4b4cd8814464286c24f4a9bdbec2bcd45514e4c0baec3dec69daff0fd58_ppc64le", "product": { "name": "openshift4/frr-rhel8@sha256:2aafd4b4cd8814464286c24f4a9bdbec2bcd45514e4c0baec3dec69daff0fd58_ppc64le", "product_id": "openshift4/frr-rhel8@sha256:2aafd4b4cd8814464286c24f4a9bdbec2bcd45514e4c0baec3dec69daff0fd58_ppc64le", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:2aafd4b4cd8814464286c24f4a9bdbec2bcd45514e4c0baec3dec69daff0fd58?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.10.0-202204090935.p0.ge996d07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:3d4eb403587ddbde592f602f8e660f5e26d92f37f90a1d291092757eff70543c_ppc64le", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:3d4eb403587ddbde592f602f8e660f5e26d92f37f90a1d291092757eff70543c_ppc64le", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:3d4eb403587ddbde592f602f8e660f5e26d92f37f90a1d291092757eff70543c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:3d4eb403587ddbde592f602f8e660f5e26d92f37f90a1d291092757eff70543c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g9735317.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:e400a39e1a44beca21a0346be53ca94a36d318adc9fce4e39bdb4dae69c58072_ppc64le", "product": { "name": "openshift4/ose-ptp@sha256:e400a39e1a44beca21a0346be53ca94a36d318adc9fce4e39bdb4dae69c58072_ppc64le", "product_id": "openshift4/ose-ptp@sha256:e400a39e1a44beca21a0346be53ca94a36d318adc9fce4e39bdb4dae69c58072_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:e400a39e1a44beca21a0346be53ca94a36d318adc9fce4e39bdb4dae69c58072?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.10.0-202204090935.p0.g54a4e07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a6095b2e751363fce12ed16b3e6c2eb186d4ca99dcb835b58dbfad017afac655_ppc64le", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a6095b2e751363fce12ed16b3e6c2eb186d4ca99dcb835b58dbfad017afac655_ppc64le", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a6095b2e751363fce12ed16b3e6c2eb186d4ca99dcb835b58dbfad017afac655_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:a6095b2e751363fce12ed16b3e6c2eb186d4ca99dcb835b58dbfad017afac655?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.10.0-202204090935.p0.g4b31438.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.10.0-202204090935.p0.g3bfd45c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le", "product": { "name": "openshift4/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le", "product_id": "openshift4/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.10.0-202204090935.p0.g3bfd45c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:a22e8235dbddab91a30c4d8030b8ffc8b3c8f49ce02e26cb75860f33c9af28f2_ppc64le", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:a22e8235dbddab91a30c4d8030b8ffc8b3c8f49ce02e26cb75860f33c9af28f2_ppc64le", "product_id": "openshift4/metallb-rhel8-operator@sha256:a22e8235dbddab91a30c4d8030b8ffc8b3c8f49ce02e26cb75860f33c9af28f2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:a22e8235dbddab91a30c4d8030b8ffc8b3c8f49ce02e26cb75860f33c9af28f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g10fc7bd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:4ba6c7d22b98b080f0a9afac76f1f4e97dd271d65dff4adef5f4c813ca4fee22_ppc64le", "product": { "name": "openshift4/ose-ptp-operator@sha256:4ba6c7d22b98b080f0a9afac76f1f4e97dd271d65dff4adef5f4c813ca4fee22_ppc64le", "product_id": "openshift4/ose-ptp-operator@sha256:4ba6c7d22b98b080f0a9afac76f1f4e97dd271d65dff4adef5f4c813ca4fee22_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:4ba6c7d22b98b080f0a9afac76f1f4e97dd271d65dff4adef5f4c813ca4fee22?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.10.0-202204090935.p0.g225ec15.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3d762fe4946ed210201e606e2d7367c5499eedabdafbfd71c20bf2ef86dc6bc1_ppc64le", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3d762fe4946ed210201e606e2d7367c5499eedabdafbfd71c20bf2ef86dc6bc1_ppc64le", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3d762fe4946ed210201e606e2d7367c5499eedabdafbfd71c20bf2ef86dc6bc1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:3d762fe4946ed210201e606e2d7367c5499eedabdafbfd71c20bf2ef86dc6bc1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.10.0-202204090935.p0.g25d3ad5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c7a731818444e187dcd3d27089458dd6ecf5533fb5b4c19061b9f5a81d13e16e_ppc64le", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c7a731818444e187dcd3d27089458dd6ecf5533fb5b4c19061b9f5a81d13e16e_ppc64le", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c7a731818444e187dcd3d27089458dd6ecf5533fb5b4c19061b9f5a81d13e16e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c7a731818444e187dcd3d27089458dd6ecf5533fb5b4c19061b9f5a81d13e16e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.gd8086d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:293bef4108b50982a68fcedd2a1411b63baa851cd0b63890a34617221e3f5610_ppc64le", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:293bef4108b50982a68fcedd2a1411b63baa851cd0b63890a34617221e3f5610_ppc64le", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:293bef4108b50982a68fcedd2a1411b63baa851cd0b63890a34617221e3f5610_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:293bef4108b50982a68fcedd2a1411b63baa851cd0b63890a34617221e3f5610?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.10.0-202204090935.p0.g225ec15.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/special-resource-rhel8-operator@sha256:bf4318bc0d941f737f97788cfa03ecacfd8b8a8236f85bcc3511ced272fa5816_ppc64le", "product": { "name": "openshift4/special-resource-rhel8-operator@sha256:bf4318bc0d941f737f97788cfa03ecacfd8b8a8236f85bcc3511ced272fa5816_ppc64le", "product_id": "openshift4/special-resource-rhel8-operator@sha256:bf4318bc0d941f737f97788cfa03ecacfd8b8a8236f85bcc3511ced272fa5816_ppc64le", "product_identification_helper": { "purl": "pkg:oci/special-resource-rhel8-operator@sha256:bf4318bc0d941f737f97788cfa03ecacfd8b8a8236f85bcc3511ced272fa5816?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/special-resource-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.ge3d40ae.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:0041480686599e07d8bf0abecbf27bfdb78d8f304ea97b73e9d830f385d06768_ppc64le", "product": { "name": "openshift4/ose-sriov-cni@sha256:0041480686599e07d8bf0abecbf27bfdb78d8f304ea97b73e9d830f385d06768_ppc64le", "product_id": "openshift4/ose-sriov-cni@sha256:0041480686599e07d8bf0abecbf27bfdb78d8f304ea97b73e9d830f385d06768_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:0041480686599e07d8bf0abecbf27bfdb78d8f304ea97b73e9d830f385d06768?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.10.0-202204090935.p0.gca83acc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:78532ca666cb402d99c4a5736ec80c4985beb4e229facbb8305cbf30f2b422b7_ppc64le", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:78532ca666cb402d99c4a5736ec80c4985beb4e229facbb8305cbf30f2b422b7_ppc64le", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:78532ca666cb402d99c4a5736ec80c4985beb4e229facbb8305cbf30f2b422b7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:78532ca666cb402d99c4a5736ec80c4985beb4e229facbb8305cbf30f2b422b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.10.0-202204090935.p0.gff13420.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:4e53a65c30d43b9bded4ebd8e24560ac8f2e8d35506f94de67893191c483c150_ppc64le", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:4e53a65c30d43b9bded4ebd8e24560ac8f2e8d35506f94de67893191c483c150_ppc64le", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:4e53a65c30d43b9bded4ebd8e24560ac8f2e8d35506f94de67893191c483c150_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:4e53a65c30d43b9bded4ebd8e24560ac8f2e8d35506f94de67893191c483c150?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:9820e43934b961c221f293b60f65b10cba231803f7b8b7818367284e37d33ce2_ppc64le", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:9820e43934b961c221f293b60f65b10cba231803f7b8b7818367284e37d33ce2_ppc64le", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:9820e43934b961c221f293b60f65b10cba231803f7b8b7818367284e37d33ce2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:9820e43934b961c221f293b60f65b10cba231803f7b8b7818367284e37d33ce2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.10.0-202204090935.p0.g5dbdcef.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather@sha256:62835bf482b0e634eaf8a14e5514a82f5d7fd8a4b3a58a46afa2b9737501b7e8_ppc64le", "product": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:62835bf482b0e634eaf8a14e5514a82f5d7fd8a4b3a58a46afa2b9737501b7e8_ppc64le", "product_id": "openshift4/ose-sriov-operator-must-gather@sha256:62835bf482b0e634eaf8a14e5514a82f5d7fd8a4b3a58a46afa2b9737501b7e8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-operator-must-gather@sha256:62835bf482b0e634eaf8a14e5514a82f5d7fd8a4b3a58a46afa2b9737501b7e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-operator-must-gather\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:2107940fda91da94f17472047a3adbe61b764c097cac33a71f1135d2294c8db6_ppc64le", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:2107940fda91da94f17472047a3adbe61b764c097cac33a71f1135d2294c8db6_ppc64le", "product_id": "openshift4/ose-sriov-network-operator@sha256:2107940fda91da94f17472047a3adbe61b764c097cac33a71f1135d2294c8db6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:2107940fda91da94f17472047a3adbe61b764c097cac33a71f1135d2294c8db6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:61eabebafbad52c01b20e120c63b4bc8ca43ebc4e5d99a78f03f8b7e812c5528_ppc64le", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:61eabebafbad52c01b20e120c63b4bc8ca43ebc4e5d99a78f03f8b7e812c5528_ppc64le", "product_id": "openshift4/ose-sriov-network-webhook@sha256:61eabebafbad52c01b20e120c63b4bc8ca43ebc4e5d99a78f03f8b7e812c5528_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:61eabebafbad52c01b20e120c63b4bc8ca43ebc4e5d99a78f03f8b7e812c5528?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:5747beccb1b3c79af2cff9cad2b0542bb3c7ebe52d9b8b00d8e5a84d4dd11cc1_arm64", "product": { "name": "openshift4/ose-descheduler@sha256:5747beccb1b3c79af2cff9cad2b0542bb3c7ebe52d9b8b00d8e5a84d4dd11cc1_arm64", "product_id": "openshift4/ose-descheduler@sha256:5747beccb1b3c79af2cff9cad2b0542bb3c7ebe52d9b8b00d8e5a84d4dd11cc1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:5747beccb1b3c79af2cff9cad2b0542bb3c7ebe52d9b8b00d8e5a84d4dd11cc1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.10.0-202204090935.p0.g5ad78fc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:fb77f11ec7a9401d18085197e777033549ddb90acbce1f95e4f765f73450df25_arm64", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:fb77f11ec7a9401d18085197e777033549ddb90acbce1f95e4f765f73450df25_arm64", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:fb77f11ec7a9401d18085197e777033549ddb90acbce1f95e4f765f73450df25_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:fb77f11ec7a9401d18085197e777033549ddb90acbce1f95e4f765f73450df25?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.10.0-202204090935.p0.g660dc4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.10.0-202204090935.p0.g4cb5f1b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.10.0-202204090935.p0.g4cb5f1b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:6472f89fd3ff68c7f42f823b3037a855c9a2ad00fa3cf6d18c501444ae30d88f_arm64", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:6472f89fd3ff68c7f42f823b3037a855c9a2ad00fa3cf6d18c501444ae30d88f_arm64", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:6472f89fd3ff68c7f42f823b3037a855c9a2ad00fa3cf6d18c501444ae30d88f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:6472f89fd3ff68c7f42f823b3037a855c9a2ad00fa3cf6d18c501444ae30d88f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.10.0-202204090935.p0.gc935b34.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/dpu-network-rhel8-operator@sha256:1456aa27aaaff879b070e85504e6057582d9640e256a71930ea48b9e019cef95_arm64", "product": { "name": "openshift4/dpu-network-rhel8-operator@sha256:1456aa27aaaff879b070e85504e6057582d9640e256a71930ea48b9e019cef95_arm64", "product_id": "openshift4/dpu-network-rhel8-operator@sha256:1456aa27aaaff879b070e85504e6057582d9640e256a71930ea48b9e019cef95_arm64", "product_identification_helper": { "purl": "pkg:oci/dpu-network-rhel8-operator@sha256:1456aa27aaaff879b070e85504e6057582d9640e256a71930ea48b9e019cef95?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/dpu-network-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g340e753.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:b59d817cd87d8e9b4e7bbe558ad078a3d6fdf808bdf556b1aeadb4cef50087c2_arm64", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:b59d817cd87d8e9b4e7bbe558ad078a3d6fdf808bdf556b1aeadb4cef50087c2_arm64", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:b59d817cd87d8e9b4e7bbe558ad078a3d6fdf808bdf556b1aeadb4cef50087c2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:b59d817cd87d8e9b4e7bbe558ad078a3d6fdf808bdf556b1aeadb4cef50087c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.10.0-202204090935.p0.gb4116d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:75eaa79e2fb34c6d3f6f2580b7ca6be070fb406d085a8ee99105b3ad72cc3690_arm64", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:75eaa79e2fb34c6d3f6f2580b7ca6be070fb406d085a8ee99105b3ad72cc3690_arm64", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:75eaa79e2fb34c6d3f6f2580b7ca6be070fb406d085a8ee99105b3ad72cc3690_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:75eaa79e2fb34c6d3f6f2580b7ca6be070fb406d085a8ee99105b3ad72cc3690?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.10.0-202204090935.p0.g4b31438.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:ce2cf19e4ed572669bef0ae017866ba80c22c9985f22976d4665fb650b1af87b_arm64", "product": { "name": "openshift4/ose-local-storage-operator@sha256:ce2cf19e4ed572669bef0ae017866ba80c22c9985f22976d4665fb650b1af87b_arm64", "product_id": "openshift4/ose-local-storage-operator@sha256:ce2cf19e4ed572669bef0ae017866ba80c22c9985f22976d4665fb650b1af87b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:ce2cf19e4ed572669bef0ae017866ba80c22c9985f22976d4665fb650b1af87b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.10.0-202204090935.p0.g4b31438.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:5894a25fbd3389d37746530e81fc8b38a5cc1b4a512bc30c6d843cf6e6a8e7f2_arm64", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:5894a25fbd3389d37746530e81fc8b38a5cc1b4a512bc30c6d843cf6e6a8e7f2_arm64", "product_id": "openshift4/ose-node-feature-discovery@sha256:5894a25fbd3389d37746530e81fc8b38a5cc1b4a512bc30c6d843cf6e6a8e7f2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:5894a25fbd3389d37746530e81fc8b38a5cc1b4a512bc30c6d843cf6e6a8e7f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.10.0-202204090935.p0.gb24669e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:70da82020ea47321aa7f263a9c657e9f204e16b587d7e855d4856d343b44c894_arm64", "product": { "name": "openshift4/ose-ansible-operator@sha256:70da82020ea47321aa7f263a9c657e9f204e16b587d7e855d4856d343b44c894_arm64", "product_id": "openshift4/ose-ansible-operator@sha256:70da82020ea47321aa7f263a9c657e9f204e16b587d7e855d4856d343b44c894_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:70da82020ea47321aa7f263a9c657e9f204e16b587d7e855d4856d343b44c894?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.10.0-202204090935.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:f25b414243b0d10150a269345245d151784f6c331b3409dc7f4b14560fb4ec6b_arm64", "product": { "name": "openshift4/ose-cluster-capacity@sha256:f25b414243b0d10150a269345245d151784f6c331b3409dc7f4b14560fb4ec6b_arm64", "product_id": "openshift4/ose-cluster-capacity@sha256:f25b414243b0d10150a269345245d151784f6c331b3409dc7f4b14560fb4ec6b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:f25b414243b0d10150a269345245d151784f6c331b3409dc7f4b14560fb4ec6b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.10.0-202204090935.p0.g2f74a7c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:b4e09aa0e4bf8874e6254ce39c2120d581eed59e153a6ff956688fa91d5532a2_arm64", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:b4e09aa0e4bf8874e6254ce39c2120d581eed59e153a6ff956688fa91d5532a2_arm64", "product_id": "openshift4/ose-egress-dns-proxy@sha256:b4e09aa0e4bf8874e6254ce39c2120d581eed59e153a6ff956688fa91d5532a2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:b4e09aa0e4bf8874e6254ce39c2120d581eed59e153a6ff956688fa91d5532a2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.10.0-202204090935.p0.g5d526c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:3e818597fcac636e8d1d11fba163b591b52a34b949e008675a325ec91b895e98_arm64", "product": { "name": "openshift4/ose-egress-router@sha256:3e818597fcac636e8d1d11fba163b591b52a34b949e008675a325ec91b895e98_arm64", "product_id": "openshift4/ose-egress-router@sha256:3e818597fcac636e8d1d11fba163b591b52a34b949e008675a325ec91b895e98_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:3e818597fcac636e8d1d11fba163b591b52a34b949e008675a325ec91b895e98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.10.0-202204090935.p0.g5d526c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:208c61610621d8444bd331e53246772e7fd772ddf3897a1555ec29ab88dc0fd1_arm64", "product": { "name": "openshift4/ose-helm-operator@sha256:208c61610621d8444bd331e53246772e7fd772ddf3897a1555ec29ab88dc0fd1_arm64", "product_id": "openshift4/ose-helm-operator@sha256:208c61610621d8444bd331e53246772e7fd772ddf3897a1555ec29ab88dc0fd1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:208c61610621d8444bd331e53246772e7fd772ddf3897a1555ec29ab88dc0fd1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.10.0-202204090935.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:954e691b7ce74a6e12628b715133dbf5af11f3713b448606653de73703004144_arm64", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:954e691b7ce74a6e12628b715133dbf5af11f3713b448606653de73703004144_arm64", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:954e691b7ce74a6e12628b715133dbf5af11f3713b448606653de73703004144_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:954e691b7ce74a6e12628b715133dbf5af11f3713b448606653de73703004144?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.10.0-202204090935.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:2e00ae858081e5110819167d0e1bd05f96656a64e8a570b1c4ed27f8cf255c84_arm64", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:2e00ae858081e5110819167d0e1bd05f96656a64e8a570b1c4ed27f8cf255c84_arm64", "product_id": "openshift4/ose-service-idler-rhel8@sha256:2e00ae858081e5110819167d0e1bd05f96656a64e8a570b1c4ed27f8cf255c84_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:2e00ae858081e5110819167d0e1bd05f96656a64e8a570b1c4ed27f8cf255c84?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.10.0-202204090935.p0.g39cfc66.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:85c08007138ea2b296ec27be17845080022cde92b3c321ee4a1febbae93ed794_arm64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:85c08007138ea2b296ec27be17845080022cde92b3c321ee4a1febbae93ed794_arm64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:85c08007138ea2b296ec27be17845080022cde92b3c321ee4a1febbae93ed794_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:85c08007138ea2b296ec27be17845080022cde92b3c321ee4a1febbae93ed794?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.10.0-202204090935.p0.g9735317.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5b9c03e8b34334577ca7f6775e7c23393982efc51681fe31df8bed0b2c369812_arm64", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5b9c03e8b34334577ca7f6775e7c23393982efc51681fe31df8bed0b2c369812_arm64", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5b9c03e8b34334577ca7f6775e7c23393982efc51681fe31df8bed0b2c369812_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:5b9c03e8b34334577ca7f6775e7c23393982efc51681fe31df8bed0b2c369812?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.10.0-202204122017.p0.ga2178ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:3a9abc80c942774cb4d097b81ca558e89d17ee0ec4a2a831d48c19dd19009309_arm64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:3a9abc80c942774cb4d097b81ca558e89d17ee0ec4a2a831d48c19dd19009309_arm64", "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:3a9abc80c942774cb4d097b81ca558e89d17ee0ec4a2a831d48c19dd19009309_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:3a9abc80c942774cb4d097b81ca558e89d17ee0ec4a2a831d48c19dd19009309?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.10.0-202204090935.p0.gb52f20c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c0c819dbfae6b72c5d23ed61bd2682895248227455a2f17795d042641bae9feb_arm64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c0c819dbfae6b72c5d23ed61bd2682895248227455a2f17795d042641bae9feb_arm64", "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c0c819dbfae6b72c5d23ed61bd2682895248227455a2f17795d042641bae9feb_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:c0c819dbfae6b72c5d23ed61bd2682895248227455a2f17795d042641bae9feb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g40a7b32.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.10.0-202204090935.p0.g866e811.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g866e811.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:ce124b9d94658ee8f1d016612e7ab319e22fc91c5473a79a2f5622e87e5d01c2_arm64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:ce124b9d94658ee8f1d016612e7ab319e22fc91c5473a79a2f5622e87e5d01c2_arm64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:ce124b9d94658ee8f1d016612e7ab319e22fc91c5473a79a2f5622e87e5d01c2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:ce124b9d94658ee8f1d016612e7ab319e22fc91c5473a79a2f5622e87e5d01c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.10.0-202204090935.p0.gc0e2a03.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b60bc824b7ab59d02e2dff5daf7846a589d02974a314b5416187be47d77cd4a0_arm64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b60bc824b7ab59d02e2dff5daf7846a589d02974a314b5416187be47d77cd4a0_arm64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b60bc824b7ab59d02e2dff5daf7846a589d02974a314b5416187be47d77cd4a0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:b60bc824b7ab59d02e2dff5daf7846a589d02974a314b5416187be47d77cd4a0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g1dda0e5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-contour-rhel8@sha256:67b58dd7303ad716553474ca6376d63effc739133a6d597d4d2b907c2c929d7f_arm64", "product": { "name": "openshift4/ose-contour-rhel8@sha256:67b58dd7303ad716553474ca6376d63effc739133a6d597d4d2b907c2c929d7f_arm64", "product_id": "openshift4/ose-contour-rhel8@sha256:67b58dd7303ad716553474ca6376d63effc739133a6d597d4d2b907c2c929d7f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-contour-rhel8@sha256:67b58dd7303ad716553474ca6376d63effc739133a6d597d4d2b907c2c929d7f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.10.0-202204090935.p0.g45e9b62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:7b5c4f7ab1bcad2cc3b744d2017bdca387aa0fd72d0fd7fb70b95fdac742f0e0_arm64", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:7b5c4f7ab1bcad2cc3b744d2017bdca387aa0fd72d0fd7fb70b95fdac742f0e0_arm64", "product_id": "openshift4/ose-egress-http-proxy@sha256:7b5c4f7ab1bcad2cc3b744d2017bdca387aa0fd72d0fd7fb70b95fdac742f0e0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:7b5c4f7ab1bcad2cc3b744d2017bdca387aa0fd72d0fd7fb70b95fdac742f0e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.10.0-202204090935.p0.g5d526c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:2f8fd00d5fd4d5702d427352a506a413f18e4a262a6ac1135dcd4ba7a2cfd8b4_arm64", "product": { "name": "openshift4/frr-rhel8@sha256:2f8fd00d5fd4d5702d427352a506a413f18e4a262a6ac1135dcd4ba7a2cfd8b4_arm64", "product_id": "openshift4/frr-rhel8@sha256:2f8fd00d5fd4d5702d427352a506a413f18e4a262a6ac1135dcd4ba7a2cfd8b4_arm64", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:2f8fd00d5fd4d5702d427352a506a413f18e4a262a6ac1135dcd4ba7a2cfd8b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.10.0-202204090935.p0.ge996d07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e1fa452e9878ab59f84a4d2ee69cd1404aecf1298c4a7d3522d871c6e261241c_arm64", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e1fa452e9878ab59f84a4d2ee69cd1404aecf1298c4a7d3522d871c6e261241c_arm64", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e1fa452e9878ab59f84a4d2ee69cd1404aecf1298c4a7d3522d871c6e261241c_arm64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:e1fa452e9878ab59f84a4d2ee69cd1404aecf1298c4a7d3522d871c6e261241c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g9735317.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:a0f74b82682a17a06a58d3b6f290d2df68903be986bf1007c56130992e3c7498_arm64", "product": { "name": "openshift4/ose-ptp@sha256:a0f74b82682a17a06a58d3b6f290d2df68903be986bf1007c56130992e3c7498_arm64", "product_id": "openshift4/ose-ptp@sha256:a0f74b82682a17a06a58d3b6f290d2df68903be986bf1007c56130992e3c7498_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:a0f74b82682a17a06a58d3b6f290d2df68903be986bf1007c56130992e3c7498?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.10.0-202204090935.p0.g54a4e07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:255e9f16bb8bed0018dc4785ba097ff016a28a2156e8f618fad8baab36ad5817_arm64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:255e9f16bb8bed0018dc4785ba097ff016a28a2156e8f618fad8baab36ad5817_arm64", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:255e9f16bb8bed0018dc4785ba097ff016a28a2156e8f618fad8baab36ad5817_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:255e9f16bb8bed0018dc4785ba097ff016a28a2156e8f618fad8baab36ad5817?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.10.0-202204090935.p0.g4b31438.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.10.0-202204090935.p0.g3bfd45c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64", "product": { "name": "openshift4/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64", "product_id": "openshift4/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.10.0-202204090935.p0.g3bfd45c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:f5961728f715a0d5e1b981ddf685193b53e97b78a45c60b19a314afb2a47deee_arm64", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:f5961728f715a0d5e1b981ddf685193b53e97b78a45c60b19a314afb2a47deee_arm64", "product_id": "openshift4/metallb-rhel8-operator@sha256:f5961728f715a0d5e1b981ddf685193b53e97b78a45c60b19a314afb2a47deee_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:f5961728f715a0d5e1b981ddf685193b53e97b78a45c60b19a314afb2a47deee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g10fc7bd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:259394df8ceb41cf187d1aee42522834476ffa097b011dc5c1e42fd875d07c68_arm64", "product": { "name": "openshift4/ose-ptp-operator@sha256:259394df8ceb41cf187d1aee42522834476ffa097b011dc5c1e42fd875d07c68_arm64", "product_id": "openshift4/ose-ptp-operator@sha256:259394df8ceb41cf187d1aee42522834476ffa097b011dc5c1e42fd875d07c68_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:259394df8ceb41cf187d1aee42522834476ffa097b011dc5c1e42fd875d07c68?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.10.0-202204090935.p0.g225ec15.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0f1f34306b770bc0b9c0a3e54d72e53f17b22f1d7d38d46fe825b7ce385e1a55_arm64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0f1f34306b770bc0b9c0a3e54d72e53f17b22f1d7d38d46fe825b7ce385e1a55_arm64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0f1f34306b770bc0b9c0a3e54d72e53f17b22f1d7d38d46fe825b7ce385e1a55_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:0f1f34306b770bc0b9c0a3e54d72e53f17b22f1d7d38d46fe825b7ce385e1a55?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.10.0-202204090935.p0.g25d3ad5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:e8f8b1184d99457c8f9f60f20e56319a0d2595af5e4c5742cd9563646135f132_arm64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:e8f8b1184d99457c8f9f60f20e56319a0d2595af5e4c5742cd9563646135f132_arm64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:e8f8b1184d99457c8f9f60f20e56319a0d2595af5e4c5742cd9563646135f132_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:e8f8b1184d99457c8f9f60f20e56319a0d2595af5e4c5742cd9563646135f132?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.gd8086d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:d1041fdd8534cc24a932baf2b7b309ff292d670037c5b7303b989b52b114793b_arm64", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:d1041fdd8534cc24a932baf2b7b309ff292d670037c5b7303b989b52b114793b_arm64", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:d1041fdd8534cc24a932baf2b7b309ff292d670037c5b7303b989b52b114793b_arm64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:d1041fdd8534cc24a932baf2b7b309ff292d670037c5b7303b989b52b114793b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.10.0-202204090935.p0.g225ec15.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/special-resource-rhel8-operator@sha256:bf4d59962eef05c1523c5b2bab4ffce15ec78d0bea54aefdac3cb341a0489264_arm64", "product": { "name": "openshift4/special-resource-rhel8-operator@sha256:bf4d59962eef05c1523c5b2bab4ffce15ec78d0bea54aefdac3cb341a0489264_arm64", "product_id": "openshift4/special-resource-rhel8-operator@sha256:bf4d59962eef05c1523c5b2bab4ffce15ec78d0bea54aefdac3cb341a0489264_arm64", "product_identification_helper": { "purl": "pkg:oci/special-resource-rhel8-operator@sha256:bf4d59962eef05c1523c5b2bab4ffce15ec78d0bea54aefdac3cb341a0489264?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/special-resource-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.ge3d40ae.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:4dd270f7df58a110de461cc5c7a9eb1a53c524f54356968d349f244f006b866e_arm64", "product": { "name": "openshift4/ose-sriov-cni@sha256:4dd270f7df58a110de461cc5c7a9eb1a53c524f54356968d349f244f006b866e_arm64", "product_id": "openshift4/ose-sriov-cni@sha256:4dd270f7df58a110de461cc5c7a9eb1a53c524f54356968d349f244f006b866e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:4dd270f7df58a110de461cc5c7a9eb1a53c524f54356968d349f244f006b866e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.10.0-202204090935.p0.gca83acc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:b50321f110b4b334d4c584ca4725107565f7fde623922c264a72b0615cb41aed_arm64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:b50321f110b4b334d4c584ca4725107565f7fde623922c264a72b0615cb41aed_arm64", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:b50321f110b4b334d4c584ca4725107565f7fde623922c264a72b0615cb41aed_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:b50321f110b4b334d4c584ca4725107565f7fde623922c264a72b0615cb41aed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.10.0-202204090935.p0.gff13420.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:2b04fe999c2e90bfc111a3545268ac86612f13d4da4f244043a5436f5c4a3e8a_arm64", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:2b04fe999c2e90bfc111a3545268ac86612f13d4da4f244043a5436f5c4a3e8a_arm64", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:2b04fe999c2e90bfc111a3545268ac86612f13d4da4f244043a5436f5c4a3e8a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:2b04fe999c2e90bfc111a3545268ac86612f13d4da4f244043a5436f5c4a3e8a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:422047b45539a6c530e1d0f70d14974eac4364c8ecfb7a11258e1e9e34f9df9f_arm64", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:422047b45539a6c530e1d0f70d14974eac4364c8ecfb7a11258e1e9e34f9df9f_arm64", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:422047b45539a6c530e1d0f70d14974eac4364c8ecfb7a11258e1e9e34f9df9f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:422047b45539a6c530e1d0f70d14974eac4364c8ecfb7a11258e1e9e34f9df9f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.10.0-202204090935.p0.g5dbdcef.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather@sha256:ef4078c6605dfcdeafed4885b7f47f92f1e2a29bd07f9684dd9f4df4490fc9a0_arm64", "product": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:ef4078c6605dfcdeafed4885b7f47f92f1e2a29bd07f9684dd9f4df4490fc9a0_arm64", "product_id": "openshift4/ose-sriov-operator-must-gather@sha256:ef4078c6605dfcdeafed4885b7f47f92f1e2a29bd07f9684dd9f4df4490fc9a0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-operator-must-gather@sha256:ef4078c6605dfcdeafed4885b7f47f92f1e2a29bd07f9684dd9f4df4490fc9a0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-operator-must-gather\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:15e15d36ab1d6673979d07d5a75442b6884d1553a5c95a353e1b5d0652cbfe0d_arm64", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:15e15d36ab1d6673979d07d5a75442b6884d1553a5c95a353e1b5d0652cbfe0d_arm64", "product_id": "openshift4/ose-sriov-network-operator@sha256:15e15d36ab1d6673979d07d5a75442b6884d1553a5c95a353e1b5d0652cbfe0d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:15e15d36ab1d6673979d07d5a75442b6884d1553a5c95a353e1b5d0652cbfe0d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:70cee768d7ac835466b68c72aa024b50afa4862e41e1fee7f4003dbcbc7119da_arm64", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:70cee768d7ac835466b68c72aa024b50afa4862e41e1fee7f4003dbcbc7119da_arm64", "product_id": "openshift4/ose-sriov-network-webhook@sha256:70cee768d7ac835466b68c72aa024b50afa4862e41e1fee7f4003dbcbc7119da_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:70cee768d7ac835466b68c72aa024b50afa4862e41e1fee7f4003dbcbc7119da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/dpu-network-rhel8-operator@sha256:1456aa27aaaff879b070e85504e6057582d9640e256a71930ea48b9e019cef95_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/dpu-network-rhel8-operator@sha256:1456aa27aaaff879b070e85504e6057582d9640e256a71930ea48b9e019cef95_arm64" }, "product_reference": "openshift4/dpu-network-rhel8-operator@sha256:1456aa27aaaff879b070e85504e6057582d9640e256a71930ea48b9e019cef95_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/dpu-network-rhel8-operator@sha256:7b7c44d87993713285ea3fbb0c787b78e592392a1fa14eddb622413b0cd4ce60_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/dpu-network-rhel8-operator@sha256:7b7c44d87993713285ea3fbb0c787b78e592392a1fa14eddb622413b0cd4ce60_amd64" }, "product_reference": "openshift4/dpu-network-rhel8-operator@sha256:7b7c44d87993713285ea3fbb0c787b78e592392a1fa14eddb622413b0cd4ce60_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:2aafd4b4cd8814464286c24f4a9bdbec2bcd45514e4c0baec3dec69daff0fd58_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:2aafd4b4cd8814464286c24f4a9bdbec2bcd45514e4c0baec3dec69daff0fd58_ppc64le" }, "product_reference": "openshift4/frr-rhel8@sha256:2aafd4b4cd8814464286c24f4a9bdbec2bcd45514e4c0baec3dec69daff0fd58_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:2f8fd00d5fd4d5702d427352a506a413f18e4a262a6ac1135dcd4ba7a2cfd8b4_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:2f8fd00d5fd4d5702d427352a506a413f18e4a262a6ac1135dcd4ba7a2cfd8b4_arm64" }, "product_reference": "openshift4/frr-rhel8@sha256:2f8fd00d5fd4d5702d427352a506a413f18e4a262a6ac1135dcd4ba7a2cfd8b4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:493de5600bf7325196323613e5aa55f24a25c3d2277ea49ff97bbefcefd18f5f_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:493de5600bf7325196323613e5aa55f24a25c3d2277ea49ff97bbefcefd18f5f_s390x" }, "product_reference": "openshift4/frr-rhel8@sha256:493de5600bf7325196323613e5aa55f24a25c3d2277ea49ff97bbefcefd18f5f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:8649886db750601b201001815155db2b3de25abb28e12dc29a38c652b9eb9d95_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:8649886db750601b201001815155db2b3de25abb28e12dc29a38c652b9eb9d95_amd64" }, "product_reference": "openshift4/frr-rhel8@sha256:8649886db750601b201001815155db2b3de25abb28e12dc29a38c652b9eb9d95_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:3d4eb403587ddbde592f602f8e660f5e26d92f37f90a1d291092757eff70543c_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:3d4eb403587ddbde592f602f8e660f5e26d92f37f90a1d291092757eff70543c_ppc64le" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:3d4eb403587ddbde592f602f8e660f5e26d92f37f90a1d291092757eff70543c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:50ee017d22a377c2aefd33428c723bcb352bde2bc997572a2cb73ad24b583c53_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:50ee017d22a377c2aefd33428c723bcb352bde2bc997572a2cb73ad24b583c53_amd64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:50ee017d22a377c2aefd33428c723bcb352bde2bc997572a2cb73ad24b583c53_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:bbe63cc04ab2eeea1b8ee07a0b3dae304d9927c025e2cf839ecfa1cd9b1132a5_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:bbe63cc04ab2eeea1b8ee07a0b3dae304d9927c025e2cf839ecfa1cd9b1132a5_s390x" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:bbe63cc04ab2eeea1b8ee07a0b3dae304d9927c025e2cf839ecfa1cd9b1132a5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e1fa452e9878ab59f84a4d2ee69cd1404aecf1298c4a7d3522d871c6e261241c_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:e1fa452e9878ab59f84a4d2ee69cd1404aecf1298c4a7d3522d871c6e261241c_arm64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e1fa452e9878ab59f84a4d2ee69cd1404aecf1298c4a7d3522d871c6e261241c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:17d66a4176976077b20b345e25b07ac9f44dd9708614386965811bbac23e54ee_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:17d66a4176976077b20b345e25b07ac9f44dd9708614386965811bbac23e54ee_amd64" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:17d66a4176976077b20b345e25b07ac9f44dd9708614386965811bbac23e54ee_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:69d5a03e4056c40d01f869a93dacbea0953684d53e22e2abe0b9e3c14efd64a2_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:69d5a03e4056c40d01f869a93dacbea0953684d53e22e2abe0b9e3c14efd64a2_s390x" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:69d5a03e4056c40d01f869a93dacbea0953684d53e22e2abe0b9e3c14efd64a2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:a22e8235dbddab91a30c4d8030b8ffc8b3c8f49ce02e26cb75860f33c9af28f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:a22e8235dbddab91a30c4d8030b8ffc8b3c8f49ce02e26cb75860f33c9af28f2_ppc64le" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:a22e8235dbddab91a30c4d8030b8ffc8b3c8f49ce02e26cb75860f33c9af28f2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:f5961728f715a0d5e1b981ddf685193b53e97b78a45c60b19a314afb2a47deee_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:f5961728f715a0d5e1b981ddf685193b53e97b78a45c60b19a314afb2a47deee_arm64" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:f5961728f715a0d5e1b981ddf685193b53e97b78a45c60b19a314afb2a47deee_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x" }, "product_reference": "openshift4/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64" }, "product_reference": "openshift4/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64" }, "product_reference": "openshift4/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le" }, "product_reference": "openshift4/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:5b209df110bfca016f2c2a9207fc055ad33574ad2fc53fad89a9dbd52c4eadfd_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:5b209df110bfca016f2c2a9207fc055ad33574ad2fc53fad89a9dbd52c4eadfd_s390x" }, "product_reference": "openshift4/ose-ansible-operator@sha256:5b209df110bfca016f2c2a9207fc055ad33574ad2fc53fad89a9dbd52c4eadfd_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:70da82020ea47321aa7f263a9c657e9f204e16b587d7e855d4856d343b44c894_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:70da82020ea47321aa7f263a9c657e9f204e16b587d7e855d4856d343b44c894_arm64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:70da82020ea47321aa7f263a9c657e9f204e16b587d7e855d4856d343b44c894_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:accc4b51b0639296a717140d95ea791afcf78570709c81bb31752d042f26a9f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:accc4b51b0639296a717140d95ea791afcf78570709c81bb31752d042f26a9f4_ppc64le" }, "product_reference": "openshift4/ose-ansible-operator@sha256:accc4b51b0639296a717140d95ea791afcf78570709c81bb31752d042f26a9f4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:ba4ed7091814732c348f05947771e0f81e748bd3d963d918cf8974eae26aa745_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:ba4ed7091814732c348f05947771e0f81e748bd3d963d918cf8974eae26aa745_amd64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:ba4ed7091814732c348f05947771e0f81e748bd3d963d918cf8974eae26aa745_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:3a9abc80c942774cb4d097b81ca558e89d17ee0ec4a2a831d48c19dd19009309_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:3a9abc80c942774cb4d097b81ca558e89d17ee0ec4a2a831d48c19dd19009309_arm64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:3a9abc80c942774cb4d097b81ca558e89d17ee0ec4a2a831d48c19dd19009309_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9c9ad9de2877d7e8b15db2ba605c6f9870ba4ed4870d9d5f727ab6359678f00a_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9c9ad9de2877d7e8b15db2ba605c6f9870ba4ed4870d9d5f727ab6359678f00a_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9c9ad9de2877d7e8b15db2ba605c6f9870ba4ed4870d9d5f727ab6359678f00a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:86f7908249d804b91fec5f3bebde946c478a25a502ae01f6819b43c65f9afda8_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:86f7908249d804b91fec5f3bebde946c478a25a502ae01f6819b43c65f9afda8_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:86f7908249d804b91fec5f3bebde946c478a25a502ae01f6819b43c65f9afda8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c0c819dbfae6b72c5d23ed61bd2682895248227455a2f17795d042641bae9feb_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c0c819dbfae6b72c5d23ed61bd2682895248227455a2f17795d042641bae9feb_arm64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c0c819dbfae6b72c5d23ed61bd2682895248227455a2f17795d042641bae9feb_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:20551a1c4cac5057f33a5fd72593ec58c20274a981c3aedb2ea5c66f432850f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:20551a1c4cac5057f33a5fd72593ec58c20274a981c3aedb2ea5c66f432850f1_ppc64le" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:20551a1c4cac5057f33a5fd72593ec58c20274a981c3aedb2ea5c66f432850f1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:a920ca7c5597d74a0fe0f9ac70c3fb2e9d3459f209f86fab50cbe88b68a5e15e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:a920ca7c5597d74a0fe0f9ac70c3fb2e9d3459f209f86fab50cbe88b68a5e15e_s390x" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:a920ca7c5597d74a0fe0f9ac70c3fb2e9d3459f209f86fab50cbe88b68a5e15e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:c4534d99cc739f4afc894f19560878cb052c5f44c4ac49f84ea9aa91ce4d4e8e_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:c4534d99cc739f4afc894f19560878cb052c5f44c4ac49f84ea9aa91ce4d4e8e_amd64" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:c4534d99cc739f4afc894f19560878cb052c5f44c4ac49f84ea9aa91ce4d4e8e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:f25b414243b0d10150a269345245d151784f6c331b3409dc7f4b14560fb4ec6b_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:f25b414243b0d10150a269345245d151784f6c331b3409dc7f4b14560fb4ec6b_arm64" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:f25b414243b0d10150a269345245d151784f6c331b3409dc7f4b14560fb4ec6b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:2f17e231e64ab20c426fcd7b20aa13c81cdc5e89f02ad74989ca49fec0401536_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:2f17e231e64ab20c426fcd7b20aa13c81cdc5e89f02ad74989ca49fec0401536_ppc64le" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:2f17e231e64ab20c426fcd7b20aa13c81cdc5e89f02ad74989ca49fec0401536_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:5ac41c6d7f2dc8900c003cad27e0f51b6531f126a037b0e856d8f69c8c6f165e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:5ac41c6d7f2dc8900c003cad27e0f51b6531f126a037b0e856d8f69c8c6f165e_s390x" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:5ac41c6d7f2dc8900c003cad27e0f51b6531f126a037b0e856d8f69c8c6f165e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:6472f89fd3ff68c7f42f823b3037a855c9a2ad00fa3cf6d18c501444ae30d88f_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:6472f89fd3ff68c7f42f823b3037a855c9a2ad00fa3cf6d18c501444ae30d88f_arm64" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:6472f89fd3ff68c7f42f823b3037a855c9a2ad00fa3cf6d18c501444ae30d88f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:ffbd2321698f1abfab3c6cc8ded4e305ec841cf84ef39790d9a229fd3ec1e92c_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:ffbd2321698f1abfab3c6cc8ded4e305ec841cf84ef39790d9a229fd3ec1e92c_amd64" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:ffbd2321698f1abfab3c6cc8ded4e305ec841cf84ef39790d9a229fd3ec1e92c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4655bbad3e67eac9b066524fb557a7cef8bfb2e71cce88e8eb0fb0a7f785e4a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4655bbad3e67eac9b066524fb557a7cef8bfb2e71cce88e8eb0fb0a7f785e4a4_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4655bbad3e67eac9b066524fb557a7cef8bfb2e71cce88e8eb0fb0a7f785e4a4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:7f5481ae67a8836901d94633531b062cf9b35fa2112f0b0e1ababa05a2732b77_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:7f5481ae67a8836901d94633531b062cf9b35fa2112f0b0e1ababa05a2732b77_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:7f5481ae67a8836901d94633531b062cf9b35fa2112f0b0e1ababa05a2732b77_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b60bc824b7ab59d02e2dff5daf7846a589d02974a314b5416187be47d77cd4a0_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b60bc824b7ab59d02e2dff5daf7846a589d02974a314b5416187be47d77cd4a0_arm64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b60bc824b7ab59d02e2dff5daf7846a589d02974a314b5416187be47d77cd4a0_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c8155b1910f277e09ebfe4079452aed43dc64ac4f355f04abfe79a6ce9f2dfd7_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c8155b1910f277e09ebfe4079452aed43dc64ac4f355f04abfe79a6ce9f2dfd7_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c8155b1910f277e09ebfe4079452aed43dc64ac4f355f04abfe79a6ce9f2dfd7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5310ca85c8902e2aa4a0b63e8f959ecc7bb28757869709f4e2f7753bc423272f_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:5310ca85c8902e2aa4a0b63e8f959ecc7bb28757869709f4e2f7753bc423272f_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5310ca85c8902e2aa4a0b63e8f959ecc7bb28757869709f4e2f7753bc423272f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:ce124b9d94658ee8f1d016612e7ab319e22fc91c5473a79a2f5622e87e5d01c2_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:ce124b9d94658ee8f1d016612e7ab319e22fc91c5473a79a2f5622e87e5d01c2_arm64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:ce124b9d94658ee8f1d016612e7ab319e22fc91c5473a79a2f5622e87e5d01c2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:eb740d44d156056a404ca13330d27ce43cefdfa1dec386bbd27e3cda833b2a4e_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:eb740d44d156056a404ca13330d27ce43cefdfa1dec386bbd27e3cda833b2a4e_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:eb740d44d156056a404ca13330d27ce43cefdfa1dec386bbd27e3cda833b2a4e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f2494946662f91ad165173a0628c0c723d6ab5cee00e937b2f9b20a707cb85c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:f2494946662f91ad165173a0628c0c723d6ab5cee00e937b2f9b20a707cb85c7_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f2494946662f91ad165173a0628c0c723d6ab5cee00e937b2f9b20a707cb85c7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-contour-rhel8@sha256:4b4dce555957936851f62bc2783cbfc5db52776fef515cfc3b7947126cd52488_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:4b4dce555957936851f62bc2783cbfc5db52776fef515cfc3b7947126cd52488_s390x" }, "product_reference": "openshift4/ose-contour-rhel8@sha256:4b4dce555957936851f62bc2783cbfc5db52776fef515cfc3b7947126cd52488_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-contour-rhel8@sha256:67b58dd7303ad716553474ca6376d63effc739133a6d597d4d2b907c2c929d7f_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:67b58dd7303ad716553474ca6376d63effc739133a6d597d4d2b907c2c929d7f_arm64" }, "product_reference": "openshift4/ose-contour-rhel8@sha256:67b58dd7303ad716553474ca6376d63effc739133a6d597d4d2b907c2c929d7f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-contour-rhel8@sha256:9495537165722724f788c3d27c188d6d8faef0890b70a807eced415eb01ffbda_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:9495537165722724f788c3d27c188d6d8faef0890b70a807eced415eb01ffbda_ppc64le" }, "product_reference": "openshift4/ose-contour-rhel8@sha256:9495537165722724f788c3d27c188d6d8faef0890b70a807eced415eb01ffbda_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-contour-rhel8@sha256:fd55fabfbd65acb96c828ff15cac554ded9a579e25f1a93e9f69783a80e777c6_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:fd55fabfbd65acb96c828ff15cac554ded9a579e25f1a93e9f69783a80e777c6_amd64" }, "product_reference": "openshift4/ose-contour-rhel8@sha256:fd55fabfbd65acb96c828ff15cac554ded9a579e25f1a93e9f69783a80e777c6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:34430abfbf080c73b8caef927dae7dc4ea1ee5508a4f728e24f2e2b5b53592ff_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:34430abfbf080c73b8caef927dae7dc4ea1ee5508a4f728e24f2e2b5b53592ff_s390x" }, "product_reference": "openshift4/ose-descheduler@sha256:34430abfbf080c73b8caef927dae7dc4ea1ee5508a4f728e24f2e2b5b53592ff_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:5747beccb1b3c79af2cff9cad2b0542bb3c7ebe52d9b8b00d8e5a84d4dd11cc1_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:5747beccb1b3c79af2cff9cad2b0542bb3c7ebe52d9b8b00d8e5a84d4dd11cc1_arm64" }, "product_reference": "openshift4/ose-descheduler@sha256:5747beccb1b3c79af2cff9cad2b0542bb3c7ebe52d9b8b00d8e5a84d4dd11cc1_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:702efd6732299bea2c9bbac09ec345c22aa779ab93f4120e1535e5e0aee416cc_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:702efd6732299bea2c9bbac09ec345c22aa779ab93f4120e1535e5e0aee416cc_amd64" }, "product_reference": "openshift4/ose-descheduler@sha256:702efd6732299bea2c9bbac09ec345c22aa779ab93f4120e1535e5e0aee416cc_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:c57da92c78498640d9895ce7006544058a6795cc2b86616cd6f21ea1e007ada2_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:c57da92c78498640d9895ce7006544058a6795cc2b86616cd6f21ea1e007ada2_ppc64le" }, "product_reference": "openshift4/ose-descheduler@sha256:c57da92c78498640d9895ce7006544058a6795cc2b86616cd6f21ea1e007ada2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:45dec9533727b632e4703c8280800dd37974883ace14727b8297cb81802f4620_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:45dec9533727b632e4703c8280800dd37974883ace14727b8297cb81802f4620_amd64" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:45dec9533727b632e4703c8280800dd37974883ace14727b8297cb81802f4620_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:5f7eb4a627a8eb387045d91b4c183b4659a8ef7ce8e9abe698a07499b1d75ed6_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:5f7eb4a627a8eb387045d91b4c183b4659a8ef7ce8e9abe698a07499b1d75ed6_ppc64le" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:5f7eb4a627a8eb387045d91b4c183b4659a8ef7ce8e9abe698a07499b1d75ed6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:b4e09aa0e4bf8874e6254ce39c2120d581eed59e153a6ff956688fa91d5532a2_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:b4e09aa0e4bf8874e6254ce39c2120d581eed59e153a6ff956688fa91d5532a2_arm64" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:b4e09aa0e4bf8874e6254ce39c2120d581eed59e153a6ff956688fa91d5532a2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:f0bfc824813e6c0ee2ea0e47bfdb5e54ea90112f602501bd2f1696a26f0f8cb1_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:f0bfc824813e6c0ee2ea0e47bfdb5e54ea90112f602501bd2f1696a26f0f8cb1_s390x" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:f0bfc824813e6c0ee2ea0e47bfdb5e54ea90112f602501bd2f1696a26f0f8cb1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:7b5c4f7ab1bcad2cc3b744d2017bdca387aa0fd72d0fd7fb70b95fdac742f0e0_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:7b5c4f7ab1bcad2cc3b744d2017bdca387aa0fd72d0fd7fb70b95fdac742f0e0_arm64" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:7b5c4f7ab1bcad2cc3b744d2017bdca387aa0fd72d0fd7fb70b95fdac742f0e0_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:8618b2df90bd6e6a23e7841e69b6befd8db9f99c88d354c02e624eb63600b050_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:8618b2df90bd6e6a23e7841e69b6befd8db9f99c88d354c02e624eb63600b050_amd64" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:8618b2df90bd6e6a23e7841e69b6befd8db9f99c88d354c02e624eb63600b050_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:b42825f8bf8adfdb1cdc0e72a465dd39e3a41e6a3f8c4ffdcd781b82cd19755c_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:b42825f8bf8adfdb1cdc0e72a465dd39e3a41e6a3f8c4ffdcd781b82cd19755c_s390x" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:b42825f8bf8adfdb1cdc0e72a465dd39e3a41e6a3f8c4ffdcd781b82cd19755c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:f3df48744b9d29cce7c0780a38b22733fffebe9d4f0ef83e893ff3e87b59f8d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:f3df48744b9d29cce7c0780a38b22733fffebe9d4f0ef83e893ff3e87b59f8d7_ppc64le" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:f3df48744b9d29cce7c0780a38b22733fffebe9d4f0ef83e893ff3e87b59f8d7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:3e818597fcac636e8d1d11fba163b591b52a34b949e008675a325ec91b895e98_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:3e818597fcac636e8d1d11fba163b591b52a34b949e008675a325ec91b895e98_arm64" }, "product_reference": "openshift4/ose-egress-router@sha256:3e818597fcac636e8d1d11fba163b591b52a34b949e008675a325ec91b895e98_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:6a5a07a4b58d8d14d2bb633a4d19b234abac3a8e8eb067276b103c97865a664f_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:6a5a07a4b58d8d14d2bb633a4d19b234abac3a8e8eb067276b103c97865a664f_ppc64le" }, "product_reference": "openshift4/ose-egress-router@sha256:6a5a07a4b58d8d14d2bb633a4d19b234abac3a8e8eb067276b103c97865a664f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:bc113f3cb7893fffa38c008bb38af257e311b58a038c4ba324ae5def1f3df4d9_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:bc113f3cb7893fffa38c008bb38af257e311b58a038c4ba324ae5def1f3df4d9_amd64" }, "product_reference": "openshift4/ose-egress-router@sha256:bc113f3cb7893fffa38c008bb38af257e311b58a038c4ba324ae5def1f3df4d9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:be9de2403c3db63b7aab286d34b73449f75be99e73a0340d79d352eb7ec72b30_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:be9de2403c3db63b7aab286d34b73449f75be99e73a0340d79d352eb7ec72b30_s390x" }, "product_reference": "openshift4/ose-egress-router@sha256:be9de2403c3db63b7aab286d34b73449f75be99e73a0340d79d352eb7ec72b30_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:208c61610621d8444bd331e53246772e7fd772ddf3897a1555ec29ab88dc0fd1_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:208c61610621d8444bd331e53246772e7fd772ddf3897a1555ec29ab88dc0fd1_arm64" }, "product_reference": "openshift4/ose-helm-operator@sha256:208c61610621d8444bd331e53246772e7fd772ddf3897a1555ec29ab88dc0fd1_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:42b4043e0e44b8a3224d4a83b76fee36fb3c3acf3a3423441dc941e3103d21f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:42b4043e0e44b8a3224d4a83b76fee36fb3c3acf3a3423441dc941e3103d21f3_ppc64le" }, "product_reference": "openshift4/ose-helm-operator@sha256:42b4043e0e44b8a3224d4a83b76fee36fb3c3acf3a3423441dc941e3103d21f3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:70c2dae6f69c06ea2dea17f543e01c8335465baf066fbfbecef398199f0aee2a_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:70c2dae6f69c06ea2dea17f543e01c8335465baf066fbfbecef398199f0aee2a_amd64" }, "product_reference": "openshift4/ose-helm-operator@sha256:70c2dae6f69c06ea2dea17f543e01c8335465baf066fbfbecef398199f0aee2a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:f2801607443c1a704959b8bd4cb2ef3fb36d327d136324a80b272dc5bf3487d4_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:f2801607443c1a704959b8bd4cb2ef3fb36d327d136324a80b272dc5bf3487d4_s390x" }, "product_reference": "openshift4/ose-helm-operator@sha256:f2801607443c1a704959b8bd4cb2ef3fb36d327d136324a80b272dc5bf3487d4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:37c5c88e9651e7d65167700927a2d0c8a68438aa2a3892c57b32237850931112_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:37c5c88e9651e7d65167700927a2d0c8a68438aa2a3892c57b32237850931112_s390x" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:37c5c88e9651e7d65167700927a2d0c8a68438aa2a3892c57b32237850931112_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:82d154cdada01e40996720d736aae7decbe556cb48e207cc8d7408908c7cae8f_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:82d154cdada01e40996720d736aae7decbe556cb48e207cc8d7408908c7cae8f_ppc64le" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:82d154cdada01e40996720d736aae7decbe556cb48e207cc8d7408908c7cae8f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:85c08007138ea2b296ec27be17845080022cde92b3c321ee4a1febbae93ed794_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:85c08007138ea2b296ec27be17845080022cde92b3c321ee4a1febbae93ed794_arm64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:85c08007138ea2b296ec27be17845080022cde92b3c321ee4a1febbae93ed794_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:8b82500788139d5490aa29452a16043be312b5f65d4c1f3d184dffd509d571dd_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:8b82500788139d5490aa29452a16043be312b5f65d4c1f3d184dffd509d571dd_amd64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:8b82500788139d5490aa29452a16043be312b5f65d4c1f3d184dffd509d571dd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:0d83b826d44480e3717d074a252b198dc83aa28b766a17d8ee05ef8658e3b87e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:0d83b826d44480e3717d074a252b198dc83aa28b766a17d8ee05ef8658e3b87e_ppc64le" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:0d83b826d44480e3717d074a252b198dc83aa28b766a17d8ee05ef8658e3b87e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:75eaa79e2fb34c6d3f6f2580b7ca6be070fb406d085a8ee99105b3ad72cc3690_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:75eaa79e2fb34c6d3f6f2580b7ca6be070fb406d085a8ee99105b3ad72cc3690_arm64" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:75eaa79e2fb34c6d3f6f2580b7ca6be070fb406d085a8ee99105b3ad72cc3690_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:c1f7487c8f067858e886eab5ccd606f994875d4f46c983951b826679ae58d34f_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:c1f7487c8f067858e886eab5ccd606f994875d4f46c983951b826679ae58d34f_s390x" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:c1f7487c8f067858e886eab5ccd606f994875d4f46c983951b826679ae58d34f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:cc339c0700aead00bb75faeabf7dc01cb7c9169dc70018830e1f4e554557ae7e_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:cc339c0700aead00bb75faeabf7dc01cb7c9169dc70018830e1f4e554557ae7e_amd64" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:cc339c0700aead00bb75faeabf7dc01cb7c9169dc70018830e1f4e554557ae7e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:255e9f16bb8bed0018dc4785ba097ff016a28a2156e8f618fad8baab36ad5817_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:255e9f16bb8bed0018dc4785ba097ff016a28a2156e8f618fad8baab36ad5817_arm64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:255e9f16bb8bed0018dc4785ba097ff016a28a2156e8f618fad8baab36ad5817_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:598d00b6f3c5a2bf5ba250a354b22a3c8746e87a856b17b537de1656140b70ec_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:598d00b6f3c5a2bf5ba250a354b22a3c8746e87a856b17b537de1656140b70ec_s390x" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:598d00b6f3c5a2bf5ba250a354b22a3c8746e87a856b17b537de1656140b70ec_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:6c322fa461279790cce70f16b192d9f674c1cb1f59574a2580a19965fd482c70_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:6c322fa461279790cce70f16b192d9f674c1cb1f59574a2580a19965fd482c70_amd64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:6c322fa461279790cce70f16b192d9f674c1cb1f59574a2580a19965fd482c70_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a6095b2e751363fce12ed16b3e6c2eb186d4ca99dcb835b58dbfad017afac655_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:a6095b2e751363fce12ed16b3e6c2eb186d4ca99dcb835b58dbfad017afac655_ppc64le" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a6095b2e751363fce12ed16b3e6c2eb186d4ca99dcb835b58dbfad017afac655_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:29cbe6c1a74fcb5c1bd21f4f309a15fb0bce5d491c09e959bc668986ec1e6125_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:29cbe6c1a74fcb5c1bd21f4f309a15fb0bce5d491c09e959bc668986ec1e6125_ppc64le" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:29cbe6c1a74fcb5c1bd21f4f309a15fb0bce5d491c09e959bc668986ec1e6125_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:a8d307163343bbdd41f95f5a90b9c949f90b2ca7db910a9772be28b0c58a1836_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:a8d307163343bbdd41f95f5a90b9c949f90b2ca7db910a9772be28b0c58a1836_amd64" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:a8d307163343bbdd41f95f5a90b9c949f90b2ca7db910a9772be28b0c58a1836_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:c38f1a2ae42ebd8badb3df884cd7cfb1539d27a2aa31ce4d0123f6c9dcdcf0ba_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:c38f1a2ae42ebd8badb3df884cd7cfb1539d27a2aa31ce4d0123f6c9dcdcf0ba_s390x" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:c38f1a2ae42ebd8badb3df884cd7cfb1539d27a2aa31ce4d0123f6c9dcdcf0ba_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:ce2cf19e4ed572669bef0ae017866ba80c22c9985f22976d4665fb650b1af87b_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:ce2cf19e4ed572669bef0ae017866ba80c22c9985f22976d4665fb650b1af87b_arm64" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:ce2cf19e4ed572669bef0ae017866ba80c22c9985f22976d4665fb650b1af87b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:08635b8a36d03f52c2bc74f515e0ec6b88c18b701287a5cd044d938a9bf48234_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:08635b8a36d03f52c2bc74f515e0ec6b88c18b701287a5cd044d938a9bf48234_amd64" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:08635b8a36d03f52c2bc74f515e0ec6b88c18b701287a5cd044d938a9bf48234_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:47a8d804eda35017f396a4ba775a2ee905c016b1d91157c13f0b26d8c1ac060d_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:47a8d804eda35017f396a4ba775a2ee905c016b1d91157c13f0b26d8c1ac060d_s390x" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:47a8d804eda35017f396a4ba775a2ee905c016b1d91157c13f0b26d8c1ac060d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:5894a25fbd3389d37746530e81fc8b38a5cc1b4a512bc30c6d843cf6e6a8e7f2_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:5894a25fbd3389d37746530e81fc8b38a5cc1b4a512bc30c6d843cf6e6a8e7f2_arm64" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:5894a25fbd3389d37746530e81fc8b38a5cc1b4a512bc30c6d843cf6e6a8e7f2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:9b4028e164ac18b99dd7b29abb23f2d07a1c8a0e432d6da2d6510877f4d15b0d_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:9b4028e164ac18b99dd7b29abb23f2d07a1c8a0e432d6da2d6510877f4d15b0d_ppc64le" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:9b4028e164ac18b99dd7b29abb23f2d07a1c8a0e432d6da2d6510877f4d15b0d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:880c1de0d7b7c51796a946a37afec2985854032059483632563d873134436252_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:880c1de0d7b7c51796a946a37afec2985854032059483632563d873134436252_amd64" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:880c1de0d7b7c51796a946a37afec2985854032059483632563d873134436252_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:c55846e1b6d5666fd78cf5dd5f72f4473afc59dee875be5466aa84f770d32c0d_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:c55846e1b6d5666fd78cf5dd5f72f4473afc59dee875be5466aa84f770d32c0d_s390x" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:c55846e1b6d5666fd78cf5dd5f72f4473afc59dee875be5466aa84f770d32c0d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:fb77f11ec7a9401d18085197e777033549ddb90acbce1f95e4f765f73450df25_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:fb77f11ec7a9401d18085197e777033549ddb90acbce1f95e4f765f73450df25_arm64" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:fb77f11ec7a9401d18085197e777033549ddb90acbce1f95e4f765f73450df25_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:ff1f3f44f5e5665edc33465ba0b9cb68112db68c3cb72ffdb557b37f4e3f557b_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:ff1f3f44f5e5665edc33465ba0b9cb68112db68c3cb72ffdb557b37f4e3f557b_ppc64le" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:ff1f3f44f5e5665edc33465ba0b9cb68112db68c3cb72ffdb557b37f4e3f557b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5b9c03e8b34334577ca7f6775e7c23393982efc51681fe31df8bed0b2c369812_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5b9c03e8b34334577ca7f6775e7c23393982efc51681fe31df8bed0b2c369812_arm64" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5b9c03e8b34334577ca7f6775e7c23393982efc51681fe31df8bed0b2c369812_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:60e94929d9c763de12468bf766ad0e855655f4c325cd768ae882a96a0d1cca5b_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:60e94929d9c763de12468bf766ad0e855655f4c325cd768ae882a96a0d1cca5b_s390x" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:60e94929d9c763de12468bf766ad0e855655f4c325cd768ae882a96a0d1cca5b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:7a6ee5d45b4af73cce86dd884ce41082f0823096c63547da222ec57c4864e165_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:7a6ee5d45b4af73cce86dd884ce41082f0823096c63547da222ec57c4864e165_amd64" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:7a6ee5d45b4af73cce86dd884ce41082f0823096c63547da222ec57c4864e165_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:af99dcabe8c0d48d58b25d4ab26adcb1eea66bf80f54b7fd8ce85d3aaab4e365_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:af99dcabe8c0d48d58b25d4ab26adcb1eea66bf80f54b7fd8ce85d3aaab4e365_ppc64le" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:af99dcabe8c0d48d58b25d4ab26adcb1eea66bf80f54b7fd8ce85d3aaab4e365_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:23cf0a37044ead1b1ab95e1cd5701f145e83571f391ad82d314a992ba48ac920_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:23cf0a37044ead1b1ab95e1cd5701f145e83571f391ad82d314a992ba48ac920_amd64" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:23cf0a37044ead1b1ab95e1cd5701f145e83571f391ad82d314a992ba48ac920_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:3408e9a10063671c94309c9ff6ff4924e934290a0241292ec97a5bc7f5289962_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:3408e9a10063671c94309c9ff6ff4924e934290a0241292ec97a5bc7f5289962_s390x" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:3408e9a10063671c94309c9ff6ff4924e934290a0241292ec97a5bc7f5289962_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:4f9e0178c45975b976d21f766717e66b3a12a6a4c94436a42fbdea5018702330_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:4f9e0178c45975b976d21f766717e66b3a12a6a4c94436a42fbdea5018702330_ppc64le" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:4f9e0178c45975b976d21f766717e66b3a12a6a4c94436a42fbdea5018702330_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:954e691b7ce74a6e12628b715133dbf5af11f3713b448606653de73703004144_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:954e691b7ce74a6e12628b715133dbf5af11f3713b448606653de73703004144_arm64" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:954e691b7ce74a6e12628b715133dbf5af11f3713b448606653de73703004144_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:259394df8ceb41cf187d1aee42522834476ffa097b011dc5c1e42fd875d07c68_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:259394df8ceb41cf187d1aee42522834476ffa097b011dc5c1e42fd875d07c68_arm64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:259394df8ceb41cf187d1aee42522834476ffa097b011dc5c1e42fd875d07c68_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:3369404ebca3ac1ada7519e458c4215e5ceadfc1b14ad9261e5fcd3b543d4b3e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:3369404ebca3ac1ada7519e458c4215e5ceadfc1b14ad9261e5fcd3b543d4b3e_s390x" }, "product_reference": "openshift4/ose-ptp-operator@sha256:3369404ebca3ac1ada7519e458c4215e5ceadfc1b14ad9261e5fcd3b543d4b3e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:4ba6c7d22b98b080f0a9afac76f1f4e97dd271d65dff4adef5f4c813ca4fee22_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:4ba6c7d22b98b080f0a9afac76f1f4e97dd271d65dff4adef5f4c813ca4fee22_ppc64le" }, "product_reference": "openshift4/ose-ptp-operator@sha256:4ba6c7d22b98b080f0a9afac76f1f4e97dd271d65dff4adef5f4c813ca4fee22_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:d08050731d82ca52d14d16c719426a968c2f5da3da82d719f2204e0f17f0ce46_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:d08050731d82ca52d14d16c719426a968c2f5da3da82d719f2204e0f17f0ce46_amd64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:d08050731d82ca52d14d16c719426a968c2f5da3da82d719f2204e0f17f0ce46_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:35bc404165c8ba9fb9c61a136cefdda1086d8fcb9f4f292ad9ce71141097ee66_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:35bc404165c8ba9fb9c61a136cefdda1086d8fcb9f4f292ad9ce71141097ee66_s390x" }, "product_reference": "openshift4/ose-ptp@sha256:35bc404165c8ba9fb9c61a136cefdda1086d8fcb9f4f292ad9ce71141097ee66_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:a0f74b82682a17a06a58d3b6f290d2df68903be986bf1007c56130992e3c7498_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:a0f74b82682a17a06a58d3b6f290d2df68903be986bf1007c56130992e3c7498_arm64" }, "product_reference": "openshift4/ose-ptp@sha256:a0f74b82682a17a06a58d3b6f290d2df68903be986bf1007c56130992e3c7498_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:b4c84e22fafafaec90b4fd9bdf19d987b4f02e16424e05b0653b7c84e93e62b8_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:b4c84e22fafafaec90b4fd9bdf19d987b4f02e16424e05b0653b7c84e93e62b8_amd64" }, "product_reference": "openshift4/ose-ptp@sha256:b4c84e22fafafaec90b4fd9bdf19d987b4f02e16424e05b0653b7c84e93e62b8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:e400a39e1a44beca21a0346be53ca94a36d318adc9fce4e39bdb4dae69c58072_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:e400a39e1a44beca21a0346be53ca94a36d318adc9fce4e39bdb4dae69c58072_ppc64le" }, "product_reference": "openshift4/ose-ptp@sha256:e400a39e1a44beca21a0346be53ca94a36d318adc9fce4e39bdb4dae69c58072_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:2e00ae858081e5110819167d0e1bd05f96656a64e8a570b1c4ed27f8cf255c84_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:2e00ae858081e5110819167d0e1bd05f96656a64e8a570b1c4ed27f8cf255c84_arm64" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:2e00ae858081e5110819167d0e1bd05f96656a64e8a570b1c4ed27f8cf255c84_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:8e6c1d66e3a4b78f48e8a374fa2bea8f49060e7683f50ec4961c70b09d4e866a_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:8e6c1d66e3a4b78f48e8a374fa2bea8f49060e7683f50ec4961c70b09d4e866a_amd64" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:8e6c1d66e3a4b78f48e8a374fa2bea8f49060e7683f50ec4961c70b09d4e866a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:99dba8749ab77730e79971cd32cff696c5220f97f35860f9545ac1fdc5272471_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:99dba8749ab77730e79971cd32cff696c5220f97f35860f9545ac1fdc5272471_ppc64le" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:99dba8749ab77730e79971cd32cff696c5220f97f35860f9545ac1fdc5272471_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:d375e7b73819eb50ed5aa4654588ff85453332e5d38400b138382e6f40cd7abe_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:d375e7b73819eb50ed5aa4654588ff85453332e5d38400b138382e6f40cd7abe_s390x" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:d375e7b73819eb50ed5aa4654588ff85453332e5d38400b138382e6f40cd7abe_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:0041480686599e07d8bf0abecbf27bfdb78d8f304ea97b73e9d830f385d06768_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:0041480686599e07d8bf0abecbf27bfdb78d8f304ea97b73e9d830f385d06768_ppc64le" }, "product_reference": "openshift4/ose-sriov-cni@sha256:0041480686599e07d8bf0abecbf27bfdb78d8f304ea97b73e9d830f385d06768_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:399f1464b74841afa50511f5a88c64674aeb6815f85ecd30d6cf5cd804dab871_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:399f1464b74841afa50511f5a88c64674aeb6815f85ecd30d6cf5cd804dab871_s390x" }, "product_reference": "openshift4/ose-sriov-cni@sha256:399f1464b74841afa50511f5a88c64674aeb6815f85ecd30d6cf5cd804dab871_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:4dd270f7df58a110de461cc5c7a9eb1a53c524f54356968d349f244f006b866e_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:4dd270f7df58a110de461cc5c7a9eb1a53c524f54356968d349f244f006b866e_arm64" }, "product_reference": "openshift4/ose-sriov-cni@sha256:4dd270f7df58a110de461cc5c7a9eb1a53c524f54356968d349f244f006b866e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:6bfd026d26a98712b5a03aaa01bbf9c6804a11d75251723912fcb0810b6f75d5_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:6bfd026d26a98712b5a03aaa01bbf9c6804a11d75251723912fcb0810b6f75d5_amd64" }, "product_reference": "openshift4/ose-sriov-cni@sha256:6bfd026d26a98712b5a03aaa01bbf9c6804a11d75251723912fcb0810b6f75d5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:78532ca666cb402d99c4a5736ec80c4985beb4e229facbb8305cbf30f2b422b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:78532ca666cb402d99c4a5736ec80c4985beb4e229facbb8305cbf30f2b422b7_ppc64le" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:78532ca666cb402d99c4a5736ec80c4985beb4e229facbb8305cbf30f2b422b7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:a2f435d1a3e561b18ed46126859f4c533935a8071cc433b672168548fe62320d_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:a2f435d1a3e561b18ed46126859f4c533935a8071cc433b672168548fe62320d_amd64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:a2f435d1a3e561b18ed46126859f4c533935a8071cc433b672168548fe62320d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:b50321f110b4b334d4c584ca4725107565f7fde623922c264a72b0615cb41aed_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:b50321f110b4b334d4c584ca4725107565f7fde623922c264a72b0615cb41aed_arm64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:b50321f110b4b334d4c584ca4725107565f7fde623922c264a72b0615cb41aed_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:f388f3005f73ef5f4509ae3df8e406b8e310fad202277f3eceb3018ad343bd7a_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:f388f3005f73ef5f4509ae3df8e406b8e310fad202277f3eceb3018ad343bd7a_s390x" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:f388f3005f73ef5f4509ae3df8e406b8e310fad202277f3eceb3018ad343bd7a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:47fb4cc6206a8391124ce96f7021ccd63794f401f61f3a20230c7b837c09f81a_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:47fb4cc6206a8391124ce96f7021ccd63794f401f61f3a20230c7b837c09f81a_s390x" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:47fb4cc6206a8391124ce96f7021ccd63794f401f61f3a20230c7b837c09f81a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:b59d817cd87d8e9b4e7bbe558ad078a3d6fdf808bdf556b1aeadb4cef50087c2_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:b59d817cd87d8e9b4e7bbe558ad078a3d6fdf808bdf556b1aeadb4cef50087c2_arm64" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:b59d817cd87d8e9b4e7bbe558ad078a3d6fdf808bdf556b1aeadb4cef50087c2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:c0892f343e9dd711460d43c75185780066eda9fbe8b17c8f29e1d6c32d21952b_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:c0892f343e9dd711460d43c75185780066eda9fbe8b17c8f29e1d6c32d21952b_amd64" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:c0892f343e9dd711460d43c75185780066eda9fbe8b17c8f29e1d6c32d21952b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:fda2317bfba37e3ca7d102d4565542a85df628afd0ce1d48f64622edf558ce2c_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:fda2317bfba37e3ca7d102d4565542a85df628afd0ce1d48f64622edf558ce2c_ppc64le" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:fda2317bfba37e3ca7d102d4565542a85df628afd0ce1d48f64622edf558ce2c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:2b04fe999c2e90bfc111a3545268ac86612f13d4da4f244043a5436f5c4a3e8a_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:2b04fe999c2e90bfc111a3545268ac86612f13d4da4f244043a5436f5c4a3e8a_arm64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:2b04fe999c2e90bfc111a3545268ac86612f13d4da4f244043a5436f5c4a3e8a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:4e53a65c30d43b9bded4ebd8e24560ac8f2e8d35506f94de67893191c483c150_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:4e53a65c30d43b9bded4ebd8e24560ac8f2e8d35506f94de67893191c483c150_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:4e53a65c30d43b9bded4ebd8e24560ac8f2e8d35506f94de67893191c483c150_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:87a83a2c3934879eab1400cef97dc0a748d0aa3d1b8dbf793ce6da4f63ae8d6b_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:87a83a2c3934879eab1400cef97dc0a748d0aa3d1b8dbf793ce6da4f63ae8d6b_s390x" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:87a83a2c3934879eab1400cef97dc0a748d0aa3d1b8dbf793ce6da4f63ae8d6b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:f24fccca52c4ac1bc4760c2dcd4f99c1d9b860e12857469fb002b30a29d01316_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:f24fccca52c4ac1bc4760c2dcd4f99c1d9b860e12857469fb002b30a29d01316_amd64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:f24fccca52c4ac1bc4760c2dcd4f99c1d9b860e12857469fb002b30a29d01316_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:422047b45539a6c530e1d0f70d14974eac4364c8ecfb7a11258e1e9e34f9df9f_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:422047b45539a6c530e1d0f70d14974eac4364c8ecfb7a11258e1e9e34f9df9f_arm64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:422047b45539a6c530e1d0f70d14974eac4364c8ecfb7a11258e1e9e34f9df9f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:9820e43934b961c221f293b60f65b10cba231803f7b8b7818367284e37d33ce2_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:9820e43934b961c221f293b60f65b10cba231803f7b8b7818367284e37d33ce2_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:9820e43934b961c221f293b60f65b10cba231803f7b8b7818367284e37d33ce2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:e138aec067b477307b42434e519ed834f8202db2d3c1b8dbb99a673f14bf07d1_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:e138aec067b477307b42434e519ed834f8202db2d3c1b8dbb99a673f14bf07d1_amd64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:e138aec067b477307b42434e519ed834f8202db2d3c1b8dbb99a673f14bf07d1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:fa2299c53e40c8c5a61e7e8276d2eaabf4f4cc82ebad3753a8dacf0f16e51459_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:fa2299c53e40c8c5a61e7e8276d2eaabf4f4cc82ebad3753a8dacf0f16e51459_s390x" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:fa2299c53e40c8c5a61e7e8276d2eaabf4f4cc82ebad3753a8dacf0f16e51459_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:15e15d36ab1d6673979d07d5a75442b6884d1553a5c95a353e1b5d0652cbfe0d_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:15e15d36ab1d6673979d07d5a75442b6884d1553a5c95a353e1b5d0652cbfe0d_arm64" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:15e15d36ab1d6673979d07d5a75442b6884d1553a5c95a353e1b5d0652cbfe0d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:2107940fda91da94f17472047a3adbe61b764c097cac33a71f1135d2294c8db6_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:2107940fda91da94f17472047a3adbe61b764c097cac33a71f1135d2294c8db6_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:2107940fda91da94f17472047a3adbe61b764c097cac33a71f1135d2294c8db6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:a7aadb371b1d1f02f7ce1e0a66f4c7dde1dc9bfd95414c764f8534e479e69eb1_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:a7aadb371b1d1f02f7ce1e0a66f4c7dde1dc9bfd95414c764f8534e479e69eb1_s390x" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:a7aadb371b1d1f02f7ce1e0a66f4c7dde1dc9bfd95414c764f8534e479e69eb1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:cb31ab9a4012047f939b7d03a98b2f567ad868e4ab50e383dd4aec710f50194d_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:cb31ab9a4012047f939b7d03a98b2f567ad868e4ab50e383dd4aec710f50194d_amd64" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:cb31ab9a4012047f939b7d03a98b2f567ad868e4ab50e383dd4aec710f50194d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:2fed8b3b51fcd154c536ac5f56290dde8db5c6baae9be745330d460855940fc7_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:2fed8b3b51fcd154c536ac5f56290dde8db5c6baae9be745330d460855940fc7_s390x" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:2fed8b3b51fcd154c536ac5f56290dde8db5c6baae9be745330d460855940fc7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:61eabebafbad52c01b20e120c63b4bc8ca43ebc4e5d99a78f03f8b7e812c5528_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:61eabebafbad52c01b20e120c63b4bc8ca43ebc4e5d99a78f03f8b7e812c5528_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:61eabebafbad52c01b20e120c63b4bc8ca43ebc4e5d99a78f03f8b7e812c5528_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:70cee768d7ac835466b68c72aa024b50afa4862e41e1fee7f4003dbcbc7119da_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:70cee768d7ac835466b68c72aa024b50afa4862e41e1fee7f4003dbcbc7119da_arm64" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:70cee768d7ac835466b68c72aa024b50afa4862e41e1fee7f4003dbcbc7119da_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:90a0c0410c8ccfea4b10c0bcc4ee9752e9d7c1729f66d0e8c17d37e6b8993394_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:90a0c0410c8ccfea4b10c0bcc4ee9752e9d7c1729f66d0e8c17d37e6b8993394_amd64" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:90a0c0410c8ccfea4b10c0bcc4ee9752e9d7c1729f66d0e8c17d37e6b8993394_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:3aedf4787db05ed76ef8bf5f2155e57860091f9a216c21a990618bbec15de6f8_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:3aedf4787db05ed76ef8bf5f2155e57860091f9a216c21a990618bbec15de6f8_amd64" }, "product_reference": "openshift4/ose-sriov-operator-must-gather@sha256:3aedf4787db05ed76ef8bf5f2155e57860091f9a216c21a990618bbec15de6f8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:5ac75ebee19fd3afee5848ecc349bdf981817802494c87b1c0aac13bc55fe612_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:5ac75ebee19fd3afee5848ecc349bdf981817802494c87b1c0aac13bc55fe612_s390x" }, "product_reference": "openshift4/ose-sriov-operator-must-gather@sha256:5ac75ebee19fd3afee5848ecc349bdf981817802494c87b1c0aac13bc55fe612_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:62835bf482b0e634eaf8a14e5514a82f5d7fd8a4b3a58a46afa2b9737501b7e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:62835bf482b0e634eaf8a14e5514a82f5d7fd8a4b3a58a46afa2b9737501b7e8_ppc64le" }, "product_reference": "openshift4/ose-sriov-operator-must-gather@sha256:62835bf482b0e634eaf8a14e5514a82f5d7fd8a4b3a58a46afa2b9737501b7e8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:ef4078c6605dfcdeafed4885b7f47f92f1e2a29bd07f9684dd9f4df4490fc9a0_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:ef4078c6605dfcdeafed4885b7f47f92f1e2a29bd07f9684dd9f4df4490fc9a0_arm64" }, "product_reference": "openshift4/ose-sriov-operator-must-gather@sha256:ef4078c6605dfcdeafed4885b7f47f92f1e2a29bd07f9684dd9f4df4490fc9a0_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0456259b2c5db00c3ab3a7d72d65a6f07c5927548bf3645ee4f36c915e157f06_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0456259b2c5db00c3ab3a7d72d65a6f07c5927548bf3645ee4f36c915e157f06_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0456259b2c5db00c3ab3a7d72d65a6f07c5927548bf3645ee4f36c915e157f06_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4a279af2e3855382297b7619ad4a796881f0edc6b17e632e8a569f010ba6386e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4a279af2e3855382297b7619ad4a796881f0edc6b17e632e8a569f010ba6386e_s390x" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4a279af2e3855382297b7619ad4a796881f0edc6b17e632e8a569f010ba6386e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c7a731818444e187dcd3d27089458dd6ecf5533fb5b4c19061b9f5a81d13e16e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c7a731818444e187dcd3d27089458dd6ecf5533fb5b4c19061b9f5a81d13e16e_ppc64le" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c7a731818444e187dcd3d27089458dd6ecf5533fb5b4c19061b9f5a81d13e16e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:e8f8b1184d99457c8f9f60f20e56319a0d2595af5e4c5742cd9563646135f132_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:e8f8b1184d99457c8f9f60f20e56319a0d2595af5e4c5742cd9563646135f132_arm64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:e8f8b1184d99457c8f9f60f20e56319a0d2595af5e4c5742cd9563646135f132_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0f1f34306b770bc0b9c0a3e54d72e53f17b22f1d7d38d46fe825b7ce385e1a55_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0f1f34306b770bc0b9c0a3e54d72e53f17b22f1d7d38d46fe825b7ce385e1a55_arm64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0f1f34306b770bc0b9c0a3e54d72e53f17b22f1d7d38d46fe825b7ce385e1a55_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3d762fe4946ed210201e606e2d7367c5499eedabdafbfd71c20bf2ef86dc6bc1_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3d762fe4946ed210201e606e2d7367c5499eedabdafbfd71c20bf2ef86dc6bc1_ppc64le" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3d762fe4946ed210201e606e2d7367c5499eedabdafbfd71c20bf2ef86dc6bc1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b5c58a358e5792216209e1430e02800d78790ab53906d08cb7b3bc9567fde3ea_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b5c58a358e5792216209e1430e02800d78790ab53906d08cb7b3bc9567fde3ea_s390x" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b5c58a358e5792216209e1430e02800d78790ab53906d08cb7b3bc9567fde3ea_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e0e79c8e1bd754e383500a81b9e9dc382e4a950030a274fe758a942cf94a7b6f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e0e79c8e1bd754e383500a81b9e9dc382e4a950030a274fe758a942cf94a7b6f_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e0e79c8e1bd754e383500a81b9e9dc382e4a950030a274fe758a942cf94a7b6f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:293bef4108b50982a68fcedd2a1411b63baa851cd0b63890a34617221e3f5610_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:293bef4108b50982a68fcedd2a1411b63baa851cd0b63890a34617221e3f5610_ppc64le" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:293bef4108b50982a68fcedd2a1411b63baa851cd0b63890a34617221e3f5610_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:7b2494a2bf941307864fb7faa467c5040bba293c0577435c3660f85cde5e870f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:7b2494a2bf941307864fb7faa467c5040bba293c0577435c3660f85cde5e870f_amd64" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:7b2494a2bf941307864fb7faa467c5040bba293c0577435c3660f85cde5e870f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:86ac0c485f13557c315f2f40a7ba69e221676132f8656cf6b7919213f4639652_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:86ac0c485f13557c315f2f40a7ba69e221676132f8656cf6b7919213f4639652_s390x" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:86ac0c485f13557c315f2f40a7ba69e221676132f8656cf6b7919213f4639652_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:d1041fdd8534cc24a932baf2b7b309ff292d670037c5b7303b989b52b114793b_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:d1041fdd8534cc24a932baf2b7b309ff292d670037c5b7303b989b52b114793b_arm64" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:d1041fdd8534cc24a932baf2b7b309ff292d670037c5b7303b989b52b114793b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/special-resource-rhel8-operator@sha256:a9abfd959ae74a7db6e276aece393b5c9f1b78e6b7205e53a7afbe5f7318e387_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:a9abfd959ae74a7db6e276aece393b5c9f1b78e6b7205e53a7afbe5f7318e387_s390x" }, "product_reference": "openshift4/special-resource-rhel8-operator@sha256:a9abfd959ae74a7db6e276aece393b5c9f1b78e6b7205e53a7afbe5f7318e387_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/special-resource-rhel8-operator@sha256:b02f0315225b0f10186ced4b4c29fda6828ded59ee8251264ff937dc69411071_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:b02f0315225b0f10186ced4b4c29fda6828ded59ee8251264ff937dc69411071_amd64" }, "product_reference": "openshift4/special-resource-rhel8-operator@sha256:b02f0315225b0f10186ced4b4c29fda6828ded59ee8251264ff937dc69411071_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/special-resource-rhel8-operator@sha256:bf4318bc0d941f737f97788cfa03ecacfd8b8a8236f85bcc3511ced272fa5816_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:bf4318bc0d941f737f97788cfa03ecacfd8b8a8236f85bcc3511ced272fa5816_ppc64le" }, "product_reference": "openshift4/special-resource-rhel8-operator@sha256:bf4318bc0d941f737f97788cfa03ecacfd8b8a8236f85bcc3511ced272fa5816_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/special-resource-rhel8-operator@sha256:bf4d59962eef05c1523c5b2bab4ffce15ec78d0bea54aefdac3cb341a0489264_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:bf4d59962eef05c1523c5b2bab4ffce15ec78d0bea54aefdac3cb341a0489264_arm64" }, "product_reference": "openshift4/special-resource-rhel8-operator@sha256:bf4d59962eef05c1523c5b2bab4ffce15ec78d0bea54aefdac3cb341a0489264_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrew G. Morgan" ] } ], "cve": "CVE-2022-24769", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2022-03-22T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x", "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64", "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64", "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64", "8Base-RHOSE-4.10:openshift4/dpu-network-rhel8-operator@sha256:1456aa27aaaff879b070e85504e6057582d9640e256a71930ea48b9e019cef95_arm64", "8Base-RHOSE-4.10:openshift4/dpu-network-rhel8-operator@sha256:7b7c44d87993713285ea3fbb0c787b78e592392a1fa14eddb622413b0cd4ce60_amd64", "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:2aafd4b4cd8814464286c24f4a9bdbec2bcd45514e4c0baec3dec69daff0fd58_ppc64le", "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:2f8fd00d5fd4d5702d427352a506a413f18e4a262a6ac1135dcd4ba7a2cfd8b4_arm64", "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:493de5600bf7325196323613e5aa55f24a25c3d2277ea49ff97bbefcefd18f5f_s390x", "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:8649886db750601b201001815155db2b3de25abb28e12dc29a38c652b9eb9d95_amd64", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:3d4eb403587ddbde592f602f8e660f5e26d92f37f90a1d291092757eff70543c_ppc64le", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:50ee017d22a377c2aefd33428c723bcb352bde2bc997572a2cb73ad24b583c53_amd64", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:bbe63cc04ab2eeea1b8ee07a0b3dae304d9927c025e2cf839ecfa1cd9b1132a5_s390x", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:e1fa452e9878ab59f84a4d2ee69cd1404aecf1298c4a7d3522d871c6e261241c_arm64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:17d66a4176976077b20b345e25b07ac9f44dd9708614386965811bbac23e54ee_amd64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:69d5a03e4056c40d01f869a93dacbea0953684d53e22e2abe0b9e3c14efd64a2_s390x", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:a22e8235dbddab91a30c4d8030b8ffc8b3c8f49ce02e26cb75860f33c9af28f2_ppc64le", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:f5961728f715a0d5e1b981ddf685193b53e97b78a45c60b19a314afb2a47deee_arm64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:5b209df110bfca016f2c2a9207fc055ad33574ad2fc53fad89a9dbd52c4eadfd_s390x", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:70da82020ea47321aa7f263a9c657e9f204e16b587d7e855d4856d343b44c894_arm64", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:accc4b51b0639296a717140d95ea791afcf78570709c81bb31752d042f26a9f4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:ba4ed7091814732c348f05947771e0f81e748bd3d963d918cf8974eae26aa745_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:3a9abc80c942774cb4d097b81ca558e89d17ee0ec4a2a831d48c19dd19009309_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9c9ad9de2877d7e8b15db2ba605c6f9870ba4ed4870d9d5f727ab6359678f00a_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:86f7908249d804b91fec5f3bebde946c478a25a502ae01f6819b43c65f9afda8_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c0c819dbfae6b72c5d23ed61bd2682895248227455a2f17795d042641bae9feb_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:20551a1c4cac5057f33a5fd72593ec58c20274a981c3aedb2ea5c66f432850f1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:a920ca7c5597d74a0fe0f9ac70c3fb2e9d3459f209f86fab50cbe88b68a5e15e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:c4534d99cc739f4afc894f19560878cb052c5f44c4ac49f84ea9aa91ce4d4e8e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:f25b414243b0d10150a269345245d151784f6c331b3409dc7f4b14560fb4ec6b_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:2f17e231e64ab20c426fcd7b20aa13c81cdc5e89f02ad74989ca49fec0401536_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:5ac41c6d7f2dc8900c003cad27e0f51b6531f126a037b0e856d8f69c8c6f165e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:6472f89fd3ff68c7f42f823b3037a855c9a2ad00fa3cf6d18c501444ae30d88f_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:ffbd2321698f1abfab3c6cc8ded4e305ec841cf84ef39790d9a229fd3ec1e92c_amd64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4655bbad3e67eac9b066524fb557a7cef8bfb2e71cce88e8eb0fb0a7f785e4a4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:7f5481ae67a8836901d94633531b062cf9b35fa2112f0b0e1ababa05a2732b77_amd64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b60bc824b7ab59d02e2dff5daf7846a589d02974a314b5416187be47d77cd4a0_arm64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c8155b1910f277e09ebfe4079452aed43dc64ac4f355f04abfe79a6ce9f2dfd7_s390x", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:5310ca85c8902e2aa4a0b63e8f959ecc7bb28757869709f4e2f7753bc423272f_s390x", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:ce124b9d94658ee8f1d016612e7ab319e22fc91c5473a79a2f5622e87e5d01c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:eb740d44d156056a404ca13330d27ce43cefdfa1dec386bbd27e3cda833b2a4e_amd64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:f2494946662f91ad165173a0628c0c723d6ab5cee00e937b2f9b20a707cb85c7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:4b4dce555957936851f62bc2783cbfc5db52776fef515cfc3b7947126cd52488_s390x", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:67b58dd7303ad716553474ca6376d63effc739133a6d597d4d2b907c2c929d7f_arm64", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:9495537165722724f788c3d27c188d6d8faef0890b70a807eced415eb01ffbda_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:fd55fabfbd65acb96c828ff15cac554ded9a579e25f1a93e9f69783a80e777c6_amd64", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:34430abfbf080c73b8caef927dae7dc4ea1ee5508a4f728e24f2e2b5b53592ff_s390x", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:5747beccb1b3c79af2cff9cad2b0542bb3c7ebe52d9b8b00d8e5a84d4dd11cc1_arm64", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:702efd6732299bea2c9bbac09ec345c22aa779ab93f4120e1535e5e0aee416cc_amd64", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:c57da92c78498640d9895ce7006544058a6795cc2b86616cd6f21ea1e007ada2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:45dec9533727b632e4703c8280800dd37974883ace14727b8297cb81802f4620_amd64", "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:5f7eb4a627a8eb387045d91b4c183b4659a8ef7ce8e9abe698a07499b1d75ed6_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:b4e09aa0e4bf8874e6254ce39c2120d581eed59e153a6ff956688fa91d5532a2_arm64", "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:f0bfc824813e6c0ee2ea0e47bfdb5e54ea90112f602501bd2f1696a26f0f8cb1_s390x", "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:7b5c4f7ab1bcad2cc3b744d2017bdca387aa0fd72d0fd7fb70b95fdac742f0e0_arm64", "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:8618b2df90bd6e6a23e7841e69b6befd8db9f99c88d354c02e624eb63600b050_amd64", "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:b42825f8bf8adfdb1cdc0e72a465dd39e3a41e6a3f8c4ffdcd781b82cd19755c_s390x", "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:f3df48744b9d29cce7c0780a38b22733fffebe9d4f0ef83e893ff3e87b59f8d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:3e818597fcac636e8d1d11fba163b591b52a34b949e008675a325ec91b895e98_arm64", "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:6a5a07a4b58d8d14d2bb633a4d19b234abac3a8e8eb067276b103c97865a664f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:bc113f3cb7893fffa38c008bb38af257e311b58a038c4ba324ae5def1f3df4d9_amd64", "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:be9de2403c3db63b7aab286d34b73449f75be99e73a0340d79d352eb7ec72b30_s390x", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:208c61610621d8444bd331e53246772e7fd772ddf3897a1555ec29ab88dc0fd1_arm64", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:42b4043e0e44b8a3224d4a83b76fee36fb3c3acf3a3423441dc941e3103d21f3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:70c2dae6f69c06ea2dea17f543e01c8335465baf066fbfbecef398199f0aee2a_amd64", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:f2801607443c1a704959b8bd4cb2ef3fb36d327d136324a80b272dc5bf3487d4_s390x", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:37c5c88e9651e7d65167700927a2d0c8a68438aa2a3892c57b32237850931112_s390x", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:82d154cdada01e40996720d736aae7decbe556cb48e207cc8d7408908c7cae8f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:85c08007138ea2b296ec27be17845080022cde92b3c321ee4a1febbae93ed794_arm64", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:8b82500788139d5490aa29452a16043be312b5f65d4c1f3d184dffd509d571dd_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:255e9f16bb8bed0018dc4785ba097ff016a28a2156e8f618fad8baab36ad5817_arm64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:598d00b6f3c5a2bf5ba250a354b22a3c8746e87a856b17b537de1656140b70ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:6c322fa461279790cce70f16b192d9f674c1cb1f59574a2580a19965fd482c70_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:a6095b2e751363fce12ed16b3e6c2eb186d4ca99dcb835b58dbfad017afac655_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:08635b8a36d03f52c2bc74f515e0ec6b88c18b701287a5cd044d938a9bf48234_amd64", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:47a8d804eda35017f396a4ba775a2ee905c016b1d91157c13f0b26d8c1ac060d_s390x", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:5894a25fbd3389d37746530e81fc8b38a5cc1b4a512bc30c6d843cf6e6a8e7f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:9b4028e164ac18b99dd7b29abb23f2d07a1c8a0e432d6da2d6510877f4d15b0d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:880c1de0d7b7c51796a946a37afec2985854032059483632563d873134436252_amd64", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:c55846e1b6d5666fd78cf5dd5f72f4473afc59dee875be5466aa84f770d32c0d_s390x", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:fb77f11ec7a9401d18085197e777033549ddb90acbce1f95e4f765f73450df25_arm64", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:ff1f3f44f5e5665edc33465ba0b9cb68112db68c3cb72ffdb557b37f4e3f557b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5b9c03e8b34334577ca7f6775e7c23393982efc51681fe31df8bed0b2c369812_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:60e94929d9c763de12468bf766ad0e855655f4c325cd768ae882a96a0d1cca5b_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:7a6ee5d45b4af73cce86dd884ce41082f0823096c63547da222ec57c4864e165_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:af99dcabe8c0d48d58b25d4ab26adcb1eea66bf80f54b7fd8ce85d3aaab4e365_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:23cf0a37044ead1b1ab95e1cd5701f145e83571f391ad82d314a992ba48ac920_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:3408e9a10063671c94309c9ff6ff4924e934290a0241292ec97a5bc7f5289962_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:4f9e0178c45975b976d21f766717e66b3a12a6a4c94436a42fbdea5018702330_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:954e691b7ce74a6e12628b715133dbf5af11f3713b448606653de73703004144_arm64", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:259394df8ceb41cf187d1aee42522834476ffa097b011dc5c1e42fd875d07c68_arm64", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:3369404ebca3ac1ada7519e458c4215e5ceadfc1b14ad9261e5fcd3b543d4b3e_s390x", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:4ba6c7d22b98b080f0a9afac76f1f4e97dd271d65dff4adef5f4c813ca4fee22_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:d08050731d82ca52d14d16c719426a968c2f5da3da82d719f2204e0f17f0ce46_amd64", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:35bc404165c8ba9fb9c61a136cefdda1086d8fcb9f4f292ad9ce71141097ee66_s390x", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:a0f74b82682a17a06a58d3b6f290d2df68903be986bf1007c56130992e3c7498_arm64", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:b4c84e22fafafaec90b4fd9bdf19d987b4f02e16424e05b0653b7c84e93e62b8_amd64", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:e400a39e1a44beca21a0346be53ca94a36d318adc9fce4e39bdb4dae69c58072_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:2e00ae858081e5110819167d0e1bd05f96656a64e8a570b1c4ed27f8cf255c84_arm64", "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:8e6c1d66e3a4b78f48e8a374fa2bea8f49060e7683f50ec4961c70b09d4e866a_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:99dba8749ab77730e79971cd32cff696c5220f97f35860f9545ac1fdc5272471_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:d375e7b73819eb50ed5aa4654588ff85453332e5d38400b138382e6f40cd7abe_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:0041480686599e07d8bf0abecbf27bfdb78d8f304ea97b73e9d830f385d06768_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:399f1464b74841afa50511f5a88c64674aeb6815f85ecd30d6cf5cd804dab871_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:4dd270f7df58a110de461cc5c7a9eb1a53c524f54356968d349f244f006b866e_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:6bfd026d26a98712b5a03aaa01bbf9c6804a11d75251723912fcb0810b6f75d5_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:78532ca666cb402d99c4a5736ec80c4985beb4e229facbb8305cbf30f2b422b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:a2f435d1a3e561b18ed46126859f4c533935a8071cc433b672168548fe62320d_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:b50321f110b4b334d4c584ca4725107565f7fde623922c264a72b0615cb41aed_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:f388f3005f73ef5f4509ae3df8e406b8e310fad202277f3eceb3018ad343bd7a_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:47fb4cc6206a8391124ce96f7021ccd63794f401f61f3a20230c7b837c09f81a_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:b59d817cd87d8e9b4e7bbe558ad078a3d6fdf808bdf556b1aeadb4cef50087c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:c0892f343e9dd711460d43c75185780066eda9fbe8b17c8f29e1d6c32d21952b_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:fda2317bfba37e3ca7d102d4565542a85df628afd0ce1d48f64622edf558ce2c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:2b04fe999c2e90bfc111a3545268ac86612f13d4da4f244043a5436f5c4a3e8a_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:4e53a65c30d43b9bded4ebd8e24560ac8f2e8d35506f94de67893191c483c150_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:87a83a2c3934879eab1400cef97dc0a748d0aa3d1b8dbf793ce6da4f63ae8d6b_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:f24fccca52c4ac1bc4760c2dcd4f99c1d9b860e12857469fb002b30a29d01316_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:422047b45539a6c530e1d0f70d14974eac4364c8ecfb7a11258e1e9e34f9df9f_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:9820e43934b961c221f293b60f65b10cba231803f7b8b7818367284e37d33ce2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:e138aec067b477307b42434e519ed834f8202db2d3c1b8dbb99a673f14bf07d1_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:fa2299c53e40c8c5a61e7e8276d2eaabf4f4cc82ebad3753a8dacf0f16e51459_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:15e15d36ab1d6673979d07d5a75442b6884d1553a5c95a353e1b5d0652cbfe0d_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:2107940fda91da94f17472047a3adbe61b764c097cac33a71f1135d2294c8db6_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:a7aadb371b1d1f02f7ce1e0a66f4c7dde1dc9bfd95414c764f8534e479e69eb1_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:cb31ab9a4012047f939b7d03a98b2f567ad868e4ab50e383dd4aec710f50194d_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:2fed8b3b51fcd154c536ac5f56290dde8db5c6baae9be745330d460855940fc7_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:61eabebafbad52c01b20e120c63b4bc8ca43ebc4e5d99a78f03f8b7e812c5528_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:70cee768d7ac835466b68c72aa024b50afa4862e41e1fee7f4003dbcbc7119da_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:90a0c0410c8ccfea4b10c0bcc4ee9752e9d7c1729f66d0e8c17d37e6b8993394_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:3aedf4787db05ed76ef8bf5f2155e57860091f9a216c21a990618bbec15de6f8_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:5ac75ebee19fd3afee5848ecc349bdf981817802494c87b1c0aac13bc55fe612_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:62835bf482b0e634eaf8a14e5514a82f5d7fd8a4b3a58a46afa2b9737501b7e8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:ef4078c6605dfcdeafed4885b7f47f92f1e2a29bd07f9684dd9f4df4490fc9a0_arm64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0456259b2c5db00c3ab3a7d72d65a6f07c5927548bf3645ee4f36c915e157f06_amd64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4a279af2e3855382297b7619ad4a796881f0edc6b17e632e8a569f010ba6386e_s390x", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c7a731818444e187dcd3d27089458dd6ecf5533fb5b4c19061b9f5a81d13e16e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:e8f8b1184d99457c8f9f60f20e56319a0d2595af5e4c5742cd9563646135f132_arm64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0f1f34306b770bc0b9c0a3e54d72e53f17b22f1d7d38d46fe825b7ce385e1a55_arm64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3d762fe4946ed210201e606e2d7367c5499eedabdafbfd71c20bf2ef86dc6bc1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b5c58a358e5792216209e1430e02800d78790ab53906d08cb7b3bc9567fde3ea_s390x", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e0e79c8e1bd754e383500a81b9e9dc382e4a950030a274fe758a942cf94a7b6f_amd64", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:293bef4108b50982a68fcedd2a1411b63baa851cd0b63890a34617221e3f5610_ppc64le", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:7b2494a2bf941307864fb7faa467c5040bba293c0577435c3660f85cde5e870f_amd64", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:86ac0c485f13557c315f2f40a7ba69e221676132f8656cf6b7919213f4639652_s390x", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:d1041fdd8534cc24a932baf2b7b309ff292d670037c5b7303b989b52b114793b_arm64", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:a9abfd959ae74a7db6e276aece393b5c9f1b78e6b7205e53a7afbe5f7318e387_s390x", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:b02f0315225b0f10186ced4b4c29fda6828ded59ee8251264ff937dc69411071_amd64", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:bf4318bc0d941f737f97788cfa03ecacfd8b8a8236f85bcc3511ced272fa5816_ppc64le", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:bf4d59962eef05c1523c5b2bab4ffce15ec78d0bea54aefdac3cb341a0489264_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2066837" } ], "notes": [ { "category": "description", "text": "A flaw was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs. Containers using Linux users and groups to perform privilege separation inside the container are most directly impacted.", "title": "Vulnerability description" }, { "category": "summary", "text": "moby: Default inheritable capabilities for linux container should be empty", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:0d83b826d44480e3717d074a252b198dc83aa28b766a17d8ee05ef8658e3b87e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:75eaa79e2fb34c6d3f6f2580b7ca6be070fb406d085a8ee99105b3ad72cc3690_arm64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:c1f7487c8f067858e886eab5ccd606f994875d4f46c983951b826679ae58d34f_s390x", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:cc339c0700aead00bb75faeabf7dc01cb7c9169dc70018830e1f4e554557ae7e_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:29cbe6c1a74fcb5c1bd21f4f309a15fb0bce5d491c09e959bc668986ec1e6125_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:a8d307163343bbdd41f95f5a90b9c949f90b2ca7db910a9772be28b0c58a1836_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:c38f1a2ae42ebd8badb3df884cd7cfb1539d27a2aa31ce4d0123f6c9dcdcf0ba_s390x", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:ce2cf19e4ed572669bef0ae017866ba80c22c9985f22976d4665fb650b1af87b_arm64" ], "known_not_affected": [ "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x", "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64", "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64", "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64", "8Base-RHOSE-4.10:openshift4/dpu-network-rhel8-operator@sha256:1456aa27aaaff879b070e85504e6057582d9640e256a71930ea48b9e019cef95_arm64", "8Base-RHOSE-4.10:openshift4/dpu-network-rhel8-operator@sha256:7b7c44d87993713285ea3fbb0c787b78e592392a1fa14eddb622413b0cd4ce60_amd64", "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:2aafd4b4cd8814464286c24f4a9bdbec2bcd45514e4c0baec3dec69daff0fd58_ppc64le", "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:2f8fd00d5fd4d5702d427352a506a413f18e4a262a6ac1135dcd4ba7a2cfd8b4_arm64", "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:493de5600bf7325196323613e5aa55f24a25c3d2277ea49ff97bbefcefd18f5f_s390x", "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:8649886db750601b201001815155db2b3de25abb28e12dc29a38c652b9eb9d95_amd64", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:3d4eb403587ddbde592f602f8e660f5e26d92f37f90a1d291092757eff70543c_ppc64le", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:50ee017d22a377c2aefd33428c723bcb352bde2bc997572a2cb73ad24b583c53_amd64", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:bbe63cc04ab2eeea1b8ee07a0b3dae304d9927c025e2cf839ecfa1cd9b1132a5_s390x", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:e1fa452e9878ab59f84a4d2ee69cd1404aecf1298c4a7d3522d871c6e261241c_arm64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:17d66a4176976077b20b345e25b07ac9f44dd9708614386965811bbac23e54ee_amd64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:69d5a03e4056c40d01f869a93dacbea0953684d53e22e2abe0b9e3c14efd64a2_s390x", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:a22e8235dbddab91a30c4d8030b8ffc8b3c8f49ce02e26cb75860f33c9af28f2_ppc64le", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:f5961728f715a0d5e1b981ddf685193b53e97b78a45c60b19a314afb2a47deee_arm64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:5b209df110bfca016f2c2a9207fc055ad33574ad2fc53fad89a9dbd52c4eadfd_s390x", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:70da82020ea47321aa7f263a9c657e9f204e16b587d7e855d4856d343b44c894_arm64", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:accc4b51b0639296a717140d95ea791afcf78570709c81bb31752d042f26a9f4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:ba4ed7091814732c348f05947771e0f81e748bd3d963d918cf8974eae26aa745_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:3a9abc80c942774cb4d097b81ca558e89d17ee0ec4a2a831d48c19dd19009309_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9c9ad9de2877d7e8b15db2ba605c6f9870ba4ed4870d9d5f727ab6359678f00a_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:86f7908249d804b91fec5f3bebde946c478a25a502ae01f6819b43c65f9afda8_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c0c819dbfae6b72c5d23ed61bd2682895248227455a2f17795d042641bae9feb_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:20551a1c4cac5057f33a5fd72593ec58c20274a981c3aedb2ea5c66f432850f1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:a920ca7c5597d74a0fe0f9ac70c3fb2e9d3459f209f86fab50cbe88b68a5e15e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:c4534d99cc739f4afc894f19560878cb052c5f44c4ac49f84ea9aa91ce4d4e8e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:f25b414243b0d10150a269345245d151784f6c331b3409dc7f4b14560fb4ec6b_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:2f17e231e64ab20c426fcd7b20aa13c81cdc5e89f02ad74989ca49fec0401536_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:5ac41c6d7f2dc8900c003cad27e0f51b6531f126a037b0e856d8f69c8c6f165e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:6472f89fd3ff68c7f42f823b3037a855c9a2ad00fa3cf6d18c501444ae30d88f_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:ffbd2321698f1abfab3c6cc8ded4e305ec841cf84ef39790d9a229fd3ec1e92c_amd64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4655bbad3e67eac9b066524fb557a7cef8bfb2e71cce88e8eb0fb0a7f785e4a4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:7f5481ae67a8836901d94633531b062cf9b35fa2112f0b0e1ababa05a2732b77_amd64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b60bc824b7ab59d02e2dff5daf7846a589d02974a314b5416187be47d77cd4a0_arm64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c8155b1910f277e09ebfe4079452aed43dc64ac4f355f04abfe79a6ce9f2dfd7_s390x", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:5310ca85c8902e2aa4a0b63e8f959ecc7bb28757869709f4e2f7753bc423272f_s390x", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:ce124b9d94658ee8f1d016612e7ab319e22fc91c5473a79a2f5622e87e5d01c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:eb740d44d156056a404ca13330d27ce43cefdfa1dec386bbd27e3cda833b2a4e_amd64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:f2494946662f91ad165173a0628c0c723d6ab5cee00e937b2f9b20a707cb85c7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:4b4dce555957936851f62bc2783cbfc5db52776fef515cfc3b7947126cd52488_s390x", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:67b58dd7303ad716553474ca6376d63effc739133a6d597d4d2b907c2c929d7f_arm64", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:9495537165722724f788c3d27c188d6d8faef0890b70a807eced415eb01ffbda_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:fd55fabfbd65acb96c828ff15cac554ded9a579e25f1a93e9f69783a80e777c6_amd64", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:34430abfbf080c73b8caef927dae7dc4ea1ee5508a4f728e24f2e2b5b53592ff_s390x", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:5747beccb1b3c79af2cff9cad2b0542bb3c7ebe52d9b8b00d8e5a84d4dd11cc1_arm64", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:702efd6732299bea2c9bbac09ec345c22aa779ab93f4120e1535e5e0aee416cc_amd64", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:c57da92c78498640d9895ce7006544058a6795cc2b86616cd6f21ea1e007ada2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:45dec9533727b632e4703c8280800dd37974883ace14727b8297cb81802f4620_amd64", "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:5f7eb4a627a8eb387045d91b4c183b4659a8ef7ce8e9abe698a07499b1d75ed6_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:b4e09aa0e4bf8874e6254ce39c2120d581eed59e153a6ff956688fa91d5532a2_arm64", "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:f0bfc824813e6c0ee2ea0e47bfdb5e54ea90112f602501bd2f1696a26f0f8cb1_s390x", "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:7b5c4f7ab1bcad2cc3b744d2017bdca387aa0fd72d0fd7fb70b95fdac742f0e0_arm64", "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:8618b2df90bd6e6a23e7841e69b6befd8db9f99c88d354c02e624eb63600b050_amd64", "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:b42825f8bf8adfdb1cdc0e72a465dd39e3a41e6a3f8c4ffdcd781b82cd19755c_s390x", "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:f3df48744b9d29cce7c0780a38b22733fffebe9d4f0ef83e893ff3e87b59f8d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:3e818597fcac636e8d1d11fba163b591b52a34b949e008675a325ec91b895e98_arm64", "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:6a5a07a4b58d8d14d2bb633a4d19b234abac3a8e8eb067276b103c97865a664f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:bc113f3cb7893fffa38c008bb38af257e311b58a038c4ba324ae5def1f3df4d9_amd64", "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:be9de2403c3db63b7aab286d34b73449f75be99e73a0340d79d352eb7ec72b30_s390x", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:208c61610621d8444bd331e53246772e7fd772ddf3897a1555ec29ab88dc0fd1_arm64", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:42b4043e0e44b8a3224d4a83b76fee36fb3c3acf3a3423441dc941e3103d21f3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:70c2dae6f69c06ea2dea17f543e01c8335465baf066fbfbecef398199f0aee2a_amd64", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:f2801607443c1a704959b8bd4cb2ef3fb36d327d136324a80b272dc5bf3487d4_s390x", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:37c5c88e9651e7d65167700927a2d0c8a68438aa2a3892c57b32237850931112_s390x", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:82d154cdada01e40996720d736aae7decbe556cb48e207cc8d7408908c7cae8f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:85c08007138ea2b296ec27be17845080022cde92b3c321ee4a1febbae93ed794_arm64", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:8b82500788139d5490aa29452a16043be312b5f65d4c1f3d184dffd509d571dd_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:255e9f16bb8bed0018dc4785ba097ff016a28a2156e8f618fad8baab36ad5817_arm64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:598d00b6f3c5a2bf5ba250a354b22a3c8746e87a856b17b537de1656140b70ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:6c322fa461279790cce70f16b192d9f674c1cb1f59574a2580a19965fd482c70_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:a6095b2e751363fce12ed16b3e6c2eb186d4ca99dcb835b58dbfad017afac655_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:08635b8a36d03f52c2bc74f515e0ec6b88c18b701287a5cd044d938a9bf48234_amd64", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:47a8d804eda35017f396a4ba775a2ee905c016b1d91157c13f0b26d8c1ac060d_s390x", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:5894a25fbd3389d37746530e81fc8b38a5cc1b4a512bc30c6d843cf6e6a8e7f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:9b4028e164ac18b99dd7b29abb23f2d07a1c8a0e432d6da2d6510877f4d15b0d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:880c1de0d7b7c51796a946a37afec2985854032059483632563d873134436252_amd64", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:c55846e1b6d5666fd78cf5dd5f72f4473afc59dee875be5466aa84f770d32c0d_s390x", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:fb77f11ec7a9401d18085197e777033549ddb90acbce1f95e4f765f73450df25_arm64", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:ff1f3f44f5e5665edc33465ba0b9cb68112db68c3cb72ffdb557b37f4e3f557b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5b9c03e8b34334577ca7f6775e7c23393982efc51681fe31df8bed0b2c369812_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:60e94929d9c763de12468bf766ad0e855655f4c325cd768ae882a96a0d1cca5b_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:7a6ee5d45b4af73cce86dd884ce41082f0823096c63547da222ec57c4864e165_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:af99dcabe8c0d48d58b25d4ab26adcb1eea66bf80f54b7fd8ce85d3aaab4e365_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:23cf0a37044ead1b1ab95e1cd5701f145e83571f391ad82d314a992ba48ac920_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:3408e9a10063671c94309c9ff6ff4924e934290a0241292ec97a5bc7f5289962_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:4f9e0178c45975b976d21f766717e66b3a12a6a4c94436a42fbdea5018702330_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:954e691b7ce74a6e12628b715133dbf5af11f3713b448606653de73703004144_arm64", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:259394df8ceb41cf187d1aee42522834476ffa097b011dc5c1e42fd875d07c68_arm64", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:3369404ebca3ac1ada7519e458c4215e5ceadfc1b14ad9261e5fcd3b543d4b3e_s390x", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:4ba6c7d22b98b080f0a9afac76f1f4e97dd271d65dff4adef5f4c813ca4fee22_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:d08050731d82ca52d14d16c719426a968c2f5da3da82d719f2204e0f17f0ce46_amd64", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:35bc404165c8ba9fb9c61a136cefdda1086d8fcb9f4f292ad9ce71141097ee66_s390x", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:a0f74b82682a17a06a58d3b6f290d2df68903be986bf1007c56130992e3c7498_arm64", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:b4c84e22fafafaec90b4fd9bdf19d987b4f02e16424e05b0653b7c84e93e62b8_amd64", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:e400a39e1a44beca21a0346be53ca94a36d318adc9fce4e39bdb4dae69c58072_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:2e00ae858081e5110819167d0e1bd05f96656a64e8a570b1c4ed27f8cf255c84_arm64", "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:8e6c1d66e3a4b78f48e8a374fa2bea8f49060e7683f50ec4961c70b09d4e866a_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:99dba8749ab77730e79971cd32cff696c5220f97f35860f9545ac1fdc5272471_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:d375e7b73819eb50ed5aa4654588ff85453332e5d38400b138382e6f40cd7abe_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:0041480686599e07d8bf0abecbf27bfdb78d8f304ea97b73e9d830f385d06768_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:399f1464b74841afa50511f5a88c64674aeb6815f85ecd30d6cf5cd804dab871_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:4dd270f7df58a110de461cc5c7a9eb1a53c524f54356968d349f244f006b866e_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:6bfd026d26a98712b5a03aaa01bbf9c6804a11d75251723912fcb0810b6f75d5_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:78532ca666cb402d99c4a5736ec80c4985beb4e229facbb8305cbf30f2b422b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:a2f435d1a3e561b18ed46126859f4c533935a8071cc433b672168548fe62320d_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:b50321f110b4b334d4c584ca4725107565f7fde623922c264a72b0615cb41aed_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:f388f3005f73ef5f4509ae3df8e406b8e310fad202277f3eceb3018ad343bd7a_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:47fb4cc6206a8391124ce96f7021ccd63794f401f61f3a20230c7b837c09f81a_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:b59d817cd87d8e9b4e7bbe558ad078a3d6fdf808bdf556b1aeadb4cef50087c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:c0892f343e9dd711460d43c75185780066eda9fbe8b17c8f29e1d6c32d21952b_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:fda2317bfba37e3ca7d102d4565542a85df628afd0ce1d48f64622edf558ce2c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:2b04fe999c2e90bfc111a3545268ac86612f13d4da4f244043a5436f5c4a3e8a_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:4e53a65c30d43b9bded4ebd8e24560ac8f2e8d35506f94de67893191c483c150_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:87a83a2c3934879eab1400cef97dc0a748d0aa3d1b8dbf793ce6da4f63ae8d6b_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:f24fccca52c4ac1bc4760c2dcd4f99c1d9b860e12857469fb002b30a29d01316_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:422047b45539a6c530e1d0f70d14974eac4364c8ecfb7a11258e1e9e34f9df9f_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:9820e43934b961c221f293b60f65b10cba231803f7b8b7818367284e37d33ce2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:e138aec067b477307b42434e519ed834f8202db2d3c1b8dbb99a673f14bf07d1_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:fa2299c53e40c8c5a61e7e8276d2eaabf4f4cc82ebad3753a8dacf0f16e51459_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:15e15d36ab1d6673979d07d5a75442b6884d1553a5c95a353e1b5d0652cbfe0d_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:2107940fda91da94f17472047a3adbe61b764c097cac33a71f1135d2294c8db6_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:a7aadb371b1d1f02f7ce1e0a66f4c7dde1dc9bfd95414c764f8534e479e69eb1_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:cb31ab9a4012047f939b7d03a98b2f567ad868e4ab50e383dd4aec710f50194d_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:2fed8b3b51fcd154c536ac5f56290dde8db5c6baae9be745330d460855940fc7_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:61eabebafbad52c01b20e120c63b4bc8ca43ebc4e5d99a78f03f8b7e812c5528_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:70cee768d7ac835466b68c72aa024b50afa4862e41e1fee7f4003dbcbc7119da_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:90a0c0410c8ccfea4b10c0bcc4ee9752e9d7c1729f66d0e8c17d37e6b8993394_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:3aedf4787db05ed76ef8bf5f2155e57860091f9a216c21a990618bbec15de6f8_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:5ac75ebee19fd3afee5848ecc349bdf981817802494c87b1c0aac13bc55fe612_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:62835bf482b0e634eaf8a14e5514a82f5d7fd8a4b3a58a46afa2b9737501b7e8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:ef4078c6605dfcdeafed4885b7f47f92f1e2a29bd07f9684dd9f4df4490fc9a0_arm64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0456259b2c5db00c3ab3a7d72d65a6f07c5927548bf3645ee4f36c915e157f06_amd64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4a279af2e3855382297b7619ad4a796881f0edc6b17e632e8a569f010ba6386e_s390x", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c7a731818444e187dcd3d27089458dd6ecf5533fb5b4c19061b9f5a81d13e16e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:e8f8b1184d99457c8f9f60f20e56319a0d2595af5e4c5742cd9563646135f132_arm64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0f1f34306b770bc0b9c0a3e54d72e53f17b22f1d7d38d46fe825b7ce385e1a55_arm64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3d762fe4946ed210201e606e2d7367c5499eedabdafbfd71c20bf2ef86dc6bc1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b5c58a358e5792216209e1430e02800d78790ab53906d08cb7b3bc9567fde3ea_s390x", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e0e79c8e1bd754e383500a81b9e9dc382e4a950030a274fe758a942cf94a7b6f_amd64", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:293bef4108b50982a68fcedd2a1411b63baa851cd0b63890a34617221e3f5610_ppc64le", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:7b2494a2bf941307864fb7faa467c5040bba293c0577435c3660f85cde5e870f_amd64", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:86ac0c485f13557c315f2f40a7ba69e221676132f8656cf6b7919213f4639652_s390x", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:d1041fdd8534cc24a932baf2b7b309ff292d670037c5b7303b989b52b114793b_arm64", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:a9abfd959ae74a7db6e276aece393b5c9f1b78e6b7205e53a7afbe5f7318e387_s390x", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:b02f0315225b0f10186ced4b4c29fda6828ded59ee8251264ff937dc69411071_amd64", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:bf4318bc0d941f737f97788cfa03ecacfd8b8a8236f85bcc3511ced272fa5816_ppc64le", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:bf4d59962eef05c1523c5b2bab4ffce15ec78d0bea54aefdac3cb341a0489264_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24769" }, { "category": "external", "summary": "RHBZ#2066837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066837" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24769", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24769" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24769", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24769" }, { "category": "external", "summary": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq", "url": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq" } ], "release_date": "2022-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-20T11:41:10+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:0d83b826d44480e3717d074a252b198dc83aa28b766a17d8ee05ef8658e3b87e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:75eaa79e2fb34c6d3f6f2580b7ca6be070fb406d085a8ee99105b3ad72cc3690_arm64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:c1f7487c8f067858e886eab5ccd606f994875d4f46c983951b826679ae58d34f_s390x", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:cc339c0700aead00bb75faeabf7dc01cb7c9169dc70018830e1f4e554557ae7e_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:29cbe6c1a74fcb5c1bd21f4f309a15fb0bce5d491c09e959bc668986ec1e6125_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:a8d307163343bbdd41f95f5a90b9c949f90b2ca7db910a9772be28b0c58a1836_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:c38f1a2ae42ebd8badb3df884cd7cfb1539d27a2aa31ce4d0123f6c9dcdcf0ba_s390x", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:ce2cf19e4ed572669bef0ae017866ba80c22c9985f22976d4665fb650b1af87b_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1357" }, { "category": "workaround", "details": "The entry point of a container can be modified to use a utility like capsh(1) to drop inheritable capabilities prior to the primary process starting.", "product_ids": [ "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x", "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64", "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64", "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64", "8Base-RHOSE-4.10:openshift4/dpu-network-rhel8-operator@sha256:1456aa27aaaff879b070e85504e6057582d9640e256a71930ea48b9e019cef95_arm64", "8Base-RHOSE-4.10:openshift4/dpu-network-rhel8-operator@sha256:7b7c44d87993713285ea3fbb0c787b78e592392a1fa14eddb622413b0cd4ce60_amd64", "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:2aafd4b4cd8814464286c24f4a9bdbec2bcd45514e4c0baec3dec69daff0fd58_ppc64le", "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:2f8fd00d5fd4d5702d427352a506a413f18e4a262a6ac1135dcd4ba7a2cfd8b4_arm64", "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:493de5600bf7325196323613e5aa55f24a25c3d2277ea49ff97bbefcefd18f5f_s390x", "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:8649886db750601b201001815155db2b3de25abb28e12dc29a38c652b9eb9d95_amd64", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:3d4eb403587ddbde592f602f8e660f5e26d92f37f90a1d291092757eff70543c_ppc64le", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:50ee017d22a377c2aefd33428c723bcb352bde2bc997572a2cb73ad24b583c53_amd64", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:bbe63cc04ab2eeea1b8ee07a0b3dae304d9927c025e2cf839ecfa1cd9b1132a5_s390x", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:e1fa452e9878ab59f84a4d2ee69cd1404aecf1298c4a7d3522d871c6e261241c_arm64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:17d66a4176976077b20b345e25b07ac9f44dd9708614386965811bbac23e54ee_amd64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:69d5a03e4056c40d01f869a93dacbea0953684d53e22e2abe0b9e3c14efd64a2_s390x", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:a22e8235dbddab91a30c4d8030b8ffc8b3c8f49ce02e26cb75860f33c9af28f2_ppc64le", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:f5961728f715a0d5e1b981ddf685193b53e97b78a45c60b19a314afb2a47deee_arm64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:5b209df110bfca016f2c2a9207fc055ad33574ad2fc53fad89a9dbd52c4eadfd_s390x", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:70da82020ea47321aa7f263a9c657e9f204e16b587d7e855d4856d343b44c894_arm64", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:accc4b51b0639296a717140d95ea791afcf78570709c81bb31752d042f26a9f4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:ba4ed7091814732c348f05947771e0f81e748bd3d963d918cf8974eae26aa745_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:3a9abc80c942774cb4d097b81ca558e89d17ee0ec4a2a831d48c19dd19009309_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9c9ad9de2877d7e8b15db2ba605c6f9870ba4ed4870d9d5f727ab6359678f00a_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:86f7908249d804b91fec5f3bebde946c478a25a502ae01f6819b43c65f9afda8_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c0c819dbfae6b72c5d23ed61bd2682895248227455a2f17795d042641bae9feb_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:20551a1c4cac5057f33a5fd72593ec58c20274a981c3aedb2ea5c66f432850f1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:a920ca7c5597d74a0fe0f9ac70c3fb2e9d3459f209f86fab50cbe88b68a5e15e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:c4534d99cc739f4afc894f19560878cb052c5f44c4ac49f84ea9aa91ce4d4e8e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:f25b414243b0d10150a269345245d151784f6c331b3409dc7f4b14560fb4ec6b_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:2f17e231e64ab20c426fcd7b20aa13c81cdc5e89f02ad74989ca49fec0401536_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:5ac41c6d7f2dc8900c003cad27e0f51b6531f126a037b0e856d8f69c8c6f165e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:6472f89fd3ff68c7f42f823b3037a855c9a2ad00fa3cf6d18c501444ae30d88f_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:ffbd2321698f1abfab3c6cc8ded4e305ec841cf84ef39790d9a229fd3ec1e92c_amd64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4655bbad3e67eac9b066524fb557a7cef8bfb2e71cce88e8eb0fb0a7f785e4a4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:7f5481ae67a8836901d94633531b062cf9b35fa2112f0b0e1ababa05a2732b77_amd64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b60bc824b7ab59d02e2dff5daf7846a589d02974a314b5416187be47d77cd4a0_arm64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c8155b1910f277e09ebfe4079452aed43dc64ac4f355f04abfe79a6ce9f2dfd7_s390x", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:5310ca85c8902e2aa4a0b63e8f959ecc7bb28757869709f4e2f7753bc423272f_s390x", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:ce124b9d94658ee8f1d016612e7ab319e22fc91c5473a79a2f5622e87e5d01c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:eb740d44d156056a404ca13330d27ce43cefdfa1dec386bbd27e3cda833b2a4e_amd64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:f2494946662f91ad165173a0628c0c723d6ab5cee00e937b2f9b20a707cb85c7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:4b4dce555957936851f62bc2783cbfc5db52776fef515cfc3b7947126cd52488_s390x", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:67b58dd7303ad716553474ca6376d63effc739133a6d597d4d2b907c2c929d7f_arm64", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:9495537165722724f788c3d27c188d6d8faef0890b70a807eced415eb01ffbda_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:fd55fabfbd65acb96c828ff15cac554ded9a579e25f1a93e9f69783a80e777c6_amd64", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:34430abfbf080c73b8caef927dae7dc4ea1ee5508a4f728e24f2e2b5b53592ff_s390x", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:5747beccb1b3c79af2cff9cad2b0542bb3c7ebe52d9b8b00d8e5a84d4dd11cc1_arm64", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:702efd6732299bea2c9bbac09ec345c22aa779ab93f4120e1535e5e0aee416cc_amd64", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:c57da92c78498640d9895ce7006544058a6795cc2b86616cd6f21ea1e007ada2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:45dec9533727b632e4703c8280800dd37974883ace14727b8297cb81802f4620_amd64", "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:5f7eb4a627a8eb387045d91b4c183b4659a8ef7ce8e9abe698a07499b1d75ed6_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:b4e09aa0e4bf8874e6254ce39c2120d581eed59e153a6ff956688fa91d5532a2_arm64", "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:f0bfc824813e6c0ee2ea0e47bfdb5e54ea90112f602501bd2f1696a26f0f8cb1_s390x", "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:7b5c4f7ab1bcad2cc3b744d2017bdca387aa0fd72d0fd7fb70b95fdac742f0e0_arm64", "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:8618b2df90bd6e6a23e7841e69b6befd8db9f99c88d354c02e624eb63600b050_amd64", "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:b42825f8bf8adfdb1cdc0e72a465dd39e3a41e6a3f8c4ffdcd781b82cd19755c_s390x", "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:f3df48744b9d29cce7c0780a38b22733fffebe9d4f0ef83e893ff3e87b59f8d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:3e818597fcac636e8d1d11fba163b591b52a34b949e008675a325ec91b895e98_arm64", "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:6a5a07a4b58d8d14d2bb633a4d19b234abac3a8e8eb067276b103c97865a664f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:bc113f3cb7893fffa38c008bb38af257e311b58a038c4ba324ae5def1f3df4d9_amd64", "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:be9de2403c3db63b7aab286d34b73449f75be99e73a0340d79d352eb7ec72b30_s390x", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:208c61610621d8444bd331e53246772e7fd772ddf3897a1555ec29ab88dc0fd1_arm64", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:42b4043e0e44b8a3224d4a83b76fee36fb3c3acf3a3423441dc941e3103d21f3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:70c2dae6f69c06ea2dea17f543e01c8335465baf066fbfbecef398199f0aee2a_amd64", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:f2801607443c1a704959b8bd4cb2ef3fb36d327d136324a80b272dc5bf3487d4_s390x", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:37c5c88e9651e7d65167700927a2d0c8a68438aa2a3892c57b32237850931112_s390x", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:82d154cdada01e40996720d736aae7decbe556cb48e207cc8d7408908c7cae8f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:85c08007138ea2b296ec27be17845080022cde92b3c321ee4a1febbae93ed794_arm64", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:8b82500788139d5490aa29452a16043be312b5f65d4c1f3d184dffd509d571dd_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:0d83b826d44480e3717d074a252b198dc83aa28b766a17d8ee05ef8658e3b87e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:75eaa79e2fb34c6d3f6f2580b7ca6be070fb406d085a8ee99105b3ad72cc3690_arm64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:c1f7487c8f067858e886eab5ccd606f994875d4f46c983951b826679ae58d34f_s390x", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:cc339c0700aead00bb75faeabf7dc01cb7c9169dc70018830e1f4e554557ae7e_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:255e9f16bb8bed0018dc4785ba097ff016a28a2156e8f618fad8baab36ad5817_arm64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:598d00b6f3c5a2bf5ba250a354b22a3c8746e87a856b17b537de1656140b70ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:6c322fa461279790cce70f16b192d9f674c1cb1f59574a2580a19965fd482c70_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:a6095b2e751363fce12ed16b3e6c2eb186d4ca99dcb835b58dbfad017afac655_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:29cbe6c1a74fcb5c1bd21f4f309a15fb0bce5d491c09e959bc668986ec1e6125_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:a8d307163343bbdd41f95f5a90b9c949f90b2ca7db910a9772be28b0c58a1836_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:c38f1a2ae42ebd8badb3df884cd7cfb1539d27a2aa31ce4d0123f6c9dcdcf0ba_s390x", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:ce2cf19e4ed572669bef0ae017866ba80c22c9985f22976d4665fb650b1af87b_arm64", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:08635b8a36d03f52c2bc74f515e0ec6b88c18b701287a5cd044d938a9bf48234_amd64", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:47a8d804eda35017f396a4ba775a2ee905c016b1d91157c13f0b26d8c1ac060d_s390x", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:5894a25fbd3389d37746530e81fc8b38a5cc1b4a512bc30c6d843cf6e6a8e7f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:9b4028e164ac18b99dd7b29abb23f2d07a1c8a0e432d6da2d6510877f4d15b0d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:880c1de0d7b7c51796a946a37afec2985854032059483632563d873134436252_amd64", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:c55846e1b6d5666fd78cf5dd5f72f4473afc59dee875be5466aa84f770d32c0d_s390x", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:fb77f11ec7a9401d18085197e777033549ddb90acbce1f95e4f765f73450df25_arm64", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:ff1f3f44f5e5665edc33465ba0b9cb68112db68c3cb72ffdb557b37f4e3f557b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5b9c03e8b34334577ca7f6775e7c23393982efc51681fe31df8bed0b2c369812_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:60e94929d9c763de12468bf766ad0e855655f4c325cd768ae882a96a0d1cca5b_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:7a6ee5d45b4af73cce86dd884ce41082f0823096c63547da222ec57c4864e165_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:af99dcabe8c0d48d58b25d4ab26adcb1eea66bf80f54b7fd8ce85d3aaab4e365_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:23cf0a37044ead1b1ab95e1cd5701f145e83571f391ad82d314a992ba48ac920_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:3408e9a10063671c94309c9ff6ff4924e934290a0241292ec97a5bc7f5289962_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:4f9e0178c45975b976d21f766717e66b3a12a6a4c94436a42fbdea5018702330_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:954e691b7ce74a6e12628b715133dbf5af11f3713b448606653de73703004144_arm64", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:259394df8ceb41cf187d1aee42522834476ffa097b011dc5c1e42fd875d07c68_arm64", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:3369404ebca3ac1ada7519e458c4215e5ceadfc1b14ad9261e5fcd3b543d4b3e_s390x", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:4ba6c7d22b98b080f0a9afac76f1f4e97dd271d65dff4adef5f4c813ca4fee22_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:d08050731d82ca52d14d16c719426a968c2f5da3da82d719f2204e0f17f0ce46_amd64", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:35bc404165c8ba9fb9c61a136cefdda1086d8fcb9f4f292ad9ce71141097ee66_s390x", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:a0f74b82682a17a06a58d3b6f290d2df68903be986bf1007c56130992e3c7498_arm64", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:b4c84e22fafafaec90b4fd9bdf19d987b4f02e16424e05b0653b7c84e93e62b8_amd64", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:e400a39e1a44beca21a0346be53ca94a36d318adc9fce4e39bdb4dae69c58072_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:2e00ae858081e5110819167d0e1bd05f96656a64e8a570b1c4ed27f8cf255c84_arm64", "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:8e6c1d66e3a4b78f48e8a374fa2bea8f49060e7683f50ec4961c70b09d4e866a_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:99dba8749ab77730e79971cd32cff696c5220f97f35860f9545ac1fdc5272471_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:d375e7b73819eb50ed5aa4654588ff85453332e5d38400b138382e6f40cd7abe_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:0041480686599e07d8bf0abecbf27bfdb78d8f304ea97b73e9d830f385d06768_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:399f1464b74841afa50511f5a88c64674aeb6815f85ecd30d6cf5cd804dab871_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:4dd270f7df58a110de461cc5c7a9eb1a53c524f54356968d349f244f006b866e_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:6bfd026d26a98712b5a03aaa01bbf9c6804a11d75251723912fcb0810b6f75d5_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:78532ca666cb402d99c4a5736ec80c4985beb4e229facbb8305cbf30f2b422b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:a2f435d1a3e561b18ed46126859f4c533935a8071cc433b672168548fe62320d_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:b50321f110b4b334d4c584ca4725107565f7fde623922c264a72b0615cb41aed_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:f388f3005f73ef5f4509ae3df8e406b8e310fad202277f3eceb3018ad343bd7a_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:47fb4cc6206a8391124ce96f7021ccd63794f401f61f3a20230c7b837c09f81a_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:b59d817cd87d8e9b4e7bbe558ad078a3d6fdf808bdf556b1aeadb4cef50087c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:c0892f343e9dd711460d43c75185780066eda9fbe8b17c8f29e1d6c32d21952b_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:fda2317bfba37e3ca7d102d4565542a85df628afd0ce1d48f64622edf558ce2c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:2b04fe999c2e90bfc111a3545268ac86612f13d4da4f244043a5436f5c4a3e8a_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:4e53a65c30d43b9bded4ebd8e24560ac8f2e8d35506f94de67893191c483c150_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:87a83a2c3934879eab1400cef97dc0a748d0aa3d1b8dbf793ce6da4f63ae8d6b_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:f24fccca52c4ac1bc4760c2dcd4f99c1d9b860e12857469fb002b30a29d01316_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:422047b45539a6c530e1d0f70d14974eac4364c8ecfb7a11258e1e9e34f9df9f_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:9820e43934b961c221f293b60f65b10cba231803f7b8b7818367284e37d33ce2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:e138aec067b477307b42434e519ed834f8202db2d3c1b8dbb99a673f14bf07d1_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:fa2299c53e40c8c5a61e7e8276d2eaabf4f4cc82ebad3753a8dacf0f16e51459_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:15e15d36ab1d6673979d07d5a75442b6884d1553a5c95a353e1b5d0652cbfe0d_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:2107940fda91da94f17472047a3adbe61b764c097cac33a71f1135d2294c8db6_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:a7aadb371b1d1f02f7ce1e0a66f4c7dde1dc9bfd95414c764f8534e479e69eb1_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:cb31ab9a4012047f939b7d03a98b2f567ad868e4ab50e383dd4aec710f50194d_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:2fed8b3b51fcd154c536ac5f56290dde8db5c6baae9be745330d460855940fc7_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:61eabebafbad52c01b20e120c63b4bc8ca43ebc4e5d99a78f03f8b7e812c5528_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:70cee768d7ac835466b68c72aa024b50afa4862e41e1fee7f4003dbcbc7119da_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:90a0c0410c8ccfea4b10c0bcc4ee9752e9d7c1729f66d0e8c17d37e6b8993394_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:3aedf4787db05ed76ef8bf5f2155e57860091f9a216c21a990618bbec15de6f8_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:5ac75ebee19fd3afee5848ecc349bdf981817802494c87b1c0aac13bc55fe612_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:62835bf482b0e634eaf8a14e5514a82f5d7fd8a4b3a58a46afa2b9737501b7e8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:ef4078c6605dfcdeafed4885b7f47f92f1e2a29bd07f9684dd9f4df4490fc9a0_arm64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0456259b2c5db00c3ab3a7d72d65a6f07c5927548bf3645ee4f36c915e157f06_amd64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4a279af2e3855382297b7619ad4a796881f0edc6b17e632e8a569f010ba6386e_s390x", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c7a731818444e187dcd3d27089458dd6ecf5533fb5b4c19061b9f5a81d13e16e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:e8f8b1184d99457c8f9f60f20e56319a0d2595af5e4c5742cd9563646135f132_arm64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0f1f34306b770bc0b9c0a3e54d72e53f17b22f1d7d38d46fe825b7ce385e1a55_arm64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3d762fe4946ed210201e606e2d7367c5499eedabdafbfd71c20bf2ef86dc6bc1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b5c58a358e5792216209e1430e02800d78790ab53906d08cb7b3bc9567fde3ea_s390x", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e0e79c8e1bd754e383500a81b9e9dc382e4a950030a274fe758a942cf94a7b6f_amd64", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:293bef4108b50982a68fcedd2a1411b63baa851cd0b63890a34617221e3f5610_ppc64le", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:7b2494a2bf941307864fb7faa467c5040bba293c0577435c3660f85cde5e870f_amd64", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:86ac0c485f13557c315f2f40a7ba69e221676132f8656cf6b7919213f4639652_s390x", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:d1041fdd8534cc24a932baf2b7b309ff292d670037c5b7303b989b52b114793b_arm64", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:a9abfd959ae74a7db6e276aece393b5c9f1b78e6b7205e53a7afbe5f7318e387_s390x", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:b02f0315225b0f10186ced4b4c29fda6828ded59ee8251264ff937dc69411071_amd64", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:bf4318bc0d941f737f97788cfa03ecacfd8b8a8236f85bcc3511ced272fa5816_ppc64le", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:bf4d59962eef05c1523c5b2bab4ffce15ec78d0bea54aefdac3cb341a0489264_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:0d83b826d44480e3717d074a252b198dc83aa28b766a17d8ee05ef8658e3b87e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:75eaa79e2fb34c6d3f6f2580b7ca6be070fb406d085a8ee99105b3ad72cc3690_arm64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:c1f7487c8f067858e886eab5ccd606f994875d4f46c983951b826679ae58d34f_s390x", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:cc339c0700aead00bb75faeabf7dc01cb7c9169dc70018830e1f4e554557ae7e_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:29cbe6c1a74fcb5c1bd21f4f309a15fb0bce5d491c09e959bc668986ec1e6125_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:a8d307163343bbdd41f95f5a90b9c949f90b2ca7db910a9772be28b0c58a1836_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:c38f1a2ae42ebd8badb3df884cd7cfb1539d27a2aa31ce4d0123f6c9dcdcf0ba_s390x", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:ce2cf19e4ed572669bef0ae017866ba80c22c9985f22976d4665fb650b1af87b_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "moby: Default inheritable capabilities for linux container should be empty" } ] }
rhsa-2022_1622
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 2023 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.6.57 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.6.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.57. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2022:1621\n\nSecurity Fix(es):\n\n* moby: Default inheritable capabilities for linux container should be\nempty (CVE-2022-24769)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s)\nlisted in the References section.\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1622", "url": "https://access.redhat.com/errata/RHSA-2022:1622" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_1622.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.6.57 security and extras update", "tracking": { "current_release_date": "2022-05-04T09:05:00Z", "generator": { "date": "2023-07-01T05:32:00Z", "engine": { "name": "Red Hat SDEngine", "version": "3.18.0" } }, "id": "RHSA-2022:1622", "initial_release_date": "2022-05-04T09:05:00Z", "revision_history": [ { "date": "2022-05-04T09:05:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.6", "product": { "name": "Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.6::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "category": "product_version", "name": "openshift4/ose-ansible-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream", "product": { "name": "openshift4/ose-ansible-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream", "product_id": "openshift4/ose-ansible-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity:v4.6.0-202204261127.p0.g44065a4.assembly.stream", "product": { "name": "openshift4/ose-cluster-capacity:v4.6.0-202204261127.p0.g44065a4.assembly.stream", "product_id": "openshift4/ose-cluster-capacity:v4.6.0-202204261127.p0.g44065a4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream", "product_id": "openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-logging-operator:v4.6.0-202204261127.p0.g68a0fbe.assembly.stream", "product": { "name": "openshift4/ose-cluster-logging-operator:v4.6.0-202204261127.p0.g68a0fbe.assembly.stream", "product_id": "openshift4/ose-cluster-logging-operator:v4.6.0-202204261127.p0.g68a0fbe.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator:v4.6.0-202204261127.p0.g791e21e.assembly.stream", "product": { "name": "openshift4/ose-cluster-nfd-operator:v4.6.0-202204261127.p0.g791e21e.assembly.stream", "product_id": "openshift4/ose-cluster-nfd-operator:v4.6.0-202204261127.p0.g791e21e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202204261127.p0.g9c75ad0.assembly.stream", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202204261127.p0.g9c75ad0.assembly.stream", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202204261127.p0.g9c75ad0.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202204261127.p0.gfabfa8b.assembly.stream", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202204261127.p0.gfabfa8b.assembly.stream", "product_id": "openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202204261127.p0.gfabfa8b.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-descheduler:v4.6.0-202204261127.p0.g4c0ed6d.assembly.stream", "product": { "name": "openshift4/ose-descheduler:v4.6.0-202204261127.p0.g4c0ed6d.assembly.stream", "product_id": "openshift4/ose-descheduler:v4.6.0-202204261127.p0.g4c0ed6d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "product": { "name": "openshift4/ose-egress-dns-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "product_id": "openshift4/ose-egress-dns-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "product": { "name": "openshift4/ose-egress-http-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "product_id": "openshift4/ose-egress-http-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-egress-router:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "product": { "name": "openshift4/ose-egress-router:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "product_id": "openshift4/ose-egress-router:v4.6.0-202204261127.p0.g618b71d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-elasticsearch-operator:v4.6.0-202204261127.p0.gd421c69.assembly.stream", "product": { "name": "openshift4/ose-elasticsearch-operator:v4.6.0-202204261127.p0.gd421c69.assembly.stream", "product_id": "openshift4/ose-elasticsearch-operator:v4.6.0-202204261127.p0.gd421c69.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-elasticsearch-proxy:v4.6.0-202204261127.p0.g12d80b2.assembly.stream", "product": { "name": "openshift4/ose-elasticsearch-proxy:v4.6.0-202204261127.p0.g12d80b2.assembly.stream", "product_id": "openshift4/ose-elasticsearch-proxy:v4.6.0-202204261127.p0.g12d80b2.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ghostunnel:v4.6.0-202204261127.p0.gf048851.assembly.stream", "product": { "name": "openshift4/ose-ghostunnel:v4.6.0-202204261127.p0.gf048851.assembly.stream", "product_id": "openshift4/ose-ghostunnel:v4.6.0-202204261127.p0.gf048851.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-helm-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream", "product": { "name": "openshift4/ose-helm-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream", "product_id": "openshift4/ose-helm-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202204261127.p0.gb7a8c6e.assembly.stream", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202204261127.p0.gb7a8c6e.assembly.stream", "product_id": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202204261127.p0.gb7a8c6e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream", "product": { "name": "openshift4/ose-local-storage-diskmaker:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream", "product_id": "openshift4/ose-local-storage-diskmaker:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream", "product": { "name": "openshift4/ose-local-storage-operator:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream", "product_id": "openshift4/ose-local-storage-operator:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner:v4.6.0-202204261127.p0.g9ee7458.assembly.stream", "product": { "name": "openshift4/ose-local-storage-static-provisioner:v4.6.0-202204261127.p0.g9ee7458.assembly.stream", "product_id": "openshift4/ose-local-storage-static-provisioner:v4.6.0-202204261127.p0.g9ee7458.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-logging-curator5:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "product": { "name": "openshift4/ose-logging-curator5:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "product_id": "openshift4/ose-logging-curator5:v4.6.0-202204261127.p0.gfa081d8.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-logging-elasticsearch6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "product": { "name": "openshift4/ose-logging-elasticsearch6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "product_id": "openshift4/ose-logging-elasticsearch6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-logging-eventrouter:v4.6.0-202204261127.p0.g131cfe6.assembly.stream", "product": { "name": "openshift4/ose-logging-eventrouter:v4.6.0-202204261127.p0.g131cfe6.assembly.stream", "product_id": "openshift4/ose-logging-eventrouter:v4.6.0-202204261127.p0.g131cfe6.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-logging-fluentd:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "product": { "name": "openshift4/ose-logging-fluentd:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "product_id": "openshift4/ose-logging-fluentd:v4.6.0-202204261127.p0.gfa081d8.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-logging-kibana6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "product": { "name": "openshift4/ose-logging-kibana6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "product_id": "openshift4/ose-logging-kibana6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-ansible-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream", "product": { "name": "openshift4/ose-metering-ansible-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream", "product_id": "openshift4/ose-metering-ansible-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-hadoop:v4.6.0-202204261127.p0.gf381145.assembly.stream", "product": { "name": "openshift4/ose-metering-hadoop:v4.6.0-202204261127.p0.gf381145.assembly.stream", "product_id": "openshift4/ose-metering-hadoop:v4.6.0-202204261127.p0.gf381145.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-helm-container-rhel8:v4.6.0-202204261127.p0.gcc06fc6.assembly.stream", "product": { "name": "openshift4/ose-metering-helm-container-rhel8:v4.6.0-202204261127.p0.gcc06fc6.assembly.stream", "product_id": "openshift4/ose-metering-helm-container-rhel8:v4.6.0-202204261127.p0.gcc06fc6.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-hive:v4.6.0-202204261127.p0.gf139e12.assembly.stream", "product": { "name": "openshift4/ose-metering-hive:v4.6.0-202204261127.p0.gf139e12.assembly.stream", "product_id": "openshift4/ose-metering-hive:v4.6.0-202204261127.p0.gf139e12.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-presto:v4.6.0-202204261127.p0.g190688a.assembly.stream", "product": { "name": "openshift4/ose-metering-presto:v4.6.0-202204261127.p0.g190688a.assembly.stream", "product_id": "openshift4/ose-metering-presto:v4.6.0-202204261127.p0.g190688a.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-reporting-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream", "product": { "name": "openshift4/ose-metering-reporting-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream", "product_id": "openshift4/ose-metering-reporting-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery:v4.6.0-202204261127.p0.ge75e467.assembly.stream", "product": { "name": "openshift4/ose-node-feature-discovery:v4.6.0-202204261127.p0.ge75e467.assembly.stream", "product_id": "openshift4/ose-node-feature-discovery:v4.6.0-202204261127.p0.ge75e467.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8:v4.6.0-202204261127.p0.gb392f6d.assembly.stream", "product": { "name": "openshift4/ose-node-problem-detector-rhel8:v4.6.0-202204261127.p0.gb392f6d.assembly.stream", "product_id": "openshift4/ose-node-problem-detector-rhel8:v4.6.0-202204261127.p0.gb392f6d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator:v4.6.0-202204261127.p0.g97081b3.assembly.stream", "product": { "name": "openshift4/ose-ptp-operator:v4.6.0-202204261127.p0.g97081b3.assembly.stream", "product_id": "openshift4/ose-ptp-operator:v4.6.0-202204261127.p0.g97081b3.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ptp:v4.6.0-202204261127.p0.g8f5a67a.assembly.stream", "product": { "name": "openshift4/ose-ptp:v4.6.0-202204261127.p0.g8f5a67a.assembly.stream", "product_id": "openshift4/ose-ptp:v4.6.0-202204261127.p0.g8f5a67a.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8:v4.6.0-202204261416.p0.g39cfc66.assembly.stream", "product": { "name": "openshift4/ose-service-idler-rhel8:v4.6.0-202204261416.p0.g39cfc66.assembly.stream", "product_id": "openshift4/ose-service-idler-rhel8:v4.6.0-202204261416.p0.g39cfc66.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni:v4.6.0-202204261127.p0.gd209fd9.assembly.stream", "product": { "name": "openshift4/ose-sriov-cni:v4.6.0-202204261127.p0.gd209fd9.assembly.stream", "product_id": "openshift4/ose-sriov-cni:v4.6.0-202204261127.p0.gd209fd9.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller:v4.6.0-202204261127.p0.g907f1f6.assembly.stream", "product": { "name": "openshift4/ose-sriov-dp-admission-controller:v4.6.0-202204261127.p0.g907f1f6.assembly.stream", "product_id": "openshift4/ose-sriov-dp-admission-controller:v4.6.0-202204261127.p0.g907f1f6.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni:v4.6.0-202204261127.p0.g8082d6e.assembly.stream", "product": { "name": "openshift4/ose-sriov-infiniband-cni:v4.6.0-202204261127.p0.g8082d6e.assembly.stream", "product_id": "openshift4/ose-sriov-infiniband-cni:v4.6.0-202204261127.p0.g8082d6e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-config-daemon:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "product_id": "openshift4/ose-sriov-network-config-daemon:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin:v4.6.0-202204261127.p0.g62be5ad.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-device-plugin:v4.6.0-202204261127.p0.g62be5ad.assembly.stream", "product_id": "openshift4/ose-sriov-network-device-plugin:v4.6.0-202204261127.p0.g62be5ad.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-operator:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "product_id": "openshift4/ose-sriov-network-operator:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-webhook:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "product_id": "openshift4/ose-sriov-network-webhook:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "product": { "name": "openshift4/ose-sriov-operator-must-gather:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "product_id": "openshift4/ose-sriov-operator-must-gather:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202204261127.p0.gddfb5bf.assembly.stream", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202204261127.p0.gddfb5bf.assembly.stream", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202204261127.p0.gddfb5bf.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202204261127.p0.ga19224c.assembly.stream", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202204261127.p0.ga19224c.assembly.stream", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202204261127.p0.ga19224c.assembly.stream" } } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ansible-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream" }, "product_reference": "openshift4/ose-ansible-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity:v4.6.0-202204261127.p0.g44065a4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity:v4.6.0-202204261127.p0.g44065a4.assembly.stream" }, "product_reference": "openshift4/ose-cluster-capacity:v4.6.0-202204261127.p0.g44065a4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-logging-operator:v4.6.0-202204261127.p0.g68a0fbe.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator:v4.6.0-202204261127.p0.g68a0fbe.assembly.stream" }, "product_reference": "openshift4/ose-cluster-logging-operator:v4.6.0-202204261127.p0.g68a0fbe.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator:v4.6.0-202204261127.p0.g791e21e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator:v4.6.0-202204261127.p0.g791e21e.assembly.stream" }, "product_reference": "openshift4/ose-cluster-nfd-operator:v4.6.0-202204261127.p0.g791e21e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202204261127.p0.g9c75ad0.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202204261127.p0.g9c75ad0.assembly.stream" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202204261127.p0.g9c75ad0.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202204261127.p0.gfabfa8b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202204261127.p0.gfabfa8b.assembly.stream" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202204261127.p0.gfabfa8b.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler:v4.6.0-202204261127.p0.g4c0ed6d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-descheduler:v4.6.0-202204261127.p0.g4c0ed6d.assembly.stream" }, "product_reference": "openshift4/ose-descheduler:v4.6.0-202204261127.p0.g4c0ed6d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream" }, "product_reference": "openshift4/ose-egress-dns-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream" }, "product_reference": "openshift4/ose-egress-http-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router:v4.6.0-202204261127.p0.g618b71d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-router:v4.6.0-202204261127.p0.g618b71d.assembly.stream" }, "product_reference": "openshift4/ose-egress-router:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-elasticsearch-operator:v4.6.0-202204261127.p0.gd421c69.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator:v4.6.0-202204261127.p0.gd421c69.assembly.stream" }, "product_reference": "openshift4/ose-elasticsearch-operator:v4.6.0-202204261127.p0.gd421c69.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-elasticsearch-proxy:v4.6.0-202204261127.p0.g12d80b2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy:v4.6.0-202204261127.p0.g12d80b2.assembly.stream" }, "product_reference": "openshift4/ose-elasticsearch-proxy:v4.6.0-202204261127.p0.g12d80b2.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ghostunnel:v4.6.0-202204261127.p0.gf048851.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ghostunnel:v4.6.0-202204261127.p0.gf048851.assembly.stream" }, "product_reference": "openshift4/ose-ghostunnel:v4.6.0-202204261127.p0.gf048851.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-helm-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream" }, "product_reference": "openshift4/ose-helm-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202204261127.p0.gb7a8c6e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202204261127.p0.gb7a8c6e.assembly.stream" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202204261127.p0.gb7a8c6e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-diskmaker:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-operator:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner:v4.6.0-202204261127.p0.g9ee7458.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner:v4.6.0-202204261127.p0.g9ee7458.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-static-provisioner:v4.6.0-202204261127.p0.g9ee7458.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-curator5:v4.6.0-202204261127.p0.gfa081d8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-curator5:v4.6.0-202204261127.p0.gfa081d8.assembly.stream" }, "product_reference": "openshift4/ose-logging-curator5:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-elasticsearch6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream" }, "product_reference": "openshift4/ose-logging-elasticsearch6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-eventrouter:v4.6.0-202204261127.p0.g131cfe6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter:v4.6.0-202204261127.p0.g131cfe6.assembly.stream" }, "product_reference": "openshift4/ose-logging-eventrouter:v4.6.0-202204261127.p0.g131cfe6.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-fluentd:v4.6.0-202204261127.p0.gfa081d8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd:v4.6.0-202204261127.p0.gfa081d8.assembly.stream" }, "product_reference": "openshift4/ose-logging-fluentd:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-kibana6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream" }, "product_reference": "openshift4/ose-logging-kibana6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-ansible-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream" }, "product_reference": "openshift4/ose-metering-ansible-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-hadoop:v4.6.0-202204261127.p0.gf381145.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop:v4.6.0-202204261127.p0.gf381145.assembly.stream" }, "product_reference": "openshift4/ose-metering-hadoop:v4.6.0-202204261127.p0.gf381145.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-helm-container-rhel8:v4.6.0-202204261127.p0.gcc06fc6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8:v4.6.0-202204261127.p0.gcc06fc6.assembly.stream" }, "product_reference": "openshift4/ose-metering-helm-container-rhel8:v4.6.0-202204261127.p0.gcc06fc6.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-hive:v4.6.0-202204261127.p0.gf139e12.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-hive:v4.6.0-202204261127.p0.gf139e12.assembly.stream" }, "product_reference": "openshift4/ose-metering-hive:v4.6.0-202204261127.p0.gf139e12.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-presto:v4.6.0-202204261127.p0.g190688a.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-presto:v4.6.0-202204261127.p0.g190688a.assembly.stream" }, "product_reference": "openshift4/ose-metering-presto:v4.6.0-202204261127.p0.g190688a.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-reporting-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream" }, "product_reference": "openshift4/ose-metering-reporting-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery:v4.6.0-202204261127.p0.ge75e467.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery:v4.6.0-202204261127.p0.ge75e467.assembly.stream" }, "product_reference": "openshift4/ose-node-feature-discovery:v4.6.0-202204261127.p0.ge75e467.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8:v4.6.0-202204261127.p0.gb392f6d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8:v4.6.0-202204261127.p0.gb392f6d.assembly.stream" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8:v4.6.0-202204261127.p0.gb392f6d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator:v4.6.0-202204261127.p0.g97081b3.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ptp-operator:v4.6.0-202204261127.p0.g97081b3.assembly.stream" }, "product_reference": "openshift4/ose-ptp-operator:v4.6.0-202204261127.p0.g97081b3.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp:v4.6.0-202204261127.p0.g8f5a67a.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ptp:v4.6.0-202204261127.p0.g8f5a67a.assembly.stream" }, "product_reference": "openshift4/ose-ptp:v4.6.0-202204261127.p0.g8f5a67a.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8:v4.6.0-202204261416.p0.g39cfc66.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8:v4.6.0-202204261416.p0.g39cfc66.assembly.stream" }, "product_reference": "openshift4/ose-service-idler-rhel8:v4.6.0-202204261416.p0.g39cfc66.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni:v4.6.0-202204261127.p0.gd209fd9.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-cni:v4.6.0-202204261127.p0.gd209fd9.assembly.stream" }, "product_reference": "openshift4/ose-sriov-cni:v4.6.0-202204261127.p0.gd209fd9.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller:v4.6.0-202204261127.p0.g907f1f6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller:v4.6.0-202204261127.p0.g907f1f6.assembly.stream" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller:v4.6.0-202204261127.p0.g907f1f6.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni:v4.6.0-202204261127.p0.g8082d6e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni:v4.6.0-202204261127.p0.g8082d6e.assembly.stream" }, "product_reference": "openshift4/ose-sriov-infiniband-cni:v4.6.0-202204261127.p0.g8082d6e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-config-daemon:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin:v4.6.0-202204261127.p0.g62be5ad.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin:v4.6.0-202204261127.p0.g62be5ad.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-device-plugin:v4.6.0-202204261127.p0.g62be5ad.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-operator:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-webhook:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream" }, "product_reference": "openshift4/ose-sriov-operator-must-gather:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202204261127.p0.gddfb5bf.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202204261127.p0.gddfb5bf.assembly.stream" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202204261127.p0.gddfb5bf.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202204261127.p0.ga19224c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202204261127.p0.ga19224c.assembly.stream" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202204261127.p0.ga19224c.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrew G. Morgan" ] } ], "cve": "CVE-2022-24769", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2022-03-22T00:00:00Z", "flags": [ { "label": "component_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity:v4.6.0-202204261127.p0.g44065a4.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator:v4.6.0-202204261127.p0.g68a0fbe.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator:v4.6.0-202204261127.p0.g791e21e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202204261127.p0.g9c75ad0.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202204261127.p0.gfabfa8b.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-descheduler:v4.6.0-202204261127.p0.g4c0ed6d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-egress-router:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator:v4.6.0-202204261127.p0.gd421c69.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy:v4.6.0-202204261127.p0.g12d80b2.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel:v4.6.0-202204261127.p0.gf048851.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-helm-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202204261127.p0.gb7a8c6e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner:v4.6.0-202204261127.p0.g9ee7458.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter:v4.6.0-202204261127.p0.g131cfe6.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop:v4.6.0-202204261127.p0.gf381145.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8:v4.6.0-202204261127.p0.gcc06fc6.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-hive:v4.6.0-202204261127.p0.gf139e12.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-presto:v4.6.0-202204261127.p0.g190688a.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery:v4.6.0-202204261127.p0.ge75e467.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8:v4.6.0-202204261127.p0.gb392f6d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator:v4.6.0-202204261127.p0.g97081b3.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-ptp:v4.6.0-202204261127.p0.g8f5a67a.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8:v4.6.0-202204261416.p0.g39cfc66.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni:v4.6.0-202204261127.p0.gd209fd9.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller:v4.6.0-202204261127.p0.g907f1f6.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni:v4.6.0-202204261127.p0.g8082d6e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin:v4.6.0-202204261127.p0.g62be5ad.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202204261127.p0.gddfb5bf.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202204261127.p0.ga19224c.assembly.stream" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=2066837" } ], "notes": [ { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" }, { "category": "description", "text": "A flaw was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs. Containers using Linux users and groups to perform privilege separation inside the container are most directly impacted.", "title": "Vulnerability description" }, { "category": "summary", "text": "moby: Default inheritable capabilities for linux container should be empty", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity:v4.6.0-202204261127.p0.g44065a4.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator:v4.6.0-202204261127.p0.g68a0fbe.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator:v4.6.0-202204261127.p0.g791e21e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202204261127.p0.g9c75ad0.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202204261127.p0.gfabfa8b.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-descheduler:v4.6.0-202204261127.p0.g4c0ed6d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-egress-router:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator:v4.6.0-202204261127.p0.gd421c69.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy:v4.6.0-202204261127.p0.g12d80b2.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel:v4.6.0-202204261127.p0.gf048851.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-helm-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202204261127.p0.gb7a8c6e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner:v4.6.0-202204261127.p0.g9ee7458.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter:v4.6.0-202204261127.p0.g131cfe6.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop:v4.6.0-202204261127.p0.gf381145.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8:v4.6.0-202204261127.p0.gcc06fc6.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-hive:v4.6.0-202204261127.p0.gf139e12.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-presto:v4.6.0-202204261127.p0.g190688a.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery:v4.6.0-202204261127.p0.ge75e467.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8:v4.6.0-202204261127.p0.gb392f6d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator:v4.6.0-202204261127.p0.g97081b3.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-ptp:v4.6.0-202204261127.p0.g8f5a67a.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8:v4.6.0-202204261416.p0.g39cfc66.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni:v4.6.0-202204261127.p0.gd209fd9.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller:v4.6.0-202204261127.p0.g907f1f6.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni:v4.6.0-202204261127.p0.g8082d6e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin:v4.6.0-202204261127.p0.g62be5ad.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202204261127.p0.gddfb5bf.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202204261127.p0.ga19224c.assembly.stream" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24769", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24769" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24769", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24769" }, { "category": "external", "summary": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq", "url": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq" }, { "category": "external", "summary": "CVE-2022-24769", "url": "https://access.redhat.com/security/cve/CVE-2022-24769" }, { "category": "external", "summary": "bz#2066837: CVE-2022-24769 moby: Default inheritable capabilities for linux container should be empty", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066837" } ], "release_date": "2022-03-23T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream" ], "url": "https://access.redhat.com/errata/RHSA-2022:1622" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream" ] } ], "threats": [ { "category": "impact", "date": "2022-03-22T00:00:00Z", "details": "Moderate" } ], "title": "CVE-2022-24769 moby: Default inheritable capabilities for linux container should be empty" } ] }
rhsa-2022_2265
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 2023 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.6.58 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.6.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.58. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2022:2264\n\nSecurity Fix(es):\n\n* moby: Default inheritable capabilities for linux container should be\nempty (CVE-2022-24769)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s)\nlisted in the References section.\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:2265", "url": "https://access.redhat.com/errata/RHSA-2022:2265" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_2265.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.6.58 security and extras update", "tracking": { "current_release_date": "2022-05-26T20:06:00Z", "generator": { "date": "2023-07-01T05:34:00Z", "engine": { "name": "Red Hat SDEngine", "version": "3.18.0" } }, "id": "RHSA-2022:2265", "initial_release_date": "2022-05-26T20:06:00Z", "revision_history": [ { "date": "2022-05-26T20:06:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.6", "product": { "name": "Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.6::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "category": "product_version", "name": "openshift4/ose-ansible-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream", "product": { "name": "openshift4/ose-ansible-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream", "product_id": "openshift4/ose-ansible-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity:v4.6.0-202205020737.p0.g44065a4.assembly.stream", "product": { "name": "openshift4/ose-cluster-capacity:v4.6.0-202205020737.p0.g44065a4.assembly.stream", "product_id": "openshift4/ose-cluster-capacity:v4.6.0-202205020737.p0.g44065a4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream", "product_id": "openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-logging-operator:v4.6.0-202205091417.p0.g68a0fbe.assembly.stream", "product": { "name": "openshift4/ose-cluster-logging-operator:v4.6.0-202205091417.p0.g68a0fbe.assembly.stream", "product_id": "openshift4/ose-cluster-logging-operator:v4.6.0-202205091417.p0.g68a0fbe.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator:v4.6.0-202205020737.p0.g791e21e.assembly.stream", "product": { "name": "openshift4/ose-cluster-nfd-operator:v4.6.0-202205020737.p0.g791e21e.assembly.stream", "product_id": "openshift4/ose-cluster-nfd-operator:v4.6.0-202205020737.p0.g791e21e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202205020737.p0.g9c75ad0.assembly.stream", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202205020737.p0.g9c75ad0.assembly.stream", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202205020737.p0.g9c75ad0.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202205020737.p0.gfabfa8b.assembly.stream", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202205020737.p0.gfabfa8b.assembly.stream", "product_id": "openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202205020737.p0.gfabfa8b.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-descheduler:v4.6.0-202205020737.p0.g4c0ed6d.assembly.stream", "product": { "name": "openshift4/ose-descheduler:v4.6.0-202205020737.p0.g4c0ed6d.assembly.stream", "product_id": "openshift4/ose-descheduler:v4.6.0-202205020737.p0.g4c0ed6d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy:v4.6.0-202205041836.p0.g618b71d.assembly.stream", "product": { "name": "openshift4/ose-egress-dns-proxy:v4.6.0-202205041836.p0.g618b71d.assembly.stream", "product_id": "openshift4/ose-egress-dns-proxy:v4.6.0-202205041836.p0.g618b71d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy:v4.6.0-202205020737.p0.g618b71d.assembly.stream", "product": { "name": "openshift4/ose-egress-http-proxy:v4.6.0-202205020737.p0.g618b71d.assembly.stream", "product_id": "openshift4/ose-egress-http-proxy:v4.6.0-202205020737.p0.g618b71d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-egress-router:v4.6.0-202205020737.p0.g618b71d.assembly.stream", "product": { "name": "openshift4/ose-egress-router:v4.6.0-202205020737.p0.g618b71d.assembly.stream", "product_id": "openshift4/ose-egress-router:v4.6.0-202205020737.p0.g618b71d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-elasticsearch-operator:v4.6.0-202205091417.p0.gd421c69.assembly.stream", "product": { "name": "openshift4/ose-elasticsearch-operator:v4.6.0-202205091417.p0.gd421c69.assembly.stream", "product_id": "openshift4/ose-elasticsearch-operator:v4.6.0-202205091417.p0.gd421c69.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-elasticsearch-proxy:v4.6.0-202205020737.p0.g12d80b2.assembly.stream", "product": { "name": "openshift4/ose-elasticsearch-proxy:v4.6.0-202205020737.p0.g12d80b2.assembly.stream", "product_id": "openshift4/ose-elasticsearch-proxy:v4.6.0-202205020737.p0.g12d80b2.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ghostunnel:v4.6.0-202205020737.p0.gf048851.assembly.stream", "product": { "name": "openshift4/ose-ghostunnel:v4.6.0-202205020737.p0.gf048851.assembly.stream", "product_id": "openshift4/ose-ghostunnel:v4.6.0-202205020737.p0.gf048851.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-helm-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream", "product": { "name": "openshift4/ose-helm-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream", "product_id": "openshift4/ose-helm-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202205020737.p0.gb7a8c6e.assembly.stream", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202205020737.p0.gb7a8c6e.assembly.stream", "product_id": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202205020737.p0.gb7a8c6e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream", "product": { "name": "openshift4/ose-local-storage-diskmaker:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream", "product_id": "openshift4/ose-local-storage-diskmaker:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream", "product": { "name": "openshift4/ose-local-storage-operator:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream", "product_id": "openshift4/ose-local-storage-operator:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner:v4.6.0-202205020737.p0.g9ee7458.assembly.stream", "product": { "name": "openshift4/ose-local-storage-static-provisioner:v4.6.0-202205020737.p0.g9ee7458.assembly.stream", "product_id": "openshift4/ose-local-storage-static-provisioner:v4.6.0-202205020737.p0.g9ee7458.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-logging-curator5:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "product": { "name": "openshift4/ose-logging-curator5:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "product_id": "openshift4/ose-logging-curator5:v4.6.0-202205091417.p0.g397d8f7.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-logging-elasticsearch6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "product": { "name": "openshift4/ose-logging-elasticsearch6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "product_id": "openshift4/ose-logging-elasticsearch6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-logging-eventrouter:v4.6.0-202205020737.p0.g131cfe6.assembly.stream", "product": { "name": "openshift4/ose-logging-eventrouter:v4.6.0-202205020737.p0.g131cfe6.assembly.stream", "product_id": "openshift4/ose-logging-eventrouter:v4.6.0-202205020737.p0.g131cfe6.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-logging-fluentd:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "product": { "name": "openshift4/ose-logging-fluentd:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "product_id": "openshift4/ose-logging-fluentd:v4.6.0-202205091417.p0.g397d8f7.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-logging-kibana6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "product": { "name": "openshift4/ose-logging-kibana6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "product_id": "openshift4/ose-logging-kibana6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-ansible-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream", "product": { "name": "openshift4/ose-metering-ansible-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream", "product_id": "openshift4/ose-metering-ansible-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-hadoop:v4.6.0-202205020737.p0.gf381145.assembly.stream", "product": { "name": "openshift4/ose-metering-hadoop:v4.6.0-202205020737.p0.gf381145.assembly.stream", "product_id": "openshift4/ose-metering-hadoop:v4.6.0-202205020737.p0.gf381145.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-helm-container-rhel8:v4.6.0-202205020737.p0.gcc06fc6.assembly.stream", "product": { "name": "openshift4/ose-metering-helm-container-rhel8:v4.6.0-202205020737.p0.gcc06fc6.assembly.stream", "product_id": "openshift4/ose-metering-helm-container-rhel8:v4.6.0-202205020737.p0.gcc06fc6.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-hive:v4.6.0-202205020737.p0.gf139e12.assembly.stream", "product": { "name": "openshift4/ose-metering-hive:v4.6.0-202205020737.p0.gf139e12.assembly.stream", "product_id": "openshift4/ose-metering-hive:v4.6.0-202205020737.p0.gf139e12.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-presto:v4.6.0-202205020737.p0.g190688a.assembly.stream", "product": { "name": "openshift4/ose-metering-presto:v4.6.0-202205020737.p0.g190688a.assembly.stream", "product_id": "openshift4/ose-metering-presto:v4.6.0-202205020737.p0.g190688a.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-reporting-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream", "product": { "name": "openshift4/ose-metering-reporting-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream", "product_id": "openshift4/ose-metering-reporting-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery:v4.6.0-202205020737.p0.ge75e467.assembly.stream", "product": { "name": "openshift4/ose-node-feature-discovery:v4.6.0-202205020737.p0.ge75e467.assembly.stream", "product_id": "openshift4/ose-node-feature-discovery:v4.6.0-202205020737.p0.ge75e467.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8:v4.6.0-202205020737.p0.gb392f6d.assembly.stream", "product": { "name": "openshift4/ose-node-problem-detector-rhel8:v4.6.0-202205020737.p0.gb392f6d.assembly.stream", "product_id": "openshift4/ose-node-problem-detector-rhel8:v4.6.0-202205020737.p0.gb392f6d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator:v4.6.0-202205020737.p0.g97081b3.assembly.stream", "product": { "name": "openshift4/ose-ptp-operator:v4.6.0-202205020737.p0.g97081b3.assembly.stream", "product_id": "openshift4/ose-ptp-operator:v4.6.0-202205020737.p0.g97081b3.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ptp:v4.6.0-202205020737.p0.g8f5a67a.assembly.stream", "product": { "name": "openshift4/ose-ptp:v4.6.0-202205020737.p0.g8f5a67a.assembly.stream", "product_id": "openshift4/ose-ptp:v4.6.0-202205020737.p0.g8f5a67a.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8:v4.6.0-202205020737.p0.g39cfc66.assembly.stream", "product": { "name": "openshift4/ose-service-idler-rhel8:v4.6.0-202205020737.p0.g39cfc66.assembly.stream", "product_id": "openshift4/ose-service-idler-rhel8:v4.6.0-202205020737.p0.g39cfc66.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni:v4.6.0-202205020737.p0.gd209fd9.assembly.stream", "product": { "name": "openshift4/ose-sriov-cni:v4.6.0-202205020737.p0.gd209fd9.assembly.stream", "product_id": "openshift4/ose-sriov-cni:v4.6.0-202205020737.p0.gd209fd9.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller:v4.6.0-202205020737.p0.g907f1f6.assembly.stream", "product": { "name": "openshift4/ose-sriov-dp-admission-controller:v4.6.0-202205020737.p0.g907f1f6.assembly.stream", "product_id": "openshift4/ose-sriov-dp-admission-controller:v4.6.0-202205020737.p0.g907f1f6.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni:v4.6.0-202205020737.p0.g8082d6e.assembly.stream", "product": { "name": "openshift4/ose-sriov-infiniband-cni:v4.6.0-202205020737.p0.g8082d6e.assembly.stream", "product_id": "openshift4/ose-sriov-infiniband-cni:v4.6.0-202205020737.p0.g8082d6e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-config-daemon:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "product_id": "openshift4/ose-sriov-network-config-daemon:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin:v4.6.0-202205020737.p0.g62be5ad.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-device-plugin:v4.6.0-202205020737.p0.g62be5ad.assembly.stream", "product_id": "openshift4/ose-sriov-network-device-plugin:v4.6.0-202205020737.p0.g62be5ad.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-operator:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "product_id": "openshift4/ose-sriov-network-operator:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-webhook:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "product_id": "openshift4/ose-sriov-network-webhook:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "product": { "name": "openshift4/ose-sriov-operator-must-gather:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "product_id": "openshift4/ose-sriov-operator-must-gather:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202205020737.p0.gddfb5bf.assembly.stream", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202205020737.p0.gddfb5bf.assembly.stream", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202205020737.p0.gddfb5bf.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202205020737.p0.ga19224c.assembly.stream", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202205020737.p0.ga19224c.assembly.stream", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202205020737.p0.ga19224c.assembly.stream" } } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ansible-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream" }, "product_reference": "openshift4/ose-ansible-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity:v4.6.0-202205020737.p0.g44065a4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity:v4.6.0-202205020737.p0.g44065a4.assembly.stream" }, "product_reference": "openshift4/ose-cluster-capacity:v4.6.0-202205020737.p0.g44065a4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-logging-operator:v4.6.0-202205091417.p0.g68a0fbe.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator:v4.6.0-202205091417.p0.g68a0fbe.assembly.stream" }, "product_reference": "openshift4/ose-cluster-logging-operator:v4.6.0-202205091417.p0.g68a0fbe.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator:v4.6.0-202205020737.p0.g791e21e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator:v4.6.0-202205020737.p0.g791e21e.assembly.stream" }, "product_reference": "openshift4/ose-cluster-nfd-operator:v4.6.0-202205020737.p0.g791e21e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202205020737.p0.g9c75ad0.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202205020737.p0.g9c75ad0.assembly.stream" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202205020737.p0.g9c75ad0.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202205020737.p0.gfabfa8b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202205020737.p0.gfabfa8b.assembly.stream" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202205020737.p0.gfabfa8b.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler:v4.6.0-202205020737.p0.g4c0ed6d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-descheduler:v4.6.0-202205020737.p0.g4c0ed6d.assembly.stream" }, "product_reference": "openshift4/ose-descheduler:v4.6.0-202205020737.p0.g4c0ed6d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy:v4.6.0-202205041836.p0.g618b71d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy:v4.6.0-202205041836.p0.g618b71d.assembly.stream" }, "product_reference": "openshift4/ose-egress-dns-proxy:v4.6.0-202205041836.p0.g618b71d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy:v4.6.0-202205020737.p0.g618b71d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy:v4.6.0-202205020737.p0.g618b71d.assembly.stream" }, "product_reference": "openshift4/ose-egress-http-proxy:v4.6.0-202205020737.p0.g618b71d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router:v4.6.0-202205020737.p0.g618b71d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-router:v4.6.0-202205020737.p0.g618b71d.assembly.stream" }, "product_reference": "openshift4/ose-egress-router:v4.6.0-202205020737.p0.g618b71d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-elasticsearch-operator:v4.6.0-202205091417.p0.gd421c69.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator:v4.6.0-202205091417.p0.gd421c69.assembly.stream" }, "product_reference": "openshift4/ose-elasticsearch-operator:v4.6.0-202205091417.p0.gd421c69.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-elasticsearch-proxy:v4.6.0-202205020737.p0.g12d80b2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy:v4.6.0-202205020737.p0.g12d80b2.assembly.stream" }, "product_reference": "openshift4/ose-elasticsearch-proxy:v4.6.0-202205020737.p0.g12d80b2.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ghostunnel:v4.6.0-202205020737.p0.gf048851.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ghostunnel:v4.6.0-202205020737.p0.gf048851.assembly.stream" }, "product_reference": "openshift4/ose-ghostunnel:v4.6.0-202205020737.p0.gf048851.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-helm-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream" }, "product_reference": "openshift4/ose-helm-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202205020737.p0.gb7a8c6e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202205020737.p0.gb7a8c6e.assembly.stream" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202205020737.p0.gb7a8c6e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-diskmaker:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-operator:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner:v4.6.0-202205020737.p0.g9ee7458.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner:v4.6.0-202205020737.p0.g9ee7458.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-static-provisioner:v4.6.0-202205020737.p0.g9ee7458.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-curator5:v4.6.0-202205091417.p0.g397d8f7.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-curator5:v4.6.0-202205091417.p0.g397d8f7.assembly.stream" }, "product_reference": "openshift4/ose-logging-curator5:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-elasticsearch6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream" }, "product_reference": "openshift4/ose-logging-elasticsearch6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-eventrouter:v4.6.0-202205020737.p0.g131cfe6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter:v4.6.0-202205020737.p0.g131cfe6.assembly.stream" }, "product_reference": "openshift4/ose-logging-eventrouter:v4.6.0-202205020737.p0.g131cfe6.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-fluentd:v4.6.0-202205091417.p0.g397d8f7.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd:v4.6.0-202205091417.p0.g397d8f7.assembly.stream" }, "product_reference": "openshift4/ose-logging-fluentd:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-kibana6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream" }, "product_reference": "openshift4/ose-logging-kibana6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-ansible-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream" }, "product_reference": "openshift4/ose-metering-ansible-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-hadoop:v4.6.0-202205020737.p0.gf381145.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop:v4.6.0-202205020737.p0.gf381145.assembly.stream" }, "product_reference": "openshift4/ose-metering-hadoop:v4.6.0-202205020737.p0.gf381145.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-helm-container-rhel8:v4.6.0-202205020737.p0.gcc06fc6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8:v4.6.0-202205020737.p0.gcc06fc6.assembly.stream" }, "product_reference": "openshift4/ose-metering-helm-container-rhel8:v4.6.0-202205020737.p0.gcc06fc6.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-hive:v4.6.0-202205020737.p0.gf139e12.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-hive:v4.6.0-202205020737.p0.gf139e12.assembly.stream" }, "product_reference": "openshift4/ose-metering-hive:v4.6.0-202205020737.p0.gf139e12.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-presto:v4.6.0-202205020737.p0.g190688a.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-presto:v4.6.0-202205020737.p0.g190688a.assembly.stream" }, "product_reference": "openshift4/ose-metering-presto:v4.6.0-202205020737.p0.g190688a.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-reporting-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream" }, "product_reference": "openshift4/ose-metering-reporting-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery:v4.6.0-202205020737.p0.ge75e467.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery:v4.6.0-202205020737.p0.ge75e467.assembly.stream" }, "product_reference": "openshift4/ose-node-feature-discovery:v4.6.0-202205020737.p0.ge75e467.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8:v4.6.0-202205020737.p0.gb392f6d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8:v4.6.0-202205020737.p0.gb392f6d.assembly.stream" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8:v4.6.0-202205020737.p0.gb392f6d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator:v4.6.0-202205020737.p0.g97081b3.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ptp-operator:v4.6.0-202205020737.p0.g97081b3.assembly.stream" }, "product_reference": "openshift4/ose-ptp-operator:v4.6.0-202205020737.p0.g97081b3.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp:v4.6.0-202205020737.p0.g8f5a67a.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ptp:v4.6.0-202205020737.p0.g8f5a67a.assembly.stream" }, "product_reference": "openshift4/ose-ptp:v4.6.0-202205020737.p0.g8f5a67a.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8:v4.6.0-202205020737.p0.g39cfc66.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8:v4.6.0-202205020737.p0.g39cfc66.assembly.stream" }, "product_reference": "openshift4/ose-service-idler-rhel8:v4.6.0-202205020737.p0.g39cfc66.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni:v4.6.0-202205020737.p0.gd209fd9.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-cni:v4.6.0-202205020737.p0.gd209fd9.assembly.stream" }, "product_reference": "openshift4/ose-sriov-cni:v4.6.0-202205020737.p0.gd209fd9.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller:v4.6.0-202205020737.p0.g907f1f6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller:v4.6.0-202205020737.p0.g907f1f6.assembly.stream" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller:v4.6.0-202205020737.p0.g907f1f6.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni:v4.6.0-202205020737.p0.g8082d6e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni:v4.6.0-202205020737.p0.g8082d6e.assembly.stream" }, "product_reference": "openshift4/ose-sriov-infiniband-cni:v4.6.0-202205020737.p0.g8082d6e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-config-daemon:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin:v4.6.0-202205020737.p0.g62be5ad.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin:v4.6.0-202205020737.p0.g62be5ad.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-device-plugin:v4.6.0-202205020737.p0.g62be5ad.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-operator:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-webhook:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream" }, "product_reference": "openshift4/ose-sriov-operator-must-gather:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202205020737.p0.gddfb5bf.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202205020737.p0.gddfb5bf.assembly.stream" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202205020737.p0.gddfb5bf.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202205020737.p0.ga19224c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202205020737.p0.ga19224c.assembly.stream" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202205020737.p0.ga19224c.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrew G. Morgan" ] } ], "cve": "CVE-2022-24769", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2022-03-22T00:00:00Z", "flags": [ { "label": "component_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity:v4.6.0-202205020737.p0.g44065a4.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator:v4.6.0-202205091417.p0.g68a0fbe.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator:v4.6.0-202205020737.p0.g791e21e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202205020737.p0.g9c75ad0.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202205020737.p0.gfabfa8b.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-descheduler:v4.6.0-202205020737.p0.g4c0ed6d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy:v4.6.0-202205041836.p0.g618b71d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy:v4.6.0-202205020737.p0.g618b71d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-egress-router:v4.6.0-202205020737.p0.g618b71d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator:v4.6.0-202205091417.p0.gd421c69.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy:v4.6.0-202205020737.p0.g12d80b2.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel:v4.6.0-202205020737.p0.gf048851.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-helm-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202205020737.p0.gb7a8c6e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner:v4.6.0-202205020737.p0.g9ee7458.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter:v4.6.0-202205020737.p0.g131cfe6.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop:v4.6.0-202205020737.p0.gf381145.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8:v4.6.0-202205020737.p0.gcc06fc6.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-hive:v4.6.0-202205020737.p0.gf139e12.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-presto:v4.6.0-202205020737.p0.g190688a.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery:v4.6.0-202205020737.p0.ge75e467.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8:v4.6.0-202205020737.p0.gb392f6d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator:v4.6.0-202205020737.p0.g97081b3.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-ptp:v4.6.0-202205020737.p0.g8f5a67a.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8:v4.6.0-202205020737.p0.g39cfc66.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni:v4.6.0-202205020737.p0.gd209fd9.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller:v4.6.0-202205020737.p0.g907f1f6.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni:v4.6.0-202205020737.p0.g8082d6e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin:v4.6.0-202205020737.p0.g62be5ad.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202205020737.p0.gddfb5bf.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202205020737.p0.ga19224c.assembly.stream" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=2066837" } ], "notes": [ { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" }, { "category": "description", "text": "A flaw was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs. Containers using Linux users and groups to perform privilege separation inside the container are most directly impacted.", "title": "Vulnerability description" }, { "category": "summary", "text": "moby: Default inheritable capabilities for linux container should be empty", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity:v4.6.0-202205020737.p0.g44065a4.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator:v4.6.0-202205091417.p0.g68a0fbe.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator:v4.6.0-202205020737.p0.g791e21e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202205020737.p0.g9c75ad0.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202205020737.p0.gfabfa8b.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-descheduler:v4.6.0-202205020737.p0.g4c0ed6d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy:v4.6.0-202205041836.p0.g618b71d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy:v4.6.0-202205020737.p0.g618b71d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-egress-router:v4.6.0-202205020737.p0.g618b71d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator:v4.6.0-202205091417.p0.gd421c69.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy:v4.6.0-202205020737.p0.g12d80b2.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel:v4.6.0-202205020737.p0.gf048851.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-helm-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202205020737.p0.gb7a8c6e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner:v4.6.0-202205020737.p0.g9ee7458.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter:v4.6.0-202205020737.p0.g131cfe6.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop:v4.6.0-202205020737.p0.gf381145.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8:v4.6.0-202205020737.p0.gcc06fc6.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-hive:v4.6.0-202205020737.p0.gf139e12.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-presto:v4.6.0-202205020737.p0.g190688a.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery:v4.6.0-202205020737.p0.ge75e467.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8:v4.6.0-202205020737.p0.gb392f6d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator:v4.6.0-202205020737.p0.g97081b3.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-ptp:v4.6.0-202205020737.p0.g8f5a67a.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8:v4.6.0-202205020737.p0.g39cfc66.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni:v4.6.0-202205020737.p0.gd209fd9.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller:v4.6.0-202205020737.p0.g907f1f6.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni:v4.6.0-202205020737.p0.g8082d6e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin:v4.6.0-202205020737.p0.g62be5ad.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202205020737.p0.gddfb5bf.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202205020737.p0.ga19224c.assembly.stream" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24769", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24769" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24769", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24769" }, { "category": "external", "summary": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq", "url": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq" }, { "category": "external", "summary": "CVE-2022-24769", "url": "https://access.redhat.com/security/cve/CVE-2022-24769" }, { "category": "external", "summary": "bz#2066837: CVE-2022-24769 moby: Default inheritable capabilities for linux container should be empty", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066837" } ], "release_date": "2022-03-23T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "\"For OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html\"", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream" ], "url": "https://access.redhat.com/errata/RHSA-2022:2265" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream" ] } ], "threats": [ { "category": "impact", "date": "2022-03-22T00:00:00Z", "details": "Moderate" } ], "title": "CVE-2022-24769 moby: Default inheritable capabilities for linux container should be empty" } ] }
rhsa-2022_1363
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 2023 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.9.29 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.9.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.9.29. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2022:1362\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nSecurity Fix(es):\n\n* moby: Default inheritable capabilities for linux container should be\nempty (CVE-2022-24769)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.\n\nYou may download the oc tool and use it to inspect release image metadata as follows:\n\n(For x86_64 architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.29 -x86_64\n\nThe image digest is sha256:b04ca01d116f0134a102a57f86c67e5b1a3b5da1c4a580af91d521b8fa0aa6ec\n\n(For s390x architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.29 -s390x\n\nThe image digest is sha256:298c46d172baff871d8f03a2075d178d5a3dafea8aaf47c8e915faaee8e80df1\n\n(For ppc64le architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.29-ppc64le\n\nThe image digest is sha256:111e8c36289168ed84b1caa065bf568cb55213741371ee145e1e03afe63c9740\n\nAll OpenShift Container Platform 4.9 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available\nat https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1363", "url": "https://access.redhat.com/errata/RHSA-2022:1363" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_1363.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.9.29 bug fix and security update", "tracking": { "current_release_date": "2022-04-20T14:43:00Z", "generator": { "date": "2023-07-01T05:27:00Z", "engine": { "name": "Red Hat SDEngine", "version": "3.18.0" } }, "id": "RHSA-2022:1363", "initial_release_date": "2022-04-20T14:43:00Z", "revision_history": [ { "date": "2022-04-20T14:43:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.9", "product": { "name": "Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.9::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8:v4.9.0-202204091605.p0.g51a2f1e.assembly.stream", "product": { "name": "openshift4/driver-toolkit-rhel8:v4.9.0-202204091605.p0.g51a2f1e.assembly.stream", "product_id": "openshift4/driver-toolkit-rhel8:v4.9.0-202204091605.p0.g51a2f1e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/egress-router-cni-alt-rhel8:v4.9.0-202204091605.p0.g099b756.assembly.stream", "product": { "name": "openshift4/egress-router-cni-alt-rhel8:v4.9.0-202204091605.p0.g099b756.assembly.stream", "product_id": "openshift4/egress-router-cni-alt-rhel8:v4.9.0-202204091605.p0.g099b756.assembly.stream" } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel8:v4.9.0-202204091605.p0.g099b756.assembly.stream", "product": { "name": "openshift4/egress-router-cni-rhel8:v4.9.0-202204091605.p0.g099b756.assembly.stream", "product_id": "openshift4/egress-router-cni-rhel8:v4.9.0-202204091605.p0.g099b756.assembly.stream" } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8:v4.9.0-202204091605.p0.ged0b846.assembly.stream", "product": { "name": "openshift4/network-tools-rhel8:v4.9.0-202204091605.p0.ged0b846.assembly.stream", "product_id": "openshift4/network-tools-rhel8:v4.9.0-202204091605.p0.ged0b846.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202204091605.p0.g18d82a6.assembly.stream", "product": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202204091605.p0.g18d82a6.assembly.stream", "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202204091605.p0.g18d82a6.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.ge8e2cb3.assembly.stream", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.ge8e2cb3.assembly.stream", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.ge8e2cb3.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202204091605.p0.g26f1b6f.assembly.stream", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202204091605.p0.g26f1b6f.assembly.stream", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202204091605.p0.g26f1b6f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-aws-machine-controllers:v4.9.0-202204091605.p0.g6deb2d2.assembly.stream", "product": { "name": "openshift4/ose-aws-machine-controllers:v4.9.0-202204091605.p0.g6deb2d2.assembly.stream", "product_id": "openshift4/ose-aws-machine-controllers:v4.9.0-202204091605.p0.g6deb2d2.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202204091605.p0.g37a1328.assembly.stream", "product": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202204091605.p0.g37a1328.assembly.stream", "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202204091605.p0.g37a1328.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202204091605.p0.gc02678d.assembly.stream", "product": { "name": "openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202204091605.p0.gc02678d.assembly.stream", "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202204091605.p0.gc02678d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202204091605.p0.gc02678d.assembly.stream", "product": { "name": "openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202204091605.p0.gc02678d.assembly.stream", "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202204091605.p0.gc02678d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.g15e474c.assembly.stream", "product": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.g15e474c.assembly.stream", "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.g15e474c.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202204091605.p0.gade7373.assembly.stream", "product": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202204091605.p0.gade7373.assembly.stream", "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202204091605.p0.gade7373.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-azure-machine-controllers:v4.9.0-202204091605.p0.g3bf2b7f.assembly.stream", "product": { "name": "openshift4/ose-azure-machine-controllers:v4.9.0-202204091605.p0.g3bf2b7f.assembly.stream", "product_id": "openshift4/ose-azure-machine-controllers:v4.9.0-202204091605.p0.g3bf2b7f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8:v4.9.0-202204091605.p0.gc7a4599.assembly.stream", "product": { "name": "openshift4/ose-baremetal-installer-rhel8:v4.9.0-202204091605.p0.gc7a4599.assembly.stream", "product_id": "openshift4/ose-baremetal-installer-rhel8:v4.9.0-202204091605.p0.gc7a4599.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers:v4.9.0-202204091605.p0.g1c81cab.assembly.stream", "product": { "name": "openshift4/ose-baremetal-machine-controllers:v4.9.0-202204091605.p0.g1c81cab.assembly.stream", "product_id": "openshift4/ose-baremetal-machine-controllers:v4.9.0-202204091605.p0.g1c81cab.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator:v4.9.0-202204091605.p0.g6e62a54.assembly.stream", "product": { "name": "openshift4/ose-baremetal-rhel8-operator:v4.9.0-202204091605.p0.g6e62a54.assembly.stream", "product_id": "openshift4/ose-baremetal-rhel8-operator:v4.9.0-202204091605.p0.g6e62a54.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202204091605.p0.g5660224.assembly.stream", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202204091605.p0.g5660224.assembly.stream", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202204091605.p0.g5660224.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cli-alt-rhel8:v4.9.0-202204091605.p0.g96abae4.assembly.stream", "product": { "name": "openshift4/ose-cli-alt-rhel8:v4.9.0-202204091605.p0.g96abae4.assembly.stream", "product_id": "openshift4/ose-cli-alt-rhel8:v4.9.0-202204091605.p0.g96abae4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202204092027.p0.g96abae4.assembly.stream", "product": { "name": "openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202204092027.p0.g96abae4.assembly.stream", "product_id": "openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202204092027.p0.g96abae4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts:v4.9.0-202204091605.p0.g96abae4.assembly.stream", "product": { "name": "openshift4/ose-cli-artifacts:v4.9.0-202204091605.p0.g96abae4.assembly.stream", "product_id": "openshift4/ose-cli-artifacts:v4.9.0-202204091605.p0.g96abae4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cli:v4.9.0-202204091605.p0.g96abae4.assembly.stream", "product": { "name": "openshift4/ose-cli:v4.9.0-202204091605.p0.g96abae4.assembly.stream", "product_id": "openshift4/ose-cli:v4.9.0-202204091605.p0.g96abae4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator:v4.9.0-202204091605.p0.g50172e2.assembly.stream", "product": { "name": "openshift4/ose-cloud-credential-operator:v4.9.0-202204091605.p0.g50172e2.assembly.stream", "product_id": "openshift4/ose-cloud-credential-operator:v4.9.0-202204091605.p0.g50172e2.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator:v4.9.0-202204091605.p0.g086c06f.assembly.stream", "product": { "name": "openshift4/ose-cluster-authentication-operator:v4.9.0-202204091605.p0.g086c06f.assembly.stream", "product_id": "openshift4/ose-cluster-authentication-operator:v4.9.0-202204091605.p0.g086c06f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator:v4.9.0-202204120657.p0.g69a7441.assembly.stream", "product": { "name": "openshift4/ose-cluster-autoscaler-operator:v4.9.0-202204120657.p0.g69a7441.assembly.stream", "product_id": "openshift4/ose-cluster-autoscaler-operator:v4.9.0-202204120657.p0.g69a7441.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler:v4.9.0-202204091605.p0.g1a2d6b8.assembly.stream", "product": { "name": "openshift4/ose-cluster-autoscaler:v4.9.0-202204091605.p0.g1a2d6b8.assembly.stream", "product_id": "openshift4/ose-cluster-autoscaler:v4.9.0-202204091605.p0.g1a2d6b8.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202204091605.p0.gfb8cc3f.assembly.stream", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202204091605.p0.gfb8cc3f.assembly.stream", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202204091605.p0.gfb8cc3f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap:v4.9.0-202204091605.p0.g7e074a7.assembly.stream", "product": { "name": "openshift4/ose-cluster-bootstrap:v4.9.0-202204091605.p0.g7e074a7.assembly.stream", "product_id": "openshift4/ose-cluster-bootstrap:v4.9.0-202204091605.p0.g7e074a7.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202204091605.p0.g1826b16.assembly.stream", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202204091605.p0.g1826b16.assembly.stream", "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202204091605.p0.g1826b16.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator:v4.9.0-202204091605.p0.g184a513.assembly.stream", "product": { "name": "openshift4/ose-cluster-config-operator:v4.9.0-202204091605.p0.g184a513.assembly.stream", "product_id": "openshift4/ose-cluster-config-operator:v4.9.0-202204091605.p0.g184a513.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202204091605.p0.gc750d4b.assembly.stream", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202204091605.p0.gc750d4b.assembly.stream", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202204091605.p0.gc750d4b.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator:v4.9.0-202204091605.p0.geedd0dc.assembly.stream", "product": { "name": "openshift4/ose-cluster-dns-operator:v4.9.0-202204091605.p0.geedd0dc.assembly.stream", "product_id": "openshift4/ose-cluster-dns-operator:v4.9.0-202204091605.p0.geedd0dc.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202204091605.p0.g30dc57b.assembly.stream", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202204091605.p0.g30dc57b.assembly.stream", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202204091605.p0.g30dc57b.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator:v4.9.0-202204091605.p0.g18b7b33.assembly.stream", "product": { "name": "openshift4/ose-cluster-image-registry-operator:v4.9.0-202204091605.p0.g18b7b33.assembly.stream", "product_id": "openshift4/ose-cluster-image-registry-operator:v4.9.0-202204091605.p0.g18b7b33.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator:v4.9.0-202204091605.p0.g651e449.assembly.stream", "product": { "name": "openshift4/ose-cluster-ingress-operator:v4.9.0-202204091605.p0.g651e449.assembly.stream", "product_id": "openshift4/ose-cluster-ingress-operator:v4.9.0-202204091605.p0.g651e449.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202204091605.p0.g1982995.assembly.stream", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202204091605.p0.g1982995.assembly.stream", "product_id": "openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202204091605.p0.g1982995.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202204091605.p0.g78b8e48.assembly.stream", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202204091605.p0.g78b8e48.assembly.stream", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202204091605.p0.g78b8e48.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202204091605.p0.g0cfc646.assembly.stream", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202204091605.p0.g0cfc646.assembly.stream", "product_id": "openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202204091605.p0.g0cfc646.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202204091605.p0.g7245b0f.assembly.stream", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202204091605.p0.g7245b0f.assembly.stream", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202204091605.p0.g7245b0f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver:v4.9.0-202204091605.p0.g993ec9f.assembly.stream", "product": { "name": "openshift4/ose-cluster-machine-approver:v4.9.0-202204091605.p0.g993ec9f.assembly.stream", "product_id": "openshift4/ose-cluster-machine-approver:v4.9.0-202204091605.p0.g993ec9f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator:v4.9.0-202204091605.p0.g48d00c8.assembly.stream", "product": { "name": "openshift4/ose-cluster-monitoring-operator:v4.9.0-202204091605.p0.g48d00c8.assembly.stream", "product_id": "openshift4/ose-cluster-monitoring-operator:v4.9.0-202204091605.p0.g48d00c8.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator:v4.9.0-202204091605.p0.ga9df7f7.assembly.stream", "product": { "name": "openshift4/ose-cluster-network-operator:v4.9.0-202204091605.p0.ga9df7f7.assembly.stream", "product_id": "openshift4/ose-cluster-network-operator:v4.9.0-202204091605.p0.ga9df7f7.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator:v4.9.0-202204092027.p0.gce0b3ae.assembly.stream", "product": { "name": "openshift4/ose-cluster-node-tuning-operator:v4.9.0-202204092027.p0.gce0b3ae.assembly.stream", "product_id": "openshift4/ose-cluster-node-tuning-operator:v4.9.0-202204092027.p0.gce0b3ae.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202204091605.p0.gd293c31.assembly.stream", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202204091605.p0.gd293c31.assembly.stream", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202204091605.p0.gd293c31.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202204091605.p0.g3015cb8.assembly.stream", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202204091605.p0.g3015cb8.assembly.stream", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202204091605.p0.g3015cb8.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202204091605.p0.g8fbffaf.assembly.stream", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202204091605.p0.g8fbffaf.assembly.stream", "product_id": "openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202204091605.p0.g8fbffaf.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator:v4.9.0-202204091605.p0.g9b0a9d7.assembly.stream", "product": { "name": "openshift4/ose-cluster-samples-operator:v4.9.0-202204091605.p0.g9b0a9d7.assembly.stream", "product_id": "openshift4/ose-cluster-samples-operator:v4.9.0-202204091605.p0.g9b0a9d7.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator:v4.9.0-202204091605.p0.g2e76e02.assembly.stream", "product": { "name": "openshift4/ose-cluster-storage-operator:v4.9.0-202204091605.p0.g2e76e02.assembly.stream", "product_id": "openshift4/ose-cluster-storage-operator:v4.9.0-202204091605.p0.g2e76e02.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys:v4.9.0-202204091605.p0.g3e20043.assembly.stream", "product": { "name": "openshift4/ose-cluster-update-keys:v4.9.0-202204091605.p0.g3e20043.assembly.stream", "product_id": "openshift4/ose-cluster-update-keys:v4.9.0-202204091605.p0.g3e20043.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator:v4.9.0-202204091605.p0.g15ba04c.assembly.stream", "product": { "name": "openshift4/ose-cluster-version-operator:v4.9.0-202204091605.p0.g15ba04c.assembly.stream", "product_id": "openshift4/ose-cluster-version-operator:v4.9.0-202204091605.p0.g15ba04c.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader:v4.9.0-202204091605.p0.gb84b5bf.assembly.stream", "product": { "name": "openshift4/ose-configmap-reloader:v4.9.0-202204091605.p0.gb84b5bf.assembly.stream", "product_id": "openshift4/ose-configmap-reloader:v4.9.0-202204091605.p0.gb84b5bf.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-console-operator:v4.9.0-202204091605.p0.gfdcb82f.assembly.stream", "product": { "name": "openshift4/ose-console-operator:v4.9.0-202204091605.p0.gfdcb82f.assembly.stream", "product_id": "openshift4/ose-console-operator:v4.9.0-202204091605.p0.gfdcb82f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-console:v4.9.0-202204112139.p0.g5f5a201.assembly.stream", "product": { "name": "openshift4/ose-console:v4.9.0-202204112139.p0.g5f5a201.assembly.stream", "product_id": "openshift4/ose-console:v4.9.0-202204112139.p0.g5f5a201.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202204091605.p0.g44a4913.assembly.stream", "product": { "name": "openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202204091605.p0.g44a4913.assembly.stream", "product_id": "openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202204091605.p0.g44a4913.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202204091605.p0.g44a4913.assembly.stream", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202204091605.p0.g44a4913.assembly.stream", "product_id": "openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202204091605.p0.g44a4913.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-coredns:v4.9.0-202204091605.p0.g3cb11c0.assembly.stream", "product": { "name": "openshift4/ose-coredns:v4.9.0-202204091605.p0.g3cb11c0.assembly.stream", "product_id": "openshift4/ose-coredns:v4.9.0-202204091605.p0.g3cb11c0.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202204091605.p0.gfd2d838.assembly.stream", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202204091605.p0.gfd2d838.assembly.stream", "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202204091605.p0.gfd2d838.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202204091605.p0.gddbc0e4.assembly.stream", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202204091605.p0.gddbc0e4.assembly.stream", "product_id": "openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202204091605.p0.gddbc0e4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202204091605.p0.g0e0c173.assembly.stream", "product": { "name": "openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202204091605.p0.g0e0c173.assembly.stream", "product_id": "openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202204091605.p0.g0e0c173.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202204091605.p0.g0a1737c.assembly.stream", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202204091605.p0.g0a1737c.assembly.stream", "product_id": "openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202204091605.p0.g0a1737c.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher:v4.9.0-202204091605.p0.g0a1737c.assembly.stream", "product": { "name": "openshift4/ose-csi-external-attacher:v4.9.0-202204091605.p0.g0a1737c.assembly.stream", "product_id": "openshift4/ose-csi-external-attacher:v4.9.0-202204091605.p0.g0a1737c.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel8:v4.9.0-202204091605.p0.g7736e72.assembly.stream", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel8:v4.9.0-202204091605.p0.g7736e72.assembly.stream", "product_id": "openshift4/ose-csi-external-provisioner-rhel8:v4.9.0-202204091605.p0.g7736e72.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner:v4.9.0-202204091605.p0.g7736e72.assembly.stream", "product": { "name": "openshift4/ose-csi-external-provisioner:v4.9.0-202204091605.p0.g7736e72.assembly.stream", "product_id": "openshift4/ose-csi-external-provisioner:v4.9.0-202204091605.p0.g7736e72.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202204092027.p0.gdad46d0.assembly.stream", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202204092027.p0.gdad46d0.assembly.stream", "product_id": "openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202204092027.p0.gdad46d0.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer:v4.9.0-202204092027.p0.gdad46d0.assembly.stream", "product": { "name": "openshift4/ose-csi-external-resizer:v4.9.0-202204092027.p0.gdad46d0.assembly.stream", "product_id": "openshift4/ose-csi-external-resizer:v4.9.0-202204092027.p0.gdad46d0.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202204091605.p0.g52ab893.assembly.stream", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202204091605.p0.g52ab893.assembly.stream", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202204091605.p0.g52ab893.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter:v4.9.0-202204091605.p0.g52ab893.assembly.stream", "product": { "name": "openshift4/ose-csi-external-snapshotter:v4.9.0-202204091605.p0.g52ab893.assembly.stream", "product_id": "openshift4/ose-csi-external-snapshotter:v4.9.0-202204091605.p0.g52ab893.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel8:v4.9.0-202204091605.p0.gc13c3a5.assembly.stream", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel8:v4.9.0-202204091605.p0.gc13c3a5.assembly.stream", "product_id": "openshift4/ose-csi-livenessprobe-rhel8:v4.9.0-202204091605.p0.gc13c3a5.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe:v4.9.0-202204091605.p0.gc13c3a5.assembly.stream", "product": { "name": "openshift4/ose-csi-livenessprobe:v4.9.0-202204091605.p0.gc13c3a5.assembly.stream", "product_id": "openshift4/ose-csi-livenessprobe:v4.9.0-202204091605.p0.gc13c3a5.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.9.0-202204091605.p0.g3e02b07.assembly.stream", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.9.0-202204091605.p0.g3e02b07.assembly.stream", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.9.0-202204091605.p0.g3e02b07.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar:v4.9.0-202204091605.p0.g3e02b07.assembly.stream", "product": { "name": "openshift4/ose-csi-node-driver-registrar:v4.9.0-202204091605.p0.g3e02b07.assembly.stream", "product_id": "openshift4/ose-csi-node-driver-registrar:v4.9.0-202204091605.p0.g3e02b07.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202204091605.p0.g52ab893.assembly.stream", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202204091605.p0.g52ab893.assembly.stream", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202204091605.p0.g52ab893.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller:v4.9.0-202204091605.p0.g52ab893.assembly.stream", "product": { "name": "openshift4/ose-csi-snapshot-controller:v4.9.0-202204091605.p0.g52ab893.assembly.stream", "product_id": "openshift4/ose-csi-snapshot-controller:v4.9.0-202204091605.p0.g52ab893.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202204091605.p0.g52ab893.assembly.stream", "product": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202204091605.p0.g52ab893.assembly.stream", "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202204091605.p0.g52ab893.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-deployer:v4.9.0-202204091605.p0.g96abae4.assembly.stream", "product": { "name": "openshift4/ose-deployer:v4.9.0-202204091605.p0.g96abae4.assembly.stream", "product_id": "openshift4/ose-deployer:v4.9.0-202204091605.p0.g96abae4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-docker-builder:v4.9.0-202204091605.p0.g7e2e890.assembly.stream", "product": { "name": "openshift4/ose-docker-builder:v4.9.0-202204091605.p0.g7e2e890.assembly.stream", "product_id": "openshift4/ose-docker-builder:v4.9.0-202204091605.p0.g7e2e890.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-docker-registry:v4.9.0-202204091605.p0.gab2eaa5.assembly.stream", "product": { "name": "openshift4/ose-docker-registry:v4.9.0-202204091605.p0.gab2eaa5.assembly.stream", "product_id": "openshift4/ose-docker-registry:v4.9.0-202204091605.p0.gab2eaa5.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-etcd:v4.9.0-202204091605.p0.gf99cada.assembly.stream", "product": { "name": "openshift4/ose-etcd:v4.9.0-202204091605.p0.gf99cada.assembly.stream", "product_id": "openshift4/ose-etcd:v4.9.0-202204091605.p0.gf99cada.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202204091605.p0.gd92b088.assembly.stream", "product": { "name": "openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202204091605.p0.gd92b088.assembly.stream", "product_id": "openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202204091605.p0.gd92b088.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202204092027.p0.gd8a891d.assembly.stream", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202204092027.p0.gd8a891d.assembly.stream", "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202204092027.p0.gd8a891d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202204091605.p0.g48d49f7.assembly.stream", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202204091605.p0.g48d49f7.assembly.stream", "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202204091605.p0.g48d49f7.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-grafana:v4.9.0-202204091605.p0.g6130ba8.assembly.stream", "product": { "name": "openshift4/ose-grafana:v4.9.0-202204091605.p0.g6130ba8.assembly.stream", "product_id": "openshift4/ose-grafana:v4.9.0-202204091605.p0.g6130ba8.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router:v4.9.0-202204091605.p0.g2d1e1f4.assembly.stream", "product": { "name": "openshift4/ose-haproxy-router:v4.9.0-202204091605.p0.g2d1e1f4.assembly.stream", "product_id": "openshift4/ose-haproxy-router:v4.9.0-202204091605.p0.g2d1e1f4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-hyperkube:v4.9.0-202204121948.p0.ga36406b.assembly.stream", "product": { "name": "openshift4/ose-hyperkube:v4.9.0-202204121948.p0.ga36406b.assembly.stream", "product_id": "openshift4/ose-hyperkube:v4.9.0-202204121948.p0.ga36406b.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator:v4.9.0-202204091605.p0.g6a821d4.assembly.stream", "product": { "name": "openshift4/ose-insights-rhel8-operator:v4.9.0-202204091605.p0.g6a821d4.assembly.stream", "product_id": "openshift4/ose-insights-rhel8-operator:v4.9.0-202204091605.p0.g6a821d4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts:v4.9.0-202204091605.p0.gc7a4599.assembly.stream", "product": { "name": "openshift4/ose-installer-artifacts:v4.9.0-202204091605.p0.gc7a4599.assembly.stream", "product_id": "openshift4/ose-installer-artifacts:v4.9.0-202204091605.p0.gc7a4599.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-installer:v4.9.0-202204091605.p0.gc7a4599.assembly.stream", "product": { "name": "openshift4/ose-installer:v4.9.0-202204091605.p0.gc7a4599.assembly.stream", "product_id": "openshift4/ose-installer:v4.9.0-202204091605.p0.gc7a4599.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202204091605.p0.g8e2d1db.assembly.stream", "product": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202204091605.p0.g8e2d1db.assembly.stream", "product_id": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202204091605.p0.g8e2d1db.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ironic-inspector-rhel8:v4.9.0-202204091605.p0.g9474b75.assembly.stream", "product": { "name": "openshift4/ose-ironic-inspector-rhel8:v4.9.0-202204091605.p0.g9474b75.assembly.stream", "product_id": "openshift4/ose-ironic-inspector-rhel8:v4.9.0-202204091605.p0.g9474b75.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202204091605.p0.g6e9af39.assembly.stream", "product": { "name": "openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202204091605.p0.g6e9af39.assembly.stream", "product_id": "openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202204091605.p0.g6e9af39.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202204091605.p0.g90b5722.assembly.stream", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202204091605.p0.g90b5722.assembly.stream", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202204091605.p0.g90b5722.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel8:v4.9.0-202204091605.p0.ge188116.assembly.stream", "product": { "name": "openshift4/ose-ironic-rhel8:v4.9.0-202204091605.p0.ge188116.assembly.stream", "product_id": "openshift4/ose-ironic-rhel8:v4.9.0-202204091605.p0.ge188116.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202204091605.p0.gd13dccb.assembly.stream", "product": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202204091605.p0.gd13dccb.assembly.stream", "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202204091605.p0.gd13dccb.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base:v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream", "product": { "name": "openshift4/ose-jenkins-agent-base:v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream", "product_id": "openshift4/ose-jenkins-agent-base:v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven:v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream", "product": { "name": "openshift4/ose-jenkins-agent-maven:v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream", "product_id": "openshift4/ose-jenkins-agent-maven:v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-jenkins:v4.9.0-202204092027.p0.gaf0a4b4.assembly.stream", "product": { "name": "openshift4/ose-jenkins:v4.9.0-202204092027.p0.gaf0a4b4.assembly.stream", "product_id": "openshift4/ose-jenkins:v4.9.0-202204092027.p0.gaf0a4b4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter:v4.9.0-202204092357.p0.gadfdd41.assembly.stream", "product": { "name": "openshift4/ose-k8s-prometheus-adapter:v4.9.0-202204092357.p0.gadfdd41.assembly.stream", "product_id": "openshift4/ose-k8s-prometheus-adapter:v4.9.0-202204092357.p0.gadfdd41.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover:v4.9.0-202204091605.p0.g3e174fc.assembly.stream", "product": { "name": "openshift4/ose-keepalived-ipfailover:v4.9.0-202204091605.p0.g3e174fc.assembly.stream", "product_id": "openshift4/ose-keepalived-ipfailover:v4.9.0-202204091605.p0.g3e174fc.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy:v4.9.0-202204091605.p0.gecd60f9.assembly.stream", "product": { "name": "openshift4/ose-kube-proxy:v4.9.0-202204091605.p0.gecd60f9.assembly.stream", "product_id": "openshift4/ose-kube-proxy:v4.9.0-202204091605.p0.gecd60f9.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy:v4.9.0-202204091605.p0.g58e0929.assembly.stream", "product": { "name": "openshift4/ose-kube-rbac-proxy:v4.9.0-202204091605.p0.g58e0929.assembly.stream", "product_id": "openshift4/ose-kube-rbac-proxy:v4.9.0-202204091605.p0.g58e0929.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics:v4.9.0-202204091605.p0.g6e41dbd.assembly.stream", "product": { "name": "openshift4/ose-kube-state-metrics:v4.9.0-202204091605.p0.g6e41dbd.assembly.stream", "product_id": "openshift4/ose-kube-state-metrics:v4.9.0-202204091605.p0.g6e41dbd.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202204091605.p0.g901a6d2.assembly.stream", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202204091605.p0.g901a6d2.assembly.stream", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202204091605.p0.g901a6d2.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8:v4.9.0-202204091605.p0.g1e8c94f.assembly.stream", "product": { "name": "openshift4/ose-kuryr-cni-rhel8:v4.9.0-202204091605.p0.g1e8c94f.assembly.stream", "product_id": "openshift4/ose-kuryr-cni-rhel8:v4.9.0-202204091605.p0.g1e8c94f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8:v4.9.0-202204092027.p0.g1e8c94f.assembly.stream", "product": { "name": "openshift4/ose-kuryr-controller-rhel8:v4.9.0-202204092027.p0.g1e8c94f.assembly.stream", "product_id": "openshift4/ose-kuryr-controller-rhel8:v4.9.0-202204092027.p0.g1e8c94f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers:v4.9.0-202204091605.p0.g59ae2ed.assembly.stream", "product": { "name": "openshift4/ose-libvirt-machine-controllers:v4.9.0-202204091605.p0.g59ae2ed.assembly.stream", "product_id": "openshift4/ose-libvirt-machine-controllers:v4.9.0-202204091605.p0.g59ae2ed.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker:v4.9.0-202204091605.p0.g4ab612d.assembly.stream", "product": { "name": "openshift4/ose-local-storage-diskmaker:v4.9.0-202204091605.p0.g4ab612d.assembly.stream", "product_id": "openshift4/ose-local-storage-diskmaker:v4.9.0-202204091605.p0.g4ab612d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator:v4.9.0-202204092357.p0.g4ab612d.assembly.stream", "product": { "name": "openshift4/ose-local-storage-operator:v4.9.0-202204092357.p0.g4ab612d.assembly.stream", "product_id": "openshift4/ose-local-storage-operator:v4.9.0-202204092357.p0.g4ab612d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator:v4.9.0-202204091605.p0.g383c9b9.assembly.stream", "product": { "name": "openshift4/ose-machine-api-operator:v4.9.0-202204091605.p0.g383c9b9.assembly.stream", "product_id": "openshift4/ose-machine-api-operator:v4.9.0-202204091605.p0.g383c9b9.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator:v4.9.0-202204091605.p0.gc46df0a.assembly.stream", "product": { "name": "openshift4/ose-machine-config-operator:v4.9.0-202204091605.p0.gc46df0a.assembly.stream", "product_id": "openshift4/ose-machine-config-operator:v4.9.0-202204091605.p0.gc46df0a.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-mdns-publisher-rhel8:v4.9.0-202204091605.p0.g266597b.assembly.stream", "product": { "name": "openshift4/ose-mdns-publisher-rhel8:v4.9.0-202204091605.p0.g266597b.assembly.stream", "product_id": "openshift4/ose-mdns-publisher-rhel8:v4.9.0-202204091605.p0.g266597b.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller:v4.9.0-202204091605.p0.g3c28a57.assembly.stream", "product": { "name": "openshift4/ose-multus-admission-controller:v4.9.0-202204091605.p0.g3c28a57.assembly.stream", "product_id": "openshift4/ose-multus-admission-controller:v4.9.0-202204091605.p0.g3c28a57.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202204091605.p0.gc249937.assembly.stream", "product": { "name": "openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202204091605.p0.gc249937.assembly.stream", "product_id": "openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202204091605.p0.gc249937.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-multus-cni:v4.9.0-202204091605.p0.gc249937.assembly.stream", "product": { "name": "openshift4/ose-multus-cni:v4.9.0-202204091605.p0.gc249937.assembly.stream", "product_id": "openshift4/ose-multus-cni:v4.9.0-202204091605.p0.gc249937.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202204091605.p0.gfd12fed.assembly.stream", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202204091605.p0.gfd12fed.assembly.stream", "product_id": "openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202204091605.p0.gfd12fed.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202204091605.p0.g707dd38.assembly.stream", "product": { "name": "openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202204091605.p0.g707dd38.assembly.stream", "product_id": "openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202204091605.p0.g707dd38.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202204091605.p0.g707dd38.assembly.stream", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202204091605.p0.g707dd38.assembly.stream", "product_id": "openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202204091605.p0.g707dd38.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202204091605.p0.g43552df.assembly.stream", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202204091605.p0.g43552df.assembly.stream", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202204091605.p0.g43552df.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202204091605.p0.g43552df.assembly.stream", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202204091605.p0.g43552df.assembly.stream", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202204091605.p0.g43552df.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-must-gather:v4.9.0-202204091605.p0.gb181f1f.assembly.stream", "product": { "name": "openshift4/ose-must-gather:v4.9.0-202204091605.p0.gb181f1f.assembly.stream", "product_id": "openshift4/ose-must-gather:v4.9.0-202204091605.p0.gb181f1f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202204091605.p0.g9fd6103.assembly.stream", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202204091605.p0.g9fd6103.assembly.stream", "product_id": "openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202204091605.p0.g9fd6103.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202204091605.p0.g8b203f9.assembly.stream", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202204091605.p0.g8b203f9.assembly.stream", "product_id": "openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202204091605.p0.g8b203f9.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy:v4.9.0-202204091605.p0.g9ea1ebc.assembly.stream", "product": { "name": "openshift4/ose-oauth-proxy:v4.9.0-202204091605.p0.g9ea1ebc.assembly.stream", "product_id": "openshift4/ose-oauth-proxy:v4.9.0-202204091605.p0.g9ea1ebc.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel8:v4.9.0-202204091605.p0.g1ee9925.assembly.stream", "product": { "name": "openshift4/ose-oauth-server-rhel8:v4.9.0-202204091605.p0.g1ee9925.assembly.stream", "product_id": "openshift4/ose-oauth-server-rhel8:v4.9.0-202204091605.p0.g1ee9925.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202204091605.p0.gfe6dc77.assembly.stream", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202204091605.p0.gfe6dc77.assembly.stream", "product_id": "openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202204091605.p0.gfe6dc77.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202204092027.p0.g79857a3.assembly.stream", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202204092027.p0.g79857a3.assembly.stream", "product_id": "openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202204092027.p0.g79857a3.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202204091605.p0.g689af8b.assembly.stream", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202204091605.p0.g689af8b.assembly.stream", "product_id": "openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202204091605.p0.g689af8b.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.g56efc78.assembly.stream", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.g56efc78.assembly.stream", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.g56efc78.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202204091605.p0.gddbc0e4.assembly.stream", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202204091605.p0.gddbc0e4.assembly.stream", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202204091605.p0.gddbc0e4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202204091605.p0.gddbc0e4.assembly.stream", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202204091605.p0.gddbc0e4.assembly.stream", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202204091605.p0.gddbc0e4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers:v4.9.0-202204091605.p0.g32bf2f8.assembly.stream", "product": { "name": "openshift4/ose-openstack-machine-controllers:v4.9.0-202204091605.p0.g32bf2f8.assembly.stream", "product_id": "openshift4/ose-openstack-machine-controllers:v4.9.0-202204091605.p0.g32bf2f8.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager:v4.9.0-202204120552.p0.ga336955.assembly.stream", "product": { "name": "openshift4/ose-operator-lifecycle-manager:v4.9.0-202204120552.p0.ga336955.assembly.stream", "product_id": "openshift4/ose-operator-lifecycle-manager:v4.9.0-202204120552.p0.ga336955.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace:v4.9.0-202204091605.p0.g8594727.assembly.stream", "product": { "name": "openshift4/ose-operator-marketplace:v4.9.0-202204091605.p0.g8594727.assembly.stream", "product_id": "openshift4/ose-operator-marketplace:v4.9.0-202204091605.p0.g8594727.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-operator-registry:v4.9.0-202204120552.p0.ga336955.assembly.stream", "product": { "name": "openshift4/ose-operator-registry:v4.9.0-202204120552.p0.ga336955.assembly.stream", "product_id": "openshift4/ose-operator-registry:v4.9.0-202204120552.p0.ga336955.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202204091605.p0.g15a6add.assembly.stream", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202204091605.p0.g15a6add.assembly.stream", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202204091605.p0.g15a6add.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes:v4.9.0-202204091605.p0.ge9e0deb.assembly.stream", "product": { "name": "openshift4/ose-ovn-kubernetes:v4.9.0-202204091605.p0.ge9e0deb.assembly.stream", "product_id": "openshift4/ose-ovn-kubernetes:v4.9.0-202204091605.p0.ge9e0deb.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-pod:v4.9.0-202204091605.p0.ga36406b.assembly.stream", "product": { "name": "openshift4/ose-pod:v4.9.0-202204091605.p0.ga36406b.assembly.stream", "product_id": "openshift4/ose-pod:v4.9.0-202204091605.p0.ga36406b.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy:v4.9.0-202204091605.p0.g9f870bf.assembly.stream", "product": { "name": "openshift4/ose-prom-label-proxy:v4.9.0-202204091605.p0.g9f870bf.assembly.stream", "product_id": "openshift4/ose-prom-label-proxy:v4.9.0-202204091605.p0.g9f870bf.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager:v4.9.0-202204091605.p0.g579e3c6.assembly.stream", "product": { "name": "openshift4/ose-prometheus-alertmanager:v4.9.0-202204091605.p0.g579e3c6.assembly.stream", "product_id": "openshift4/ose-prometheus-alertmanager:v4.9.0-202204091605.p0.g579e3c6.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader:v4.9.0-202204091605.p0.g0869335.assembly.stream", "product": { "name": "openshift4/ose-prometheus-config-reloader:v4.9.0-202204091605.p0.g0869335.assembly.stream", "product_id": "openshift4/ose-prometheus-config-reloader:v4.9.0-202204091605.p0.g0869335.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter:v4.9.0-202204091605.p0.g1ab97f3.assembly.stream", "product": { "name": "openshift4/ose-prometheus-node-exporter:v4.9.0-202204091605.p0.g1ab97f3.assembly.stream", "product_id": "openshift4/ose-prometheus-node-exporter:v4.9.0-202204091605.p0.g1ab97f3.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator:v4.9.0-202204091605.p0.g0869335.assembly.stream", "product": { "name": "openshift4/ose-prometheus-operator:v4.9.0-202204091605.p0.g0869335.assembly.stream", "product_id": "openshift4/ose-prometheus-operator:v4.9.0-202204091605.p0.g0869335.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-prometheus:v4.9.0-202204091605.p0.g3197fa7.assembly.stream", "product": { "name": "openshift4/ose-prometheus:v4.9.0-202204091605.p0.g3197fa7.assembly.stream", "product_id": "openshift4/ose-prometheus:v4.9.0-202204091605.p0.g3197fa7.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8:v4.9.0-202204092027.p0.gecd60f9.assembly.stream", "product": { "name": "openshift4/ose-sdn-rhel8:v4.9.0-202204092027.p0.gecd60f9.assembly.stream", "product_id": "openshift4/ose-sdn-rhel8:v4.9.0-202204092027.p0.gecd60f9.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator:v4.9.0-202204091605.p0.gab44f58.assembly.stream", "product": { "name": "openshift4/ose-service-ca-operator:v4.9.0-202204091605.p0.gab44f58.assembly.stream", "product_id": "openshift4/ose-service-ca-operator:v4.9.0-202204091605.p0.gab44f58.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-telemeter:v4.9.0-202204091605.p0.g03842e0.assembly.stream", "product": { "name": "openshift4/ose-telemeter:v4.9.0-202204091605.p0.g03842e0.assembly.stream", "product_id": "openshift4/ose-telemeter:v4.9.0-202204091605.p0.g03842e0.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-tests:v4.9.0-202204091605.p0.g050f98d.assembly.stream", "product": { "name": "openshift4/ose-tests:v4.9.0-202204091605.p0.g050f98d.assembly.stream", "product_id": "openshift4/ose-tests:v4.9.0-202204091605.p0.g050f98d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8:v4.9.0-202204091605.p0.ge0fa82c.assembly.stream", "product": { "name": "openshift4/ose-thanos-rhel8:v4.9.0-202204091605.p0.ge0fa82c.assembly.stream", "product_id": "openshift4/ose-thanos-rhel8:v4.9.0-202204091605.p0.ge0fa82c.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8:v4.9.0-202204091605.p0.g96abae4.assembly.stream", "product": { "name": "openshift4/ose-tools-rhel8:v4.9.0-202204091605.p0.g96abae4.assembly.stream", "product_id": "openshift4/ose-tools-rhel8:v4.9.0-202204091605.p0.g96abae4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202204091605.p0.g9f56afd.assembly.stream", "product": { "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202204091605.p0.g9f56afd.assembly.stream", "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202204091605.p0.g9f56afd.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202204091605.p0.g4ece3d1.assembly.stream", "product": { "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202204091605.p0.g4ece3d1.assembly.stream", "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202204091605.p0.g4ece3d1.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202204091605.p0.g9f56afd.assembly.stream", "product": { "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202204091605.p0.g9f56afd.assembly.stream", "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202204091605.p0.g9f56afd.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202204091605.p0.g4ece3d1.assembly.stream", "product": { "name": "openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202204091605.p0.g4ece3d1.assembly.stream", "product_id": "openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202204091605.p0.g4ece3d1.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202204091605.p0.g4ece3d1.assembly.stream", "product": { "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202204091605.p0.g4ece3d1.assembly.stream", "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202204091605.p0.g4ece3d1.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202204091605.p0.g53290ea.assembly.stream", "product": { "name": "openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202204091605.p0.g53290ea.assembly.stream", "product_id": "openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202204091605.p0.g53290ea.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.gcbc46db.assembly.stream", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.gcbc46db.assembly.stream", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.gcbc46db.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8:v4.9.0-202204092027.p0.gfe2a7fd.assembly.stream", "product": { "name": "openshift4/ovirt-csi-driver-rhel8:v4.9.0-202204092027.p0.gfe2a7fd.assembly.stream", "product_id": "openshift4/ovirt-csi-driver-rhel8:v4.9.0-202204092027.p0.gfe2a7fd.assembly.stream" } } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8:v4.9.0-202204091605.p0.g51a2f1e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8:v4.9.0-202204091605.p0.g51a2f1e.assembly.stream" }, "product_reference": "openshift4/driver-toolkit-rhel8:v4.9.0-202204091605.p0.g51a2f1e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-alt-rhel8:v4.9.0-202204091605.p0.g099b756.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8:v4.9.0-202204091605.p0.g099b756.assembly.stream" }, "product_reference": "openshift4/egress-router-cni-alt-rhel8:v4.9.0-202204091605.p0.g099b756.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel8:v4.9.0-202204091605.p0.g099b756.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8:v4.9.0-202204091605.p0.g099b756.assembly.stream" }, "product_reference": "openshift4/egress-router-cni-rhel8:v4.9.0-202204091605.p0.g099b756.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8:v4.9.0-202204091605.p0.ged0b846.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/network-tools-rhel8:v4.9.0-202204091605.p0.ged0b846.assembly.stream" }, "product_reference": "openshift4/network-tools-rhel8:v4.9.0-202204091605.p0.ged0b846.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202204091605.p0.g18d82a6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202204091605.p0.g18d82a6.assembly.stream" }, "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202204091605.p0.g18d82a6.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.ge8e2cb3.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.ge8e2cb3.assembly.stream" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.ge8e2cb3.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202204091605.p0.g26f1b6f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202204091605.p0.g26f1b6f.assembly.stream" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202204091605.p0.g26f1b6f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-machine-controllers:v4.9.0-202204091605.p0.g6deb2d2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers:v4.9.0-202204091605.p0.g6deb2d2.assembly.stream" }, "product_reference": "openshift4/ose-aws-machine-controllers:v4.9.0-202204091605.p0.g6deb2d2.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202204091605.p0.g37a1328.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202204091605.p0.g37a1328.assembly.stream" }, "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202204091605.p0.g37a1328.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202204091605.p0.gc02678d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202204091605.p0.gc02678d.assembly.stream" }, "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202204091605.p0.gc02678d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202204091605.p0.gc02678d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202204091605.p0.gc02678d.assembly.stream" }, "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202204091605.p0.gc02678d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.g15e474c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.g15e474c.assembly.stream" }, "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.g15e474c.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202204091605.p0.gade7373.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202204091605.p0.gade7373.assembly.stream" }, "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202204091605.p0.gade7373.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-machine-controllers:v4.9.0-202204091605.p0.g3bf2b7f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers:v4.9.0-202204091605.p0.g3bf2b7f.assembly.stream" }, "product_reference": "openshift4/ose-azure-machine-controllers:v4.9.0-202204091605.p0.g3bf2b7f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8:v4.9.0-202204091605.p0.gc7a4599.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8:v4.9.0-202204091605.p0.gc7a4599.assembly.stream" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8:v4.9.0-202204091605.p0.gc7a4599.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers:v4.9.0-202204091605.p0.g1c81cab.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers:v4.9.0-202204091605.p0.g1c81cab.assembly.stream" }, "product_reference": "openshift4/ose-baremetal-machine-controllers:v4.9.0-202204091605.p0.g1c81cab.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator:v4.9.0-202204091605.p0.g6e62a54.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202204091605.p0.g6e62a54.assembly.stream" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator:v4.9.0-202204091605.p0.g6e62a54.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202204091605.p0.g5660224.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202204091605.p0.g5660224.assembly.stream" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202204091605.p0.g5660224.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-alt-rhel8:v4.9.0-202204091605.p0.g96abae4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8:v4.9.0-202204091605.p0.g96abae4.assembly.stream" }, "product_reference": "openshift4/ose-cli-alt-rhel8:v4.9.0-202204091605.p0.g96abae4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202204092027.p0.g96abae4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202204092027.p0.g96abae4.assembly.stream" }, "product_reference": "openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202204092027.p0.g96abae4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts:v4.9.0-202204091605.p0.g96abae4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts:v4.9.0-202204091605.p0.g96abae4.assembly.stream" }, "product_reference": "openshift4/ose-cli-artifacts:v4.9.0-202204091605.p0.g96abae4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli:v4.9.0-202204091605.p0.g96abae4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli:v4.9.0-202204091605.p0.g96abae4.assembly.stream" }, "product_reference": "openshift4/ose-cli:v4.9.0-202204091605.p0.g96abae4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator:v4.9.0-202204091605.p0.g50172e2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator:v4.9.0-202204091605.p0.g50172e2.assembly.stream" }, "product_reference": "openshift4/ose-cloud-credential-operator:v4.9.0-202204091605.p0.g50172e2.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator:v4.9.0-202204091605.p0.g086c06f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator:v4.9.0-202204091605.p0.g086c06f.assembly.stream" }, "product_reference": "openshift4/ose-cluster-authentication-operator:v4.9.0-202204091605.p0.g086c06f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator:v4.9.0-202204120657.p0.g69a7441.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator:v4.9.0-202204120657.p0.g69a7441.assembly.stream" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator:v4.9.0-202204120657.p0.g69a7441.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler:v4.9.0-202204091605.p0.g1a2d6b8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler:v4.9.0-202204091605.p0.g1a2d6b8.assembly.stream" }, "product_reference": "openshift4/ose-cluster-autoscaler:v4.9.0-202204091605.p0.g1a2d6b8.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202204091605.p0.gfb8cc3f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202204091605.p0.gfb8cc3f.assembly.stream" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202204091605.p0.gfb8cc3f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap:v4.9.0-202204091605.p0.g7e074a7.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap:v4.9.0-202204091605.p0.g7e074a7.assembly.stream" }, "product_reference": "openshift4/ose-cluster-bootstrap:v4.9.0-202204091605.p0.g7e074a7.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202204091605.p0.g1826b16.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202204091605.p0.g1826b16.assembly.stream" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202204091605.p0.g1826b16.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator:v4.9.0-202204091605.p0.g184a513.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator:v4.9.0-202204091605.p0.g184a513.assembly.stream" }, "product_reference": "openshift4/ose-cluster-config-operator:v4.9.0-202204091605.p0.g184a513.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202204091605.p0.gc750d4b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202204091605.p0.gc750d4b.assembly.stream" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202204091605.p0.gc750d4b.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator:v4.9.0-202204091605.p0.geedd0dc.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator:v4.9.0-202204091605.p0.geedd0dc.assembly.stream" }, "product_reference": "openshift4/ose-cluster-dns-operator:v4.9.0-202204091605.p0.geedd0dc.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202204091605.p0.g30dc57b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202204091605.p0.g30dc57b.assembly.stream" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202204091605.p0.g30dc57b.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator:v4.9.0-202204091605.p0.g18b7b33.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator:v4.9.0-202204091605.p0.g18b7b33.assembly.stream" }, "product_reference": "openshift4/ose-cluster-image-registry-operator:v4.9.0-202204091605.p0.g18b7b33.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator:v4.9.0-202204091605.p0.g651e449.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator:v4.9.0-202204091605.p0.g651e449.assembly.stream" }, "product_reference": "openshift4/ose-cluster-ingress-operator:v4.9.0-202204091605.p0.g651e449.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202204091605.p0.g1982995.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202204091605.p0.g1982995.assembly.stream" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202204091605.p0.g1982995.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202204091605.p0.g78b8e48.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202204091605.p0.g78b8e48.assembly.stream" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202204091605.p0.g78b8e48.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202204091605.p0.g0cfc646.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202204091605.p0.g0cfc646.assembly.stream" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202204091605.p0.g0cfc646.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202204091605.p0.g7245b0f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202204091605.p0.g7245b0f.assembly.stream" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202204091605.p0.g7245b0f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver:v4.9.0-202204091605.p0.g993ec9f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver:v4.9.0-202204091605.p0.g993ec9f.assembly.stream" }, "product_reference": "openshift4/ose-cluster-machine-approver:v4.9.0-202204091605.p0.g993ec9f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator:v4.9.0-202204091605.p0.g48d00c8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator:v4.9.0-202204091605.p0.g48d00c8.assembly.stream" }, "product_reference": "openshift4/ose-cluster-monitoring-operator:v4.9.0-202204091605.p0.g48d00c8.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator:v4.9.0-202204091605.p0.ga9df7f7.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator:v4.9.0-202204091605.p0.ga9df7f7.assembly.stream" }, "product_reference": "openshift4/ose-cluster-network-operator:v4.9.0-202204091605.p0.ga9df7f7.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator:v4.9.0-202204092027.p0.gce0b3ae.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator:v4.9.0-202204092027.p0.gce0b3ae.assembly.stream" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator:v4.9.0-202204092027.p0.gce0b3ae.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202204091605.p0.gd293c31.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202204091605.p0.gd293c31.assembly.stream" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202204091605.p0.gd293c31.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202204091605.p0.g3015cb8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202204091605.p0.g3015cb8.assembly.stream" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202204091605.p0.g3015cb8.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202204091605.p0.g8fbffaf.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202204091605.p0.g8fbffaf.assembly.stream" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202204091605.p0.g8fbffaf.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator:v4.9.0-202204091605.p0.g9b0a9d7.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator:v4.9.0-202204091605.p0.g9b0a9d7.assembly.stream" }, "product_reference": "openshift4/ose-cluster-samples-operator:v4.9.0-202204091605.p0.g9b0a9d7.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator:v4.9.0-202204091605.p0.g2e76e02.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator:v4.9.0-202204091605.p0.g2e76e02.assembly.stream" }, "product_reference": "openshift4/ose-cluster-storage-operator:v4.9.0-202204091605.p0.g2e76e02.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys:v4.9.0-202204091605.p0.g3e20043.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys:v4.9.0-202204091605.p0.g3e20043.assembly.stream" }, "product_reference": "openshift4/ose-cluster-update-keys:v4.9.0-202204091605.p0.g3e20043.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator:v4.9.0-202204091605.p0.g15ba04c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator:v4.9.0-202204091605.p0.g15ba04c.assembly.stream" }, "product_reference": "openshift4/ose-cluster-version-operator:v4.9.0-202204091605.p0.g15ba04c.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader:v4.9.0-202204091605.p0.gb84b5bf.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader:v4.9.0-202204091605.p0.gb84b5bf.assembly.stream" }, "product_reference": "openshift4/ose-configmap-reloader:v4.9.0-202204091605.p0.gb84b5bf.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator:v4.9.0-202204091605.p0.gfdcb82f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-console-operator:v4.9.0-202204091605.p0.gfdcb82f.assembly.stream" }, "product_reference": "openshift4/ose-console-operator:v4.9.0-202204091605.p0.gfdcb82f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console:v4.9.0-202204112139.p0.g5f5a201.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202204112139.p0.g5f5a201.assembly.stream" }, "product_reference": "openshift4/ose-console:v4.9.0-202204112139.p0.g5f5a201.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202204091605.p0.g44a4913.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202204091605.p0.g44a4913.assembly.stream" }, "product_reference": "openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202204091605.p0.g44a4913.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202204091605.p0.g44a4913.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202204091605.p0.g44a4913.assembly.stream" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202204091605.p0.g44a4913.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns:v4.9.0-202204091605.p0.g3cb11c0.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-coredns:v4.9.0-202204091605.p0.g3cb11c0.assembly.stream" }, "product_reference": "openshift4/ose-coredns:v4.9.0-202204091605.p0.g3cb11c0.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202204091605.p0.gfd2d838.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202204091605.p0.gfd2d838.assembly.stream" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202204091605.p0.gfd2d838.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202204091605.p0.gddbc0e4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202204091605.p0.gddbc0e4.assembly.stream" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202204091605.p0.gddbc0e4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202204091605.p0.g0e0c173.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202204091605.p0.g0e0c173.assembly.stream" }, "product_reference": "openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202204091605.p0.g0e0c173.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202204091605.p0.g0a1737c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202204091605.p0.g0a1737c.assembly.stream" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202204091605.p0.g0a1737c.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher:v4.9.0-202204091605.p0.g0a1737c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher:v4.9.0-202204091605.p0.g0a1737c.assembly.stream" }, "product_reference": "openshift4/ose-csi-external-attacher:v4.9.0-202204091605.p0.g0a1737c.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel8:v4.9.0-202204091605.p0.g7736e72.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner-rhel8:v4.9.0-202204091605.p0.g7736e72.assembly.stream" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel8:v4.9.0-202204091605.p0.g7736e72.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner:v4.9.0-202204091605.p0.g7736e72.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner:v4.9.0-202204091605.p0.g7736e72.assembly.stream" }, "product_reference": "openshift4/ose-csi-external-provisioner:v4.9.0-202204091605.p0.g7736e72.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202204092027.p0.gdad46d0.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202204092027.p0.gdad46d0.assembly.stream" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202204092027.p0.gdad46d0.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer:v4.9.0-202204092027.p0.gdad46d0.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer:v4.9.0-202204092027.p0.gdad46d0.assembly.stream" }, "product_reference": "openshift4/ose-csi-external-resizer:v4.9.0-202204092027.p0.gdad46d0.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202204091605.p0.g52ab893.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202204091605.p0.g52ab893.assembly.stream" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202204091605.p0.g52ab893.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter:v4.9.0-202204091605.p0.g52ab893.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter:v4.9.0-202204091605.p0.g52ab893.assembly.stream" }, "product_reference": "openshift4/ose-csi-external-snapshotter:v4.9.0-202204091605.p0.g52ab893.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel8:v4.9.0-202204091605.p0.gc13c3a5.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe-rhel8:v4.9.0-202204091605.p0.gc13c3a5.assembly.stream" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel8:v4.9.0-202204091605.p0.gc13c3a5.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe:v4.9.0-202204091605.p0.gc13c3a5.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe:v4.9.0-202204091605.p0.gc13c3a5.assembly.stream" }, "product_reference": "openshift4/ose-csi-livenessprobe:v4.9.0-202204091605.p0.gc13c3a5.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.9.0-202204091605.p0.g3e02b07.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar-rhel8:v4.9.0-202204091605.p0.g3e02b07.assembly.stream" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.9.0-202204091605.p0.g3e02b07.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar:v4.9.0-202204091605.p0.g3e02b07.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar:v4.9.0-202204091605.p0.g3e02b07.assembly.stream" }, "product_reference": "openshift4/ose-csi-node-driver-registrar:v4.9.0-202204091605.p0.g3e02b07.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202204091605.p0.g52ab893.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202204091605.p0.g52ab893.assembly.stream" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202204091605.p0.g52ab893.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller:v4.9.0-202204091605.p0.g52ab893.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller:v4.9.0-202204091605.p0.g52ab893.assembly.stream" }, "product_reference": "openshift4/ose-csi-snapshot-controller:v4.9.0-202204091605.p0.g52ab893.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202204091605.p0.g52ab893.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202204091605.p0.g52ab893.assembly.stream" }, "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202204091605.p0.g52ab893.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer:v4.9.0-202204091605.p0.g96abae4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-deployer:v4.9.0-202204091605.p0.g96abae4.assembly.stream" }, "product_reference": "openshift4/ose-deployer:v4.9.0-202204091605.p0.g96abae4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder:v4.9.0-202204091605.p0.g7e2e890.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-docker-builder:v4.9.0-202204091605.p0.g7e2e890.assembly.stream" }, "product_reference": "openshift4/ose-docker-builder:v4.9.0-202204091605.p0.g7e2e890.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry:v4.9.0-202204091605.p0.gab2eaa5.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-docker-registry:v4.9.0-202204091605.p0.gab2eaa5.assembly.stream" }, "product_reference": "openshift4/ose-docker-registry:v4.9.0-202204091605.p0.gab2eaa5.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd:v4.9.0-202204091605.p0.gf99cada.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202204091605.p0.gf99cada.assembly.stream" }, "product_reference": "openshift4/ose-etcd:v4.9.0-202204091605.p0.gf99cada.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202204091605.p0.gd92b088.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202204091605.p0.gd92b088.assembly.stream" }, "product_reference": "openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202204091605.p0.gd92b088.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202204092027.p0.gd8a891d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202204092027.p0.gd8a891d.assembly.stream" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202204092027.p0.gd8a891d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202204091605.p0.g48d49f7.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202204091605.p0.g48d49f7.assembly.stream" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202204091605.p0.g48d49f7.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana:v4.9.0-202204091605.p0.g6130ba8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-grafana:v4.9.0-202204091605.p0.g6130ba8.assembly.stream" }, "product_reference": "openshift4/ose-grafana:v4.9.0-202204091605.p0.g6130ba8.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router:v4.9.0-202204091605.p0.g2d1e1f4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-haproxy-router:v4.9.0-202204091605.p0.g2d1e1f4.assembly.stream" }, "product_reference": "openshift4/ose-haproxy-router:v4.9.0-202204091605.p0.g2d1e1f4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube:v4.9.0-202204121948.p0.ga36406b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-hyperkube:v4.9.0-202204121948.p0.ga36406b.assembly.stream" }, "product_reference": "openshift4/ose-hyperkube:v4.9.0-202204121948.p0.ga36406b.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator:v4.9.0-202204091605.p0.g6a821d4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator:v4.9.0-202204091605.p0.g6a821d4.assembly.stream" }, "product_reference": "openshift4/ose-insights-rhel8-operator:v4.9.0-202204091605.p0.g6a821d4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts:v4.9.0-202204091605.p0.gc7a4599.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts:v4.9.0-202204091605.p0.gc7a4599.assembly.stream" }, "product_reference": "openshift4/ose-installer-artifacts:v4.9.0-202204091605.p0.gc7a4599.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer:v4.9.0-202204091605.p0.gc7a4599.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-installer:v4.9.0-202204091605.p0.gc7a4599.assembly.stream" }, "product_reference": "openshift4/ose-installer:v4.9.0-202204091605.p0.gc7a4599.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202204091605.p0.g8e2d1db.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202204091605.p0.g8e2d1db.assembly.stream" }, "product_reference": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202204091605.p0.g8e2d1db.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-inspector-rhel8:v4.9.0-202204091605.p0.g9474b75.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8:v4.9.0-202204091605.p0.g9474b75.assembly.stream" }, "product_reference": "openshift4/ose-ironic-inspector-rhel8:v4.9.0-202204091605.p0.g9474b75.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202204091605.p0.g6e9af39.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202204091605.p0.g6e9af39.assembly.stream" }, "product_reference": "openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202204091605.p0.g6e9af39.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202204091605.p0.g90b5722.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202204091605.p0.g90b5722.assembly.stream" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202204091605.p0.g90b5722.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel8:v4.9.0-202204091605.p0.ge188116.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8:v4.9.0-202204091605.p0.ge188116.assembly.stream" }, "product_reference": "openshift4/ose-ironic-rhel8:v4.9.0-202204091605.p0.ge188116.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202204091605.p0.gd13dccb.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202204091605.p0.gd13dccb.assembly.stream" }, "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202204091605.p0.gd13dccb.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base:v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base:v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream" }, "product_reference": "openshift4/ose-jenkins-agent-base:v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven:v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven:v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream" }, "product_reference": "openshift4/ose-jenkins-agent-maven:v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins:v4.9.0-202204092027.p0.gaf0a4b4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins:v4.9.0-202204092027.p0.gaf0a4b4.assembly.stream" }, "product_reference": "openshift4/ose-jenkins:v4.9.0-202204092027.p0.gaf0a4b4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter:v4.9.0-202204092357.p0.gadfdd41.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter:v4.9.0-202204092357.p0.gadfdd41.assembly.stream" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter:v4.9.0-202204092357.p0.gadfdd41.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover:v4.9.0-202204091605.p0.g3e174fc.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover:v4.9.0-202204091605.p0.g3e174fc.assembly.stream" }, "product_reference": "openshift4/ose-keepalived-ipfailover:v4.9.0-202204091605.p0.g3e174fc.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy:v4.9.0-202204091605.p0.gecd60f9.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-proxy:v4.9.0-202204091605.p0.gecd60f9.assembly.stream" }, "product_reference": "openshift4/ose-kube-proxy:v4.9.0-202204091605.p0.gecd60f9.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy:v4.9.0-202204091605.p0.g58e0929.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-rbac-proxy:v4.9.0-202204091605.p0.g58e0929.assembly.stream" }, "product_reference": "openshift4/ose-kube-rbac-proxy:v4.9.0-202204091605.p0.g58e0929.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics:v4.9.0-202204091605.p0.g6e41dbd.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics:v4.9.0-202204091605.p0.g6e41dbd.assembly.stream" }, "product_reference": "openshift4/ose-kube-state-metrics:v4.9.0-202204091605.p0.g6e41dbd.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202204091605.p0.g901a6d2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202204091605.p0.g901a6d2.assembly.stream" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202204091605.p0.g901a6d2.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8:v4.9.0-202204091605.p0.g1e8c94f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8:v4.9.0-202204091605.p0.g1e8c94f.assembly.stream" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8:v4.9.0-202204091605.p0.g1e8c94f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8:v4.9.0-202204092027.p0.g1e8c94f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8:v4.9.0-202204092027.p0.g1e8c94f.assembly.stream" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8:v4.9.0-202204092027.p0.g1e8c94f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers:v4.9.0-202204091605.p0.g59ae2ed.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers:v4.9.0-202204091605.p0.g59ae2ed.assembly.stream" }, "product_reference": "openshift4/ose-libvirt-machine-controllers:v4.9.0-202204091605.p0.g59ae2ed.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker:v4.9.0-202204091605.p0.g4ab612d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker:v4.9.0-202204091605.p0.g4ab612d.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-diskmaker:v4.9.0-202204091605.p0.g4ab612d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator:v4.9.0-202204092357.p0.g4ab612d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator:v4.9.0-202204092357.p0.g4ab612d.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-operator:v4.9.0-202204092357.p0.g4ab612d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator:v4.9.0-202204091605.p0.g383c9b9.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator:v4.9.0-202204091605.p0.g383c9b9.assembly.stream" }, "product_reference": "openshift4/ose-machine-api-operator:v4.9.0-202204091605.p0.g383c9b9.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator:v4.9.0-202204091605.p0.gc46df0a.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator:v4.9.0-202204091605.p0.gc46df0a.assembly.stream" }, "product_reference": "openshift4/ose-machine-config-operator:v4.9.0-202204091605.p0.gc46df0a.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-mdns-publisher-rhel8:v4.9.0-202204091605.p0.g266597b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8:v4.9.0-202204091605.p0.g266597b.assembly.stream" }, "product_reference": "openshift4/ose-mdns-publisher-rhel8:v4.9.0-202204091605.p0.g266597b.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller:v4.9.0-202204091605.p0.g3c28a57.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202204091605.p0.g3c28a57.assembly.stream" }, "product_reference": "openshift4/ose-multus-admission-controller:v4.9.0-202204091605.p0.g3c28a57.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202204091605.p0.gc249937.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202204091605.p0.gc249937.assembly.stream" }, "product_reference": "openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202204091605.p0.gc249937.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni:v4.9.0-202204091605.p0.gc249937.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-cni:v4.9.0-202204091605.p0.gc249937.assembly.stream" }, "product_reference": "openshift4/ose-multus-cni:v4.9.0-202204091605.p0.gc249937.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202204091605.p0.gfd12fed.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202204091605.p0.gfd12fed.assembly.stream" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202204091605.p0.gfd12fed.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202204091605.p0.g707dd38.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202204091605.p0.g707dd38.assembly.stream" }, "product_reference": "openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202204091605.p0.g707dd38.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202204091605.p0.g707dd38.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202204091605.p0.g707dd38.assembly.stream" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202204091605.p0.g707dd38.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202204091605.p0.g43552df.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202204091605.p0.g43552df.assembly.stream" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202204091605.p0.g43552df.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202204091605.p0.g43552df.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202204091605.p0.g43552df.assembly.stream" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202204091605.p0.g43552df.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather:v4.9.0-202204091605.p0.gb181f1f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-must-gather:v4.9.0-202204091605.p0.gb181f1f.assembly.stream" }, "product_reference": "openshift4/ose-must-gather:v4.9.0-202204091605.p0.gb181f1f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202204091605.p0.g9fd6103.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202204091605.p0.g9fd6103.assembly.stream" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202204091605.p0.g9fd6103.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202204091605.p0.g8b203f9.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202204091605.p0.g8b203f9.assembly.stream" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202204091605.p0.g8b203f9.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy:v4.9.0-202204091605.p0.g9ea1ebc.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202204091605.p0.g9ea1ebc.assembly.stream" }, "product_reference": "openshift4/ose-oauth-proxy:v4.9.0-202204091605.p0.g9ea1ebc.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel8:v4.9.0-202204091605.p0.g1ee9925.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8:v4.9.0-202204091605.p0.g1ee9925.assembly.stream" }, "product_reference": "openshift4/ose-oauth-server-rhel8:v4.9.0-202204091605.p0.g1ee9925.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202204091605.p0.gfe6dc77.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202204091605.p0.gfe6dc77.assembly.stream" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202204091605.p0.gfe6dc77.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202204092027.p0.g79857a3.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202204092027.p0.g79857a3.assembly.stream" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202204092027.p0.g79857a3.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202204091605.p0.g689af8b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202204091605.p0.g689af8b.assembly.stream" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202204091605.p0.g689af8b.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.g56efc78.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.g56efc78.assembly.stream" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.g56efc78.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202204091605.p0.gddbc0e4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202204091605.p0.gddbc0e4.assembly.stream" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202204091605.p0.gddbc0e4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202204091605.p0.gddbc0e4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202204091605.p0.gddbc0e4.assembly.stream" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202204091605.p0.gddbc0e4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers:v4.9.0-202204091605.p0.g32bf2f8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers:v4.9.0-202204091605.p0.g32bf2f8.assembly.stream" }, "product_reference": "openshift4/ose-openstack-machine-controllers:v4.9.0-202204091605.p0.g32bf2f8.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager:v4.9.0-202204120552.p0.ga336955.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager:v4.9.0-202204120552.p0.ga336955.assembly.stream" }, "product_reference": "openshift4/ose-operator-lifecycle-manager:v4.9.0-202204120552.p0.ga336955.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace:v4.9.0-202204091605.p0.g8594727.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace:v4.9.0-202204091605.p0.g8594727.assembly.stream" }, "product_reference": "openshift4/ose-operator-marketplace:v4.9.0-202204091605.p0.g8594727.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry:v4.9.0-202204120552.p0.ga336955.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-registry:v4.9.0-202204120552.p0.ga336955.assembly.stream" }, "product_reference": "openshift4/ose-operator-registry:v4.9.0-202204120552.p0.ga336955.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202204091605.p0.g15a6add.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202204091605.p0.g15a6add.assembly.stream" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202204091605.p0.g15a6add.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes:v4.9.0-202204091605.p0.ge9e0deb.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes:v4.9.0-202204091605.p0.ge9e0deb.assembly.stream" }, "product_reference": "openshift4/ose-ovn-kubernetes:v4.9.0-202204091605.p0.ge9e0deb.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod:v4.9.0-202204091605.p0.ga36406b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-pod:v4.9.0-202204091605.p0.ga36406b.assembly.stream" }, "product_reference": "openshift4/ose-pod:v4.9.0-202204091605.p0.ga36406b.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy:v4.9.0-202204091605.p0.g9f870bf.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy:v4.9.0-202204091605.p0.g9f870bf.assembly.stream" }, "product_reference": "openshift4/ose-prom-label-proxy:v4.9.0-202204091605.p0.g9f870bf.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager:v4.9.0-202204091605.p0.g579e3c6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager:v4.9.0-202204091605.p0.g579e3c6.assembly.stream" }, "product_reference": "openshift4/ose-prometheus-alertmanager:v4.9.0-202204091605.p0.g579e3c6.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader:v4.9.0-202204091605.p0.g0869335.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader:v4.9.0-202204091605.p0.g0869335.assembly.stream" }, "product_reference": "openshift4/ose-prometheus-config-reloader:v4.9.0-202204091605.p0.g0869335.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter:v4.9.0-202204091605.p0.g1ab97f3.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter:v4.9.0-202204091605.p0.g1ab97f3.assembly.stream" }, "product_reference": "openshift4/ose-prometheus-node-exporter:v4.9.0-202204091605.p0.g1ab97f3.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator:v4.9.0-202204091605.p0.g0869335.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator:v4.9.0-202204091605.p0.g0869335.assembly.stream" }, "product_reference": "openshift4/ose-prometheus-operator:v4.9.0-202204091605.p0.g0869335.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus:v4.9.0-202204091605.p0.g3197fa7.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202204091605.p0.g3197fa7.assembly.stream" }, "product_reference": "openshift4/ose-prometheus:v4.9.0-202204091605.p0.g3197fa7.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8:v4.9.0-202204092027.p0.gecd60f9.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8:v4.9.0-202204092027.p0.gecd60f9.assembly.stream" }, "product_reference": "openshift4/ose-sdn-rhel8:v4.9.0-202204092027.p0.gecd60f9.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator:v4.9.0-202204091605.p0.gab44f58.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator:v4.9.0-202204091605.p0.gab44f58.assembly.stream" }, "product_reference": "openshift4/ose-service-ca-operator:v4.9.0-202204091605.p0.gab44f58.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter:v4.9.0-202204091605.p0.g03842e0.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-telemeter:v4.9.0-202204091605.p0.g03842e0.assembly.stream" }, "product_reference": "openshift4/ose-telemeter:v4.9.0-202204091605.p0.g03842e0.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests:v4.9.0-202204091605.p0.g050f98d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-tests:v4.9.0-202204091605.p0.g050f98d.assembly.stream" }, "product_reference": "openshift4/ose-tests:v4.9.0-202204091605.p0.g050f98d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8:v4.9.0-202204091605.p0.ge0fa82c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8:v4.9.0-202204091605.p0.ge0fa82c.assembly.stream" }, "product_reference": "openshift4/ose-thanos-rhel8:v4.9.0-202204091605.p0.ge0fa82c.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8:v4.9.0-202204091605.p0.g96abae4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8:v4.9.0-202204091605.p0.g96abae4.assembly.stream" }, "product_reference": "openshift4/ose-tools-rhel8:v4.9.0-202204091605.p0.g96abae4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202204091605.p0.g9f56afd.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202204091605.p0.g9f56afd.assembly.stream" }, "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202204091605.p0.g9f56afd.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202204091605.p0.g4ece3d1.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202204091605.p0.g4ece3d1.assembly.stream" }, "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202204091605.p0.g4ece3d1.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202204091605.p0.g9f56afd.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202204091605.p0.g9f56afd.assembly.stream" }, "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202204091605.p0.g9f56afd.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202204091605.p0.g4ece3d1.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202204091605.p0.g4ece3d1.assembly.stream" }, "product_reference": "openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202204091605.p0.g4ece3d1.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202204091605.p0.g4ece3d1.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202204091605.p0.g4ece3d1.assembly.stream" }, "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202204091605.p0.g4ece3d1.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202204091605.p0.g53290ea.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202204091605.p0.g53290ea.assembly.stream" }, "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202204091605.p0.g53290ea.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.gcbc46db.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.gcbc46db.assembly.stream" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.gcbc46db.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8:v4.9.0-202204092027.p0.gfe2a7fd.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8:v4.9.0-202204092027.p0.gfe2a7fd.assembly.stream" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8:v4.9.0-202204092027.p0.gfe2a7fd.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.9" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrew G. Morgan" ] } ], "cve": "CVE-2022-24769", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2022-03-22T00:00:00Z", "flags": [ { "label": "component_not_present", "product_ids": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8:v4.9.0-202204091605.p0.g51a2f1e.assembly.stream", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8:v4.9.0-202204091605.p0.g099b756.assembly.stream", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8:v4.9.0-202204091605.p0.g099b756.assembly.stream", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8:v4.9.0-202204091605.p0.ged0b846.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202204091605.p0.g18d82a6.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.ge8e2cb3.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202204091605.p0.g26f1b6f.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers:v4.9.0-202204091605.p0.g6deb2d2.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202204091605.p0.g37a1328.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202204091605.p0.gc02678d.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202204091605.p0.gc02678d.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.g15e474c.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202204091605.p0.gade7373.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers:v4.9.0-202204091605.p0.g3bf2b7f.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8:v4.9.0-202204091605.p0.gc7a4599.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers:v4.9.0-202204091605.p0.g1c81cab.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202204091605.p0.g6e62a54.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202204091605.p0.g5660224.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8:v4.9.0-202204091605.p0.g96abae4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202204092027.p0.g96abae4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts:v4.9.0-202204091605.p0.g96abae4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cli:v4.9.0-202204091605.p0.g96abae4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator:v4.9.0-202204091605.p0.g50172e2.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator:v4.9.0-202204091605.p0.g086c06f.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator:v4.9.0-202204120657.p0.g69a7441.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler:v4.9.0-202204091605.p0.g1a2d6b8.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202204091605.p0.gfb8cc3f.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap:v4.9.0-202204091605.p0.g7e074a7.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202204091605.p0.g1826b16.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator:v4.9.0-202204091605.p0.g184a513.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202204091605.p0.gc750d4b.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator:v4.9.0-202204091605.p0.geedd0dc.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202204091605.p0.g30dc57b.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator:v4.9.0-202204091605.p0.g18b7b33.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator:v4.9.0-202204091605.p0.g651e449.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202204091605.p0.g1982995.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202204091605.p0.g78b8e48.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202204091605.p0.g0cfc646.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202204091605.p0.g7245b0f.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver:v4.9.0-202204091605.p0.g993ec9f.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator:v4.9.0-202204091605.p0.g48d00c8.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator:v4.9.0-202204091605.p0.ga9df7f7.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator:v4.9.0-202204092027.p0.gce0b3ae.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202204091605.p0.gd293c31.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202204091605.p0.g3015cb8.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202204091605.p0.g8fbffaf.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator:v4.9.0-202204091605.p0.g9b0a9d7.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator:v4.9.0-202204091605.p0.g2e76e02.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys:v4.9.0-202204091605.p0.g3e20043.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator:v4.9.0-202204091605.p0.g15ba04c.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader:v4.9.0-202204091605.p0.gb84b5bf.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-console-operator:v4.9.0-202204091605.p0.gfdcb82f.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202204112139.p0.g5f5a201.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202204091605.p0.g44a4913.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202204091605.p0.g44a4913.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-coredns:v4.9.0-202204091605.p0.g3cb11c0.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202204091605.p0.gfd2d838.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202204091605.p0.gddbc0e4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202204091605.p0.g0e0c173.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202204091605.p0.g0a1737c.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher:v4.9.0-202204091605.p0.g0a1737c.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner-rhel8:v4.9.0-202204091605.p0.g7736e72.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner:v4.9.0-202204091605.p0.g7736e72.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202204092027.p0.gdad46d0.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer:v4.9.0-202204092027.p0.gdad46d0.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202204091605.p0.g52ab893.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter:v4.9.0-202204091605.p0.g52ab893.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe-rhel8:v4.9.0-202204091605.p0.gc13c3a5.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe:v4.9.0-202204091605.p0.gc13c3a5.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar-rhel8:v4.9.0-202204091605.p0.g3e02b07.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar:v4.9.0-202204091605.p0.g3e02b07.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202204091605.p0.g52ab893.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller:v4.9.0-202204091605.p0.g52ab893.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202204091605.p0.g52ab893.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-deployer:v4.9.0-202204091605.p0.g96abae4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-docker-builder:v4.9.0-202204091605.p0.g7e2e890.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-docker-registry:v4.9.0-202204091605.p0.gab2eaa5.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202204091605.p0.gf99cada.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202204091605.p0.gd92b088.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202204092027.p0.gd8a891d.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202204091605.p0.g48d49f7.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-grafana:v4.9.0-202204091605.p0.g6130ba8.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router:v4.9.0-202204091605.p0.g2d1e1f4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-hyperkube:v4.9.0-202204121948.p0.ga36406b.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator:v4.9.0-202204091605.p0.g6a821d4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts:v4.9.0-202204091605.p0.gc7a4599.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-installer:v4.9.0-202204091605.p0.gc7a4599.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202204091605.p0.g8e2d1db.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8:v4.9.0-202204091605.p0.g9474b75.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202204091605.p0.g6e9af39.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202204091605.p0.g90b5722.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8:v4.9.0-202204091605.p0.ge188116.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202204091605.p0.gd13dccb.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base:v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven:v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-jenkins:v4.9.0-202204092027.p0.gaf0a4b4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter:v4.9.0-202204092357.p0.gadfdd41.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover:v4.9.0-202204091605.p0.g3e174fc.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy:v4.9.0-202204091605.p0.gecd60f9.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-kube-rbac-proxy:v4.9.0-202204091605.p0.g58e0929.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics:v4.9.0-202204091605.p0.g6e41dbd.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202204091605.p0.g901a6d2.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8:v4.9.0-202204091605.p0.g1e8c94f.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8:v4.9.0-202204092027.p0.g1e8c94f.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers:v4.9.0-202204091605.p0.g59ae2ed.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator:v4.9.0-202204091605.p0.g383c9b9.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator:v4.9.0-202204091605.p0.gc46df0a.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8:v4.9.0-202204091605.p0.g266597b.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202204091605.p0.g3c28a57.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202204091605.p0.gc249937.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-multus-cni:v4.9.0-202204091605.p0.gc249937.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202204091605.p0.gfd12fed.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202204091605.p0.g707dd38.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202204091605.p0.g707dd38.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202204091605.p0.g43552df.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202204091605.p0.g43552df.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-must-gather:v4.9.0-202204091605.p0.gb181f1f.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202204091605.p0.g9fd6103.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202204091605.p0.g8b203f9.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202204091605.p0.g9ea1ebc.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8:v4.9.0-202204091605.p0.g1ee9925.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202204091605.p0.gfe6dc77.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202204092027.p0.g79857a3.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202204091605.p0.g689af8b.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.g56efc78.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202204091605.p0.gddbc0e4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202204091605.p0.gddbc0e4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers:v4.9.0-202204091605.p0.g32bf2f8.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager:v4.9.0-202204120552.p0.ga336955.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace:v4.9.0-202204091605.p0.g8594727.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-operator-registry:v4.9.0-202204120552.p0.ga336955.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202204091605.p0.g15a6add.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes:v4.9.0-202204091605.p0.ge9e0deb.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-pod:v4.9.0-202204091605.p0.ga36406b.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy:v4.9.0-202204091605.p0.g9f870bf.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager:v4.9.0-202204091605.p0.g579e3c6.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader:v4.9.0-202204091605.p0.g0869335.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter:v4.9.0-202204091605.p0.g1ab97f3.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator:v4.9.0-202204091605.p0.g0869335.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202204091605.p0.g3197fa7.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8:v4.9.0-202204092027.p0.gecd60f9.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator:v4.9.0-202204091605.p0.gab44f58.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-telemeter:v4.9.0-202204091605.p0.g03842e0.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-tests:v4.9.0-202204091605.p0.g050f98d.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8:v4.9.0-202204091605.p0.ge0fa82c.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8:v4.9.0-202204091605.p0.g96abae4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202204091605.p0.g9f56afd.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202204091605.p0.g4ece3d1.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202204091605.p0.g9f56afd.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202204091605.p0.g4ece3d1.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202204091605.p0.g4ece3d1.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202204091605.p0.g53290ea.assembly.stream", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.gcbc46db.assembly.stream", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8:v4.9.0-202204092027.p0.gfe2a7fd.assembly.stream" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=2066837" } ], "notes": [ { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" }, { "category": "description", "text": "A flaw was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs. Containers using Linux users and groups to perform privilege separation inside the container are most directly impacted.", "title": "Vulnerability description" }, { "category": "summary", "text": "moby: Default inheritable capabilities for linux container should be empty", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker:v4.9.0-202204091605.p0.g4ab612d.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator:v4.9.0-202204092357.p0.g4ab612d.assembly.stream" ], "known_not_affected": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8:v4.9.0-202204091605.p0.g51a2f1e.assembly.stream", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8:v4.9.0-202204091605.p0.g099b756.assembly.stream", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8:v4.9.0-202204091605.p0.g099b756.assembly.stream", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8:v4.9.0-202204091605.p0.ged0b846.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202204091605.p0.g18d82a6.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.ge8e2cb3.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202204091605.p0.g26f1b6f.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers:v4.9.0-202204091605.p0.g6deb2d2.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202204091605.p0.g37a1328.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202204091605.p0.gc02678d.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202204091605.p0.gc02678d.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.g15e474c.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202204091605.p0.gade7373.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers:v4.9.0-202204091605.p0.g3bf2b7f.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8:v4.9.0-202204091605.p0.gc7a4599.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers:v4.9.0-202204091605.p0.g1c81cab.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202204091605.p0.g6e62a54.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202204091605.p0.g5660224.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8:v4.9.0-202204091605.p0.g96abae4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202204092027.p0.g96abae4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts:v4.9.0-202204091605.p0.g96abae4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cli:v4.9.0-202204091605.p0.g96abae4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator:v4.9.0-202204091605.p0.g50172e2.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator:v4.9.0-202204091605.p0.g086c06f.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator:v4.9.0-202204120657.p0.g69a7441.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler:v4.9.0-202204091605.p0.g1a2d6b8.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202204091605.p0.gfb8cc3f.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap:v4.9.0-202204091605.p0.g7e074a7.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202204091605.p0.g1826b16.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator:v4.9.0-202204091605.p0.g184a513.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202204091605.p0.gc750d4b.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator:v4.9.0-202204091605.p0.geedd0dc.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202204091605.p0.g30dc57b.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator:v4.9.0-202204091605.p0.g18b7b33.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator:v4.9.0-202204091605.p0.g651e449.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202204091605.p0.g1982995.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202204091605.p0.g78b8e48.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202204091605.p0.g0cfc646.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202204091605.p0.g7245b0f.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver:v4.9.0-202204091605.p0.g993ec9f.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator:v4.9.0-202204091605.p0.g48d00c8.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator:v4.9.0-202204091605.p0.ga9df7f7.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator:v4.9.0-202204092027.p0.gce0b3ae.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202204091605.p0.gd293c31.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202204091605.p0.g3015cb8.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202204091605.p0.g8fbffaf.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator:v4.9.0-202204091605.p0.g9b0a9d7.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator:v4.9.0-202204091605.p0.g2e76e02.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys:v4.9.0-202204091605.p0.g3e20043.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator:v4.9.0-202204091605.p0.g15ba04c.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader:v4.9.0-202204091605.p0.gb84b5bf.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-console-operator:v4.9.0-202204091605.p0.gfdcb82f.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202204112139.p0.g5f5a201.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202204091605.p0.g44a4913.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202204091605.p0.g44a4913.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-coredns:v4.9.0-202204091605.p0.g3cb11c0.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202204091605.p0.gfd2d838.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202204091605.p0.gddbc0e4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202204091605.p0.g0e0c173.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202204091605.p0.g0a1737c.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher:v4.9.0-202204091605.p0.g0a1737c.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner-rhel8:v4.9.0-202204091605.p0.g7736e72.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner:v4.9.0-202204091605.p0.g7736e72.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202204092027.p0.gdad46d0.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer:v4.9.0-202204092027.p0.gdad46d0.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202204091605.p0.g52ab893.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter:v4.9.0-202204091605.p0.g52ab893.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe-rhel8:v4.9.0-202204091605.p0.gc13c3a5.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe:v4.9.0-202204091605.p0.gc13c3a5.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar-rhel8:v4.9.0-202204091605.p0.g3e02b07.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar:v4.9.0-202204091605.p0.g3e02b07.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202204091605.p0.g52ab893.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller:v4.9.0-202204091605.p0.g52ab893.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202204091605.p0.g52ab893.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-deployer:v4.9.0-202204091605.p0.g96abae4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-docker-builder:v4.9.0-202204091605.p0.g7e2e890.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-docker-registry:v4.9.0-202204091605.p0.gab2eaa5.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202204091605.p0.gf99cada.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202204091605.p0.gd92b088.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202204092027.p0.gd8a891d.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202204091605.p0.g48d49f7.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-grafana:v4.9.0-202204091605.p0.g6130ba8.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router:v4.9.0-202204091605.p0.g2d1e1f4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-hyperkube:v4.9.0-202204121948.p0.ga36406b.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator:v4.9.0-202204091605.p0.g6a821d4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts:v4.9.0-202204091605.p0.gc7a4599.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-installer:v4.9.0-202204091605.p0.gc7a4599.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202204091605.p0.g8e2d1db.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8:v4.9.0-202204091605.p0.g9474b75.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202204091605.p0.g6e9af39.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202204091605.p0.g90b5722.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8:v4.9.0-202204091605.p0.ge188116.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202204091605.p0.gd13dccb.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base:v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven:v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-jenkins:v4.9.0-202204092027.p0.gaf0a4b4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter:v4.9.0-202204092357.p0.gadfdd41.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover:v4.9.0-202204091605.p0.g3e174fc.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy:v4.9.0-202204091605.p0.gecd60f9.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-kube-rbac-proxy:v4.9.0-202204091605.p0.g58e0929.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics:v4.9.0-202204091605.p0.g6e41dbd.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202204091605.p0.g901a6d2.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8:v4.9.0-202204091605.p0.g1e8c94f.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8:v4.9.0-202204092027.p0.g1e8c94f.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers:v4.9.0-202204091605.p0.g59ae2ed.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator:v4.9.0-202204091605.p0.g383c9b9.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator:v4.9.0-202204091605.p0.gc46df0a.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8:v4.9.0-202204091605.p0.g266597b.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202204091605.p0.g3c28a57.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202204091605.p0.gc249937.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-multus-cni:v4.9.0-202204091605.p0.gc249937.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202204091605.p0.gfd12fed.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202204091605.p0.g707dd38.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202204091605.p0.g707dd38.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202204091605.p0.g43552df.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202204091605.p0.g43552df.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-must-gather:v4.9.0-202204091605.p0.gb181f1f.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202204091605.p0.g9fd6103.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202204091605.p0.g8b203f9.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202204091605.p0.g9ea1ebc.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8:v4.9.0-202204091605.p0.g1ee9925.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202204091605.p0.gfe6dc77.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202204092027.p0.g79857a3.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202204091605.p0.g689af8b.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.g56efc78.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202204091605.p0.gddbc0e4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202204091605.p0.gddbc0e4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers:v4.9.0-202204091605.p0.g32bf2f8.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager:v4.9.0-202204120552.p0.ga336955.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace:v4.9.0-202204091605.p0.g8594727.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-operator-registry:v4.9.0-202204120552.p0.ga336955.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202204091605.p0.g15a6add.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes:v4.9.0-202204091605.p0.ge9e0deb.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-pod:v4.9.0-202204091605.p0.ga36406b.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy:v4.9.0-202204091605.p0.g9f870bf.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager:v4.9.0-202204091605.p0.g579e3c6.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader:v4.9.0-202204091605.p0.g0869335.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter:v4.9.0-202204091605.p0.g1ab97f3.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator:v4.9.0-202204091605.p0.g0869335.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202204091605.p0.g3197fa7.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8:v4.9.0-202204092027.p0.gecd60f9.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator:v4.9.0-202204091605.p0.gab44f58.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-telemeter:v4.9.0-202204091605.p0.g03842e0.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-tests:v4.9.0-202204091605.p0.g050f98d.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8:v4.9.0-202204091605.p0.ge0fa82c.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8:v4.9.0-202204091605.p0.g96abae4.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202204091605.p0.g9f56afd.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202204091605.p0.g4ece3d1.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202204091605.p0.g9f56afd.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202204091605.p0.g4ece3d1.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202204091605.p0.g4ece3d1.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202204091605.p0.g53290ea.assembly.stream", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202204091605.p0.gcbc46db.assembly.stream", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8:v4.9.0-202204092027.p0.gfe2a7fd.assembly.stream" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24769", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24769" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24769", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24769" }, { "category": "external", "summary": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq", "url": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq" }, { "category": "external", "summary": "CVE-2022-24769", "url": "https://access.redhat.com/security/cve/CVE-2022-24769" }, { "category": "external", "summary": "bz#2066837: CVE-2022-24769 moby: Default inheritable capabilities for linux container should be empty", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066837" } ], "release_date": "2022-03-23T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker:v4.9.0-202204091605.p0.g4ab612d.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator:v4.9.0-202204092357.p0.g4ab612d.assembly.stream" ], "url": "https://access.redhat.com/errata/RHSA-2022:1363" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker:v4.9.0-202204091605.p0.g4ab612d.assembly.stream", "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator:v4.9.0-202204092357.p0.g4ab612d.assembly.stream" ] } ], "threats": [ { "category": "impact", "date": "2022-03-22T00:00:00Z", "details": "Moderate" } ], "title": "CVE-2022-24769 moby: Default inheritable capabilities for linux container should be empty" } ] }
wid-sec-w-2022-1375
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "JFrog Artifactory ist eine universelle DevOps-L\u00f6sung.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in JFrog Artifactory ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1375 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1375.json" }, { "category": "self", "summary": "WID-SEC-2022-1375 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1375" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5165 vom 2023-09-14", "url": "https://access.redhat.com/errata/RHSA-2023:5165" }, { "category": "external", "summary": "JFrog Fixed Security Vulnerabilities vom 2022-09-11", "url": "https://www.jfrog.com/confluence/display/JFROG/Fixed+Security+Vulnerabilities" }, { "category": "external", "summary": "JFrog Fixed Security Vulnerabilities", "url": "https://www.jfrog.com/confluence/display/JFROG/Fixed+Security+Vulnerabilities" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6782 vom 2022-10-04", "url": "https://access.redhat.com/errata/RHSA-2022:6782" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5776-1 vom 2022-12-13", "url": "https://ubuntu.com/security/notices/USN-5776-1" } ], "source_lang": "en-US", "title": "JFrog Artifactory: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-09-14T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:58:09.779+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1375", "initial_release_date": "2022-09-11T22:00:00.000+00:00", "revision_history": [ { "date": "2022-09-11T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-10-03T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates aufgenommen" }, { "date": "2022-10-04T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-12-12T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-12-20T23:00:00.000+00:00", "number": "5", "summary": "Referenz(en) aufgenommen: FEDORA-2022-DB674BAFD9, FEDORA-2022-7E327A20BE" }, { "date": "2023-09-14T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "6" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "JFrog Artifactory", "product": { "name": "JFrog Artifactory", "product_id": "T024527", "product_identification_helper": { "cpe": "cpe:/a:jfrog:artifactory:-" } } }, { "category": "product_name", "name": "JFrog Artifactory \u003c 7.46.3", "product": { "name": "JFrog Artifactory \u003c 7.46.3", "product_id": "T024764", "product_identification_helper": { "cpe": "cpe:/a:jfrog:artifactory:7.46.3" } } } ], "category": "product_name", "name": "Artifactory" } ], "category": "vendor", "name": "JFrog" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-4517", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2013-4517" }, { "cve": "CVE-2013-7285", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2013-7285" }, { "cve": "CVE-2014-0107", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2014-0107" }, { "cve": "CVE-2014-0114", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2014-0114" }, { "cve": "CVE-2014-3577", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2014-3577" }, { "cve": "CVE-2014-3623", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2014-3623" }, { "cve": "CVE-2015-0227", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-0227" }, { "cve": "CVE-2015-2575", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-2575" }, { "cve": "CVE-2015-3253", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-3253" }, { "cve": "CVE-2015-4852", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-4852" }, { "cve": "CVE-2015-7940", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-7940" }, { "cve": "CVE-2016-10750", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-10750" }, { "cve": "CVE-2016-3092", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-3092" }, { "cve": "CVE-2016-3674", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-3674" }, { "cve": "CVE-2016-6501", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-6501" }, { "cve": "CVE-2016-8735", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-8735" }, { "cve": "CVE-2016-8745", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-8745" }, { "cve": "CVE-2017-1000487", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-1000487" }, { "cve": "CVE-2017-15095", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-15095" }, { "cve": "CVE-2017-17485", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-17485" }, { "cve": "CVE-2017-18214", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-18214" }, { "cve": "CVE-2017-18640", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-18640" }, { "cve": "CVE-2017-7525", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-7525" }, { "cve": "CVE-2017-7657", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-7657" }, { "cve": "CVE-2017-7957", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-7957" }, { "cve": "CVE-2017-9506", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-9506" }, { "cve": "CVE-2018-1000206", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2018-1000206" }, { "cve": "CVE-2018-9116", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2018-9116" }, { "cve": "CVE-2019-10219", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-10219" }, { "cve": "CVE-2019-12402", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-12402" }, { "cve": "CVE-2019-17359", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-17359" }, { "cve": "CVE-2019-17571", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-17571" }, { "cve": "CVE-2019-20104", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-20104" }, { "cve": "CVE-2020-11996", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-11996" }, { "cve": "CVE-2020-13934", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-13934" }, { "cve": "CVE-2020-13935", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-13935" }, { "cve": "CVE-2020-13949", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-13949" }, { "cve": "CVE-2020-14340", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-14340" }, { "cve": "CVE-2020-15586", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-15586" }, { "cve": "CVE-2020-1745", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-1745" }, { "cve": "CVE-2020-17521", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-17521" }, { "cve": "CVE-2020-25649", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-25649" }, { "cve": "CVE-2020-28500", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-28500" }, { "cve": "CVE-2020-29582", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-29582" }, { "cve": "CVE-2020-36518", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-36518" }, { "cve": "CVE-2020-7226", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-7226" }, { "cve": "CVE-2020-7692", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-7692" }, { "cve": "CVE-2020-8203", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-8203" }, { "cve": "CVE-2021-13936", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-13936" }, { "cve": "CVE-2021-21290", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-21290" }, { "cve": "CVE-2021-22060", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22060" }, { "cve": "CVE-2021-22112", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22112" }, { "cve": "CVE-2021-22119", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22119" }, { "cve": "CVE-2021-22147", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22147" }, { "cve": "CVE-2021-22148", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22148" }, { "cve": "CVE-2021-22149", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22149" }, { "cve": "CVE-2021-22573", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22573" }, { "cve": "CVE-2021-23337", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-23337" }, { "cve": "CVE-2021-25122", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-25122" }, { "cve": "CVE-2021-26291", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-26291" }, { "cve": "CVE-2021-27568", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-27568" }, { "cve": "CVE-2021-29505", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-29505" }, { "cve": "CVE-2021-30129", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-30129" }, { "cve": "CVE-2021-33037", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-33037" }, { "cve": "CVE-2021-35550", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35550" }, { "cve": "CVE-2021-35556", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35556" }, { "cve": "CVE-2021-35560", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35560" }, { "cve": "CVE-2021-35561", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35561" }, { "cve": "CVE-2021-35564", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35564" }, { "cve": "CVE-2021-35565", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35565" }, { "cve": "CVE-2021-35567", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35567" }, { "cve": "CVE-2021-35578", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35578" }, { "cve": "CVE-2021-35586", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35586" }, { "cve": "CVE-2021-35588", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35588" }, { "cve": "CVE-2021-35603", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35603" }, { "cve": "CVE-2021-36374", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-36374" }, { "cve": "CVE-2021-3765", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-3765" }, { "cve": "CVE-2021-3807", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-3807" }, { "cve": "CVE-2021-38561", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-38561" }, { "cve": "CVE-2021-3859", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-3859" }, { "cve": "CVE-2021-41090", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-41090" }, { "cve": "CVE-2021-41091", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-41091" }, { "cve": "CVE-2021-42340", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-42340" }, { "cve": "CVE-2021-42550", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-42550" }, { "cve": "CVE-2021-43797", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-43797" }, { "cve": "CVE-2022-0536", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-0536" }, { "cve": "CVE-2022-22963", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-22963" }, { "cve": "CVE-2022-23632", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-23632" }, { "cve": "CVE-2022-23648", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-23648" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-24769", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-24769" }, { "cve": "CVE-2022-24823", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-24823" }, { "cve": "CVE-2022-27191", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-27191" }, { "cve": "CVE-2022-29153", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-29153" }, { "cve": "CVE-2022-32212", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32212" }, { "cve": "CVE-2022-32213", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32213" }, { "cve": "CVE-2022-32214", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32214" }, { "cve": "CVE-2022-32215", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32215" }, { "cve": "CVE-2022-32223", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32223" } ] }
wid-sec-w-2022-1738
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM InfoSphere Information Server ist eine Softwareplattform zur Integration heterogener Daten.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM InfoSphere Information Server ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1738 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1738.json" }, { "category": "self", "summary": "WID-SEC-2022-1738 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1738" }, { "category": "external", "summary": "IBM Security Bulletin 7038982 vom 2023-09-28", "url": "https://www.ibm.com/support/pages/node/7038982" }, { "category": "external", "summary": "IBM Security Bulletin: 6829353 vom 2022-10-16", "url": "https://www.ibm.com/support/pages/node/6829353" }, { "category": "external", "summary": "IBM Security Bulletin: 6829371 vom 2022-10-16", "url": "https://www.ibm.com/support/pages/node/6829371" }, { "category": "external", "summary": "IBM Security Bulletin: 6829373 vom 2022-10-16", "url": "https://www.ibm.com/support/pages/node/6829373" }, { "category": "external", "summary": "IBM Security Bulletin: 6829335 vom 2022-10-16", "url": "https://www.ibm.com/support/pages/node/6829335" }, { "category": "external", "summary": "IBM Security Bulletin: 6829311 vom 2022-10-16", "url": "https://www.ibm.com/support/pages/node/6829311" }, { "category": "external", "summary": "IBM Security Bulletin: 6829369 vom 2022-10-16", "url": "https://www.ibm.com/support/pages/node/6829369" }, { "category": "external", "summary": "IBM Security Bulletin: 6829325 vom 2022-10-16", "url": "https://www.ibm.com/support/pages/node/6829325" }, { "category": "external", "summary": "IBM Security Bulletin: 6829365 vom 2022-10-16", "url": "https://www.ibm.com/support/pages/node/6829365" }, { "category": "external", "summary": "IBM Security Bulletin: 6829361 vom 2022-10-16", "url": "https://www.ibm.com/support/pages/node/6829361" }, { "category": "external", "summary": "IBM Security Bulletin: 6829339 vom 2022-10-16", "url": "https://www.ibm.com/support/pages/node/6829339" }, { "category": "external", "summary": "IBM Security Bulletin: 6829349 vom 2022-10-16", "url": "https://www.ibm.com/support/pages/node/6829349" }, { "category": "external", "summary": "IBM Security Bulletin: 6829363 vom 2022-10-16", "url": "https://www.ibm.com/support/pages/node/6829363" }, { "category": "external", "summary": "IBM Security Bulletin: 6829327 vom 2022-10-16", "url": "https://www.ibm.com/support/pages/node/6829327" }, { "category": "external", "summary": "IBM Security Bulletin 6955819 vom 2023-02-15", "url": "https://www.ibm.com/support/pages/node/6955819" } ], "source_lang": "en-US", "title": "IBM InfoSphere Information Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-09-27T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:00:50.645+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1738", "initial_release_date": "2022-10-16T22:00:00.000+00:00", "revision_history": [ { "date": "2022-10-16T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-11-03T23:00:00.000+00:00", "number": "2", "summary": "CVE erg\u00e4nzt" }, { "date": "2023-02-15T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-09-27T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM InfoSphere Information Server 11.7", "product": { "name": "IBM InfoSphere Information Server 11.7", "product_id": "444803", "product_identification_helper": { "cpe": "cpe:/a:ibm:infosphere_information_server:11.7" } } }, { "category": "product_name", "name": "IBM QRadar SIEM", "product": { "name": "IBM QRadar SIEM", "product_id": "T021415", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:-" } } } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-0217", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2009-0217" }, { "cve": "CVE-2009-2625", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2009-2625" }, { "cve": "CVE-2012-0881", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2012-0881" }, { "cve": "CVE-2012-2098", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2012-2098" }, { "cve": "CVE-2013-2172", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2013-2172" }, { "cve": "CVE-2013-4002", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2013-4002" }, { "cve": "CVE-2013-4517", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2013-4517" }, { "cve": "CVE-2015-4852", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2015-4852" }, { "cve": "CVE-2015-6420", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2015-6420" }, { "cve": "CVE-2015-7501", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2015-7501" }, { "cve": "CVE-2017-15708", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2017-15708" }, { "cve": "CVE-2019-13116", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2019-13116" }, { "cve": "CVE-2021-33813", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2021-33813" }, { "cve": "CVE-2021-36373", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2021-36373" }, { "cve": "CVE-2021-36374", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2021-36374" }, { "cve": "CVE-2021-40690", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2021-40690" }, { "cve": "CVE-2021-41089", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2021-41089" }, { "cve": "CVE-2021-41091", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2021-41091" }, { "cve": "CVE-2022-22442", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-22442" }, { "cve": "CVE-2022-23437", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-23437" }, { "cve": "CVE-2022-24769", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-24769" }, { "cve": "CVE-2022-30608", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-30608" }, { "cve": "CVE-2022-30615", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-30615" }, { "cve": "CVE-2022-31129", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-31129" }, { "cve": "CVE-2022-35642", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-35642" }, { "cve": "CVE-2022-35717", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-35717" }, { "cve": "CVE-2022-36109", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-36109" }, { "cve": "CVE-2022-40235", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-40235" }, { "cve": "CVE-2022-40747", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-40747" } ] }
gsd-2022-24769
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2022-24769", "description": "Moby is an open-source project created by Docker to enable and accelerate software containerization. A bug was found in Moby (Docker Engine) prior to version 20.10.14 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during `execve(2)`. Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container\u0027s bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directly impacted. This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container\u0027s bounding set. This bug has been fixed in Moby (Docker Engine) 20.10.14. Running containers should be stopped, deleted, and recreated for the inheritable capabilities to be reset. This fix changes Moby (Docker Engine) behavior such that containers are started with a more typical Linux environment. As a workaround, the entry point of a container can be modified to use a utility like `capsh(1)` to drop inheritable capabilities prior to the primary process starting.", "id": "GSD-2022-24769", "references": [ "https://advisories.mageia.org/CVE-2022-24769.html", "https://www.suse.com/security/cve/CVE-2022-24769.html", "https://access.redhat.com/errata/RHSA-2022:1363", "https://access.redhat.com/errata/RHSA-2022:1357", "https://access.redhat.com/errata/RHSA-2022:1370", "https://alas.aws.amazon.com/cve/html/CVE-2022-24769.html", "https://www.debian.org/security/2022/dsa-5162", "https://access.redhat.com/errata/RHSA-2022:1622", "https://access.redhat.com/errata/RHSA-2022:1699", "https://access.redhat.com/errata/RHSA-2022:2265", "https://ubuntu.com/security/CVE-2022-24769" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-24769" ], "details": "Moby is an open-source project created by Docker to enable and accelerate software containerization. A bug was found in Moby (Docker Engine) prior to version 20.10.14 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during `execve(2)`. Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container\u0027s bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directly impacted. This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container\u0027s bounding set. This bug has been fixed in Moby (Docker Engine) 20.10.14. Running containers should be stopped, deleted, and recreated for the inheritable capabilities to be reset. This fix changes Moby (Docker Engine) behavior such that containers are started with a more typical Linux environment. As a workaround, the entry point of a container can be modified to use a utility like `capsh(1)` to drop inheritable capabilities prior to the primary process starting.", "id": "GSD-2022-24769", "modified": "2023-12-13T01:19:43.504067Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-24769", "STATE": "PUBLIC", "TITLE": "Default inheritable capabilities for linux container should be empty" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "moby", "version": { "version_data": [ { "version_value": "\u003c 20.10.14" } ] } } ] }, "vendor_name": "moby" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Moby is an open-source project created by Docker to enable and accelerate software containerization. A bug was found in Moby (Docker Engine) prior to version 20.10.14 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during `execve(2)`. Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container\u0027s bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directly impacted. This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container\u0027s bounding set. This bug has been fixed in Moby (Docker Engine) 20.10.14. Running containers should be stopped, deleted, and recreated for the inheritable capabilities to be reset. This fix changes Moby (Docker Engine) behavior such that containers are started with a more typical Linux environment. As a workaround, the entry point of a container can be modified to use a utility like `capsh(1)` to drop inheritable capabilities prior to the primary process starting." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-732: Incorrect Permission Assignment for Critical Resource" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq", "refsource": "CONFIRM", "url": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq" }, { "name": "https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f", "refsource": "MISC", "url": "https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f" }, { "name": "https://github.com/moby/moby/releases/tag/v20.10.14", "refsource": "MISC", "url": "https://github.com/moby/moby/releases/tag/v20.10.14" }, { "name": "FEDORA-2022-e9a09c1a7d", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/" }, { "name": "FEDORA-2022-ed53f2439a", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/" }, { "name": "FEDORA-2022-c07546070d", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/" }, { "name": "FEDORA-2022-cac2323802", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/" }, { "name": "FEDORA-2022-eda0049dd7", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/" }, { "name": "FEDORA-2022-3826c8f549", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/" }, { "name": "[oss-security] 20220512 CVE-2022-29162: runc \u003c 1.1.2 incorrect handling of inheritable capabilities in default configuration", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/05/12/1" }, { "name": "DSA-5162", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5162" }, { "name": "GLSA-202401-31", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202401-31" } ] }, "source": { "advisory": "GHSA-2mm7-x5h6-5pvq", "discovery": "UNKNOWN" } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003cv1.1.2", "affected_versions": "All versions before 1.1.2", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "cwe_ids": [ "CWE-1035", "CWE-732", "CWE-937" ], "date": "2023-02-10", "description": "Moby is an open-source project created by Docker to enable and accelerate software containerization. A bug was found in Moby (Docker Engine) prior to version 20.10.14 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during `execve(2)`. Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container\u0027s bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directly impacted. This bug does not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container\u0027s bounding set. This bug has been fixed in Moby (Docker Engine) 20.10.14. Running containers should be stopped, deleted, and recreated for the inheritable capabilities to be reset. This fix changes Moby (Docker Engine) behavior such that containers are started with a more typical Linux environment. As a workaround, the entry point of a container can be modified to use a utility like `capsh(1)` to drop inheritable capabilities prior to the primary process starting.", "fixed_versions": [ "v1.1.2" ], "identifier": "CVE-2022-24769", "identifiers": [ "CVE-2022-24769", "GHSA-2mm7-x5h6-5pvq" ], "not_impacted": "", "package_slug": "go/github.com/opencontainers/runc/libcontainer", "pubdate": "2022-03-24", "solution": "Upgrade to version 1.1.2 or above.", "title": "Incorrect Permission Assignment for Critical Resource", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2022-24769", "https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f", "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq", "https://github.com/moby/moby/releases/tag/v20.10.14", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/", "http://www.openwall.com/lists/oss-security/2022/05/12/1" ], "uuid": "cb024a06-5c6c-4f12-80b4-25330135c129", "versions": [ { "commit": { "sha": "c2cce1c71eab3a82702189ac59888dcc2f15601a", "tags": [ "v1.1.2" ], "timestamp": "20220505194949" }, "number": "v1.1.2" } ] } ] }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mobyproject:moby:*:*:*:*:*:*:*:*", "matchCriteriaId": "251599F9-5922-4381-8D28-A663B2CEA315", "versionEndExcluding": "20.10.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:linuxfoundation:runc:*:*:*:*:*:*:*:*", "matchCriteriaId": "1266D0BA-8DDB-43DF-A1A0-D5CE23BE27C1", "versionEndExcluding": "1.1.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Moby is an open-source project created by Docker to enable and accelerate software containerization. A bug was found in Moby (Docker Engine) prior to version 20.10.14 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during `execve(2)`. Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container\u0027s bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directly impacted. This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container\u0027s bounding set. This bug has been fixed in Moby (Docker Engine) 20.10.14. Running containers should be stopped, deleted, and recreated for the inheritable capabilities to be reset. This fix changes Moby (Docker Engine) behavior such that containers are started with a more typical Linux environment. As a workaround, the entry point of a container can be modified to use a utility like `capsh(1)` to drop inheritable capabilities prior to the primary process starting." }, { "lang": "es", "value": "Moby es un proyecto de c\u00f3digo abierto creado por Docker para permitir y acelerar la contenci\u00f3n de software. Fue encontrado un bug en Moby (Docker Engine) versiones anteriores a 20.10.14, en el que los contenedores eran iniciados incorrectamente con capacidades de proceso Linux heredables no vac\u00edas, creando un entorno Linux at\u00edpico y permitiendo que los programas con capacidades de archivo heredables elevaran esas capacidades al conjunto permitido durante \"execve(2)\". Normalmente, cuando los programas ejecutables presentan capacidades de archivo permitidas especificadas, los usuarios y procesos no privilegiados pueden ejecutar esos programas y conseguir las capacidades de archivo especificadas hasta el conjunto permitido. Debido a este bug, los contenedores que inclu\u00edan programas ejecutables con capacidades de archivo heredables permit\u00edan que usuarios y procesos no privilegiados consiguieran adicionalmente estas capacidades de archivo heredables hasta el conjunto de l\u00edmites del contenedor. Los contenedores que usan usuarios y grupos de Linux para llevar a cabo la separaci\u00f3n de privilegios dentro del contenedor son los m\u00e1s directamente afectados. Este bug no afectaba a la caja de arena de seguridad del contenedor, ya que el conjunto heredable nunca conten\u00eda m\u00e1s capacidades que las incluidas en el conjunto delimitador del contenedor. Este bug ha sido corregido en Moby (Docker Engine) versi\u00f3n 20.10.14. Los contenedores en ejecuci\u00f3n deben detenerse, eliminarse y volver a crearse para que sean restablecidas las capacidades heredables. Esta correcci\u00f3n cambia el comportamiento de Moby (Docker Engine) para que los contenedores se inicien con un entorno Linux m\u00e1s t\u00edpico. Como medida de mitigaci\u00f3n, el punto de entrada de un contenedor puede modificarse para usar una utilidad como \"capsh(1)\" para eliminar las capacidades heredables antes de que sea iniciado el proceso primario" } ], "id": "CVE-2022-24769", "lastModified": "2024-01-31T13:15:08.913", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 3.4, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 3.4, "source": "security-advisories@github.com", "type": "Secondary" } ] }, "published": "2022-03-24T20:15:09.493", "references": [ { "source": "security-advisories@github.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/05/12/1" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f" }, { "source": "security-advisories@github.com", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/moby/moby/releases/tag/v20.10.14" }, { "source": "security-advisories@github.com", "tags": [ "Mitigation", "Third Party Advisory" ], "url": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq" }, { "source": "security-advisories@github.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/" }, { "source": "security-advisories@github.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/" }, { "source": "security-advisories@github.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/" }, { "source": "security-advisories@github.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/" }, { "source": "security-advisories@github.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/" }, { "source": "security-advisories@github.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/" }, { "source": "security-advisories@github.com", "url": "https://security.gentoo.org/glsa/202401-31" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5162" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "security-advisories@github.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] } } } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.