Action not permitted
Modal body text goes here.
cve-2021-44716
Vulnerability from cvelistv5
Published
2022-01-01 00:00
Modified
2024-08-04 04:32
Severity ?
EPSS score ?
Summary
net/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2 requests.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf | ||
cve@mitre.org | https://groups.google.com/g/golang-announce/c/hcmEScgc00k | Mailing List, Patch, Vendor Advisory | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2022/01/msg00016.html | Mailing List, Third Party Advisory | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2022/01/msg00017.html | Mailing List, Third Party Advisory | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2023/04/msg00021.html | ||
cve@mitre.org | https://security.gentoo.org/glsa/202208-02 | Third Party Advisory | |
cve@mitre.org | https://security.netapp.com/advisory/ntap-20220121-0002/ | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:32:12.278Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220121-0002/" }, { "name": "[debian-lts-announce] 20220121 [SECURITY] [DLA 2891-1] golang-1.8 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/01/msg00016.html" }, { "name": "[debian-lts-announce] 20220121 [SECURITY] [DLA 2892-1] golang-1.7 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/01/msg00017.html" }, { "name": "GLSA-202208-02", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202208-02" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf" }, { "name": "[debian-lts-announce] 20230419 [SECURITY] [DLA 3395-1] golang-1.11 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00021.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "net/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2 requests." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-19T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" }, { "url": "https://security.netapp.com/advisory/ntap-20220121-0002/" }, { "name": "[debian-lts-announce] 20220121 [SECURITY] [DLA 2891-1] golang-1.8 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2022/01/msg00016.html" }, { "name": "[debian-lts-announce] 20220121 [SECURITY] [DLA 2892-1] golang-1.7 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2022/01/msg00017.html" }, { "name": "GLSA-202208-02", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202208-02" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf" }, { "name": "[debian-lts-announce] 20230419 [SECURITY] [DLA 3395-1] golang-1.11 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00021.html" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-44716", "datePublished": "2022-01-01T00:00:00", "dateReserved": "2021-12-07T00:00:00", "dateUpdated": "2024-08-04T04:32:12.278Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-44716\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2022-01-01T05:15:08.307\",\"lastModified\":\"2023-04-20T00:15:07.663\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"net/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2 requests.\"},{\"lang\":\"es\",\"value\":\"net/http en Go versiones anteriores a 1.16.12 y versiones 1.17.x anteriores a 1.17.5, permite un consumo no controlado de memoria en la cach\u00e9 de canonizaci\u00f3n del encabezado por medio de peticiones HTTP/2.\\n\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.16.12\",\"matchCriteriaId\":\"4CF46C0F-E074-4676-A9B3-E6A22861879C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.17.0\",\"versionEndExcluding\":\"1.17.5\",\"matchCriteriaId\":\"406E61FE-D8E5-457E-93C5-8495F43DF42C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:cloud_insights_telegraf:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7E26C3B-E416-49D6-B296-33CD93694D39\"}]}]}],\"references\":[{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://groups.google.com/g/golang-announce/c/hcmEScgc00k\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/01/msg00016.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/01/msg00017.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/04/msg00021.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.gentoo.org/glsa/202208-02\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20220121-0002/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2022_1051
Vulnerability from csaf_redhat
Published
2022-03-24 15:00
Modified
2024-11-06 00:37
Summary
Red Hat Security Advisory: Release of OpenShift Serverless 1.21.0
Notes
Topic
Release of OpenShift Serverless 1.21.0
Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Details
This version of the OpenShift Serverless Operator is supported on Red Hat
OpenShift Container Platform versions 4.6, 4.7, 4.8, 4.9, and 4.10, includes
security and bug fixes and enhancements. For more information, see the
documentation listed in the References section.
Security Fix(es):
* golang: syscall: don't close fd 0 on ForkExec error (CVE-2021-44717)
* golang: net/http: limit growth of header canonicalization cache
(CVE-2021-44716)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Release of OpenShift Serverless 1.21.0\n\nRed Hat Product Security has rated this update as having a security impact of\nModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives a\ndetailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This version of the OpenShift Serverless Operator is supported on Red Hat\nOpenShift Container Platform versions 4.6, 4.7, 4.8, 4.9, and 4.10, includes\nsecurity and bug fixes and enhancements. For more information, see the\ndocumentation listed in the References section.\n\nSecurity Fix(es):\n\n* golang: syscall: don\u0027t close fd 0 on ForkExec error (CVE-2021-44717)\n\n* golang: net/http: limit growth of header canonicalization cache\n(CVE-2021-44716)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1051", "url": "https://access.redhat.com/errata/RHSA-2022:1051" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "2054720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2054720" }, { "category": "external", "summary": "2054721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2054721" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1051.json" } ], "title": "Red Hat Security Advisory: Release of OpenShift Serverless 1.21.0", "tracking": { "current_release_date": "2024-11-06T00:37:14+00:00", "generator": { "date": "2024-11-06T00:37:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1051", "initial_release_date": "2022-03-24T15:00:48+00:00", "revision_history": [ { "date": "2022-03-24T15:00:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-24T15:00:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:37:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Serverless 1.21", "product": { "name": "Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21", "product_identification_helper": { "cpe": "cpe:/a:redhat:serverless:1.21::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Serverless" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1/client-kn-rhel8@sha256:add9857c727a3ceff8bc276c5c94582714d7202d65c00209895ff79ec31bd7f4_s390x", "product": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:add9857c727a3ceff8bc276c5c94582714d7202d65c00209895ff79ec31bd7f4_s390x", "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:add9857c727a3ceff8bc276c5c94582714d7202d65c00209895ff79ec31bd7f4_s390x", "product_identification_helper": { "purl": "pkg:oci/client-kn-rhel8@sha256:add9857c727a3ceff8bc276c5c94582714d7202d65c00209895ff79ec31bd7f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=1.0.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:9087238df7e9f5662b328921d43d2be0dd6342c8ea93dca23d6a0f8ddefb047b_s390x", "product": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:9087238df7e9f5662b328921d43d2be0dd6342c8ea93dca23d6a0f8ddefb047b_s390x", "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:9087238df7e9f5662b328921d43d2be0dd6342c8ea93dca23d6a0f8ddefb047b_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:9087238df7e9f5662b328921d43d2be0dd6342c8ea93dca23d6a0f8ddefb047b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:9825ecd29f75d4dd9f680f34fe8ca86ff56d3deb6fc3b10307f534596fed7241_s390x", "product": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:9825ecd29f75d4dd9f680f34fe8ca86ff56d3deb6fc3b10307f534596fed7241_s390x", "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:9825ecd29f75d4dd9f680f34fe8ca86ff56d3deb6fc3b10307f534596fed7241_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-controller-rhel8@sha256:9825ecd29f75d4dd9f680f34fe8ca86ff56d3deb6fc3b10307f534596fed7241?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:5c3d4dbbd1206b382e8c1612914fc88e9f87c460b3a391bb677c97a30e0c0445_s390x", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:5c3d4dbbd1206b382e8c1612914fc88e9f87c460b3a391bb677c97a30e0c0445_s390x", "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:5c3d4dbbd1206b382e8c1612914fc88e9f87c460b3a391bb677c97a30e0c0445_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:5c3d4dbbd1206b382e8c1612914fc88e9f87c460b3a391bb677c97a30e0c0445?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e0c20d935226edfd3cdbb9a8983cd5b258791c01afde5e75712e43cd2e5fad8_s390x", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e0c20d935226edfd3cdbb9a8983cd5b258791c01afde5e75712e43cd2e5fad8_s390x", "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e0c20d935226edfd3cdbb9a8983cd5b258791c01afde5e75712e43cd2e5fad8_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e0c20d935226edfd3cdbb9a8983cd5b258791c01afde5e75712e43cd2e5fad8?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9f27a11f0481951b2f447508629f685c3aa30edc962de687b858c8dc8da1ac35_s390x", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9f27a11f0481951b2f447508629f685c3aa30edc962de687b858c8dc8da1ac35_s390x", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9f27a11f0481951b2f447508629f685c3aa30edc962de687b858c8dc8da1ac35_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:9f27a11f0481951b2f447508629f685c3aa30edc962de687b858c8dc8da1ac35?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8\u0026tag=1.0.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:175516a2854b52f7af6a758a51b2fe5bac1fb039bf7d8653b107d5d66a4c79e0_s390x", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:175516a2854b52f7af6a758a51b2fe5bac1fb039bf7d8653b107d5d66a4c79e0_s390x", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:175516a2854b52f7af6a758a51b2fe5bac1fb039bf7d8653b107d5d66a4c79e0_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:175516a2854b52f7af6a758a51b2fe5bac1fb039bf7d8653b107d5d66a4c79e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.0.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:60ddc2bd08e2e27599e80e12650157ef7b1f68b9a69c447fb6bc5d909cedbe90_s390x", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:60ddc2bd08e2e27599e80e12650157ef7b1f68b9a69c447fb6bc5d909cedbe90_s390x", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:60ddc2bd08e2e27599e80e12650157ef7b1f68b9a69c447fb6bc5d909cedbe90_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-receiver-rhel8@sha256:60ddc2bd08e2e27599e80e12650157ef7b1f68b9a69c447fb6bc5d909cedbe90?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8\u0026tag=1.0.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a3d64d2e64a7800f6b8a128dfa8d2a19159630d1e8d228e67f58da9f302a14e7_s390x", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a3d64d2e64a7800f6b8a128dfa8d2a19159630d1e8d228e67f58da9f302a14e7_s390x", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a3d64d2e64a7800f6b8a128dfa8d2a19159630d1e8d228e67f58da9f302a14e7_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:a3d64d2e64a7800f6b8a128dfa8d2a19159630d1e8d228e67f58da9f302a14e7?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8\u0026tag=1.0.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:5f5f5c866b9014d07b9aa40354f591d1a97004aa6dcd6bda41d46a25f99911ac_s390x", "product": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:5f5f5c866b9014d07b9aa40354f591d1a97004aa6dcd6bda41d46a25f99911ac_s390x", "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:5f5f5c866b9014d07b9aa40354f591d1a97004aa6dcd6bda41d46a25f99911ac_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:5f5f5c866b9014d07b9aa40354f591d1a97004aa6dcd6bda41d46a25f99911ac?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a8b3e04178b102325959447e178974a4250423487a1790efbbfdf003d63c03a0_s390x", "product": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a8b3e04178b102325959447e178974a4250423487a1790efbbfdf003d63c03a0_s390x", "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a8b3e04178b102325959447e178974a4250423487a1790efbbfdf003d63c03a0_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:a8b3e04178b102325959447e178974a4250423487a1790efbbfdf003d63c03a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:9f77f4705af2d8182c7b42041a83b899f4700d42d3c902e0c5625f6b310eaac0_s390x", "product": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:9f77f4705af2d8182c7b42041a83b899f4700d42d3c902e0c5625f6b310eaac0_s390x", "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:9f77f4705af2d8182c7b42041a83b899f4700d42d3c902e0c5625f6b310eaac0_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:9f77f4705af2d8182c7b42041a83b899f4700d42d3c902e0c5625f6b310eaac0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:c61de3595c37487b333c7b80f4529556d946a2323b9414cc94b2e96a65af1f7a_s390x", "product": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:c61de3595c37487b333c7b80f4529556d946a2323b9414cc94b2e96a65af1f7a_s390x", "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:c61de3595c37487b333c7b80f4529556d946a2323b9414cc94b2e96a65af1f7a_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-mtping-rhel8@sha256:c61de3595c37487b333c7b80f4529556d946a2323b9414cc94b2e96a65af1f7a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:45d92141e102756d0acf33e62f52e7c4eaef7de85dfb8436d86aaf1858690e6e_s390x", "product": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:45d92141e102756d0acf33e62f52e7c4eaef7de85dfb8436d86aaf1858690e6e_s390x", "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:45d92141e102756d0acf33e62f52e7c4eaef7de85dfb8436d86aaf1858690e6e_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:45d92141e102756d0acf33e62f52e7c4eaef7de85dfb8436d86aaf1858690e6e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:abc55ea22031faae3179506de82b318d5163d65b432ba91ac8f4c0cf3cb741ad_s390x", "product": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:abc55ea22031faae3179506de82b318d5163d65b432ba91ac8f4c0cf3cb741ad_s390x", "product_id": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:abc55ea22031faae3179506de82b318d5163d65b432ba91ac8f4c0cf3cb741ad_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-sugar-controller-rhel8@sha256:abc55ea22031faae3179506de82b318d5163d65b432ba91ac8f4c0cf3cb741ad?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-sugar-controller-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:a2a0bb570184fb928568719d80e3a45f68526730fd0fc29eea7605fb8a7f4554_s390x", "product": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:a2a0bb570184fb928568719d80e3a45f68526730fd0fc29eea7605fb8a7f4554_s390x", "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:a2a0bb570184fb928568719d80e3a45f68526730fd0fc29eea7605fb8a7f4554_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-webhook-rhel8@sha256:a2a0bb570184fb928568719d80e3a45f68526730fd0fc29eea7605fb8a7f4554?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:5f3d345542dded8c6f4e48574e7495f95bce2227d3e45022a9ba9450fddeabf1_s390x", "product": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:5f3d345542dded8c6f4e48574e7495f95bce2227d3e45022a9ba9450fddeabf1_s390x", "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:5f3d345542dded8c6f4e48574e7495f95bce2227d3e45022a9ba9450fddeabf1_s390x", "product_identification_helper": { "purl": "pkg:oci/ingress-rhel8-operator@sha256:5f3d345542dded8c6f4e48574e7495f95bce2227d3e45022a9ba9450fddeabf1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.21.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/knative-rhel8-operator@sha256:1ac3996fa5dacca2535e0702a119a454f3c1e92f71c6da16249abf7f9d8120cf_s390x", "product": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:1ac3996fa5dacca2535e0702a119a454f3c1e92f71c6da16249abf7f9d8120cf_s390x", "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:1ac3996fa5dacca2535e0702a119a454f3c1e92f71c6da16249abf7f9d8120cf_s390x", "product_identification_helper": { "purl": "pkg:oci/knative-rhel8-operator@sha256:1ac3996fa5dacca2535e0702a119a454f3c1e92f71c6da16249abf7f9d8120cf?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.21.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:d7c27305c28cbb3b0a6755147637c3c589eb4f23729fed07fcc0784ec118403c_s390x", "product": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:d7c27305c28cbb3b0a6755147637c3c589eb4f23729fed07fcc0784ec118403c_s390x", "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:d7c27305c28cbb3b0a6755147637c3c589eb4f23729fed07fcc0784ec118403c_s390x", "product_identification_helper": { "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:d7c27305c28cbb3b0a6755147637c3c589eb4f23729fed07fcc0784ec118403c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=1.0.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/kourier-control-rhel8@sha256:e5bfc54c438102179c92ccb40be0c488e7d4700d4cb4db5fb2bc1d28ac5f43ce_s390x", "product": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:e5bfc54c438102179c92ccb40be0c488e7d4700d4cb4db5fb2bc1d28ac5f43ce_s390x", "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:e5bfc54c438102179c92ccb40be0c488e7d4700d4cb4db5fb2bc1d28ac5f43ce_s390x", "product_identification_helper": { "purl": "pkg:oci/kourier-control-rhel8@sha256:e5bfc54c438102179c92ccb40be0c488e7d4700d4cb4db5fb2bc1d28ac5f43ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=1.0.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:4b2c5e1635372067f9ace56e5786f5eee6ee856defa2454d1c01b4b1ed0b3178_s390x", "product": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:4b2c5e1635372067f9ace56e5786f5eee6ee856defa2454d1c01b4b1ed0b3178_s390x", "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:4b2c5e1635372067f9ace56e5786f5eee6ee856defa2454d1c01b4b1ed0b3178_s390x", "product_identification_helper": { "purl": "pkg:oci/svls-must-gather-rhel8@sha256:4b2c5e1635372067f9ace56e5786f5eee6ee856defa2454d1c01b4b1ed0b3178?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.21.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:546b4052b96a27c89cad2b92fbd5aca1c7790f377769a4a34de220eb4ed5428c_s390x", "product": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:546b4052b96a27c89cad2b92fbd5aca1c7790f377769a4a34de220eb4ed5428c_s390x", "product_id": "openshift-serverless-1/net-istio-controller-rhel8@sha256:546b4052b96a27c89cad2b92fbd5aca1c7790f377769a4a34de220eb4ed5428c_s390x", "product_identification_helper": { "purl": "pkg:oci/net-istio-controller-rhel8@sha256:546b4052b96a27c89cad2b92fbd5aca1c7790f377769a4a34de220eb4ed5428c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-controller-rhel8\u0026tag=1.0.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:053f80a6646614c665ccead72a615dbe6edc84d54700b57fc4b830acbf55af00_s390x", "product": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:053f80a6646614c665ccead72a615dbe6edc84d54700b57fc4b830acbf55af00_s390x", "product_id": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:053f80a6646614c665ccead72a615dbe6edc84d54700b57fc4b830acbf55af00_s390x", "product_identification_helper": { "purl": "pkg:oci/net-istio-webhook-rhel8@sha256:053f80a6646614c665ccead72a615dbe6edc84d54700b57fc4b830acbf55af00?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-webhook-rhel8\u0026tag=1.0.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:21e31d140c2709eb49f9d3f4dba2c6bded7fd47cbfca2e4cc92b529486a45414_s390x", "product": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:21e31d140c2709eb49f9d3f4dba2c6bded7fd47cbfca2e4cc92b529486a45414_s390x", "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:21e31d140c2709eb49f9d3f4dba2c6bded7fd47cbfca2e4cc92b529486a45414_s390x", "product_identification_helper": { "purl": "pkg:oci/serverless-rhel8-operator@sha256:21e31d140c2709eb49f9d3f4dba2c6bded7fd47cbfca2e4cc92b529486a45414?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.21.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-activator-rhel8@sha256:8bca3b5ecc60519bc6ee2b94d796014981e474d65cbb259ac0979d42f77fd1b5_s390x", "product": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:8bca3b5ecc60519bc6ee2b94d796014981e474d65cbb259ac0979d42f77fd1b5_s390x", "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:8bca3b5ecc60519bc6ee2b94d796014981e474d65cbb259ac0979d42f77fd1b5_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-activator-rhel8@sha256:8bca3b5ecc60519bc6ee2b94d796014981e474d65cbb259ac0979d42f77fd1b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=1.0.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3f15ae2fd64c869bb761ffdbd35b6d632b34b2a88422d5d7ce62953b79d8a58d_s390x", "product": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3f15ae2fd64c869bb761ffdbd35b6d632b34b2a88422d5d7ce62953b79d8a58d_s390x", "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3f15ae2fd64c869bb761ffdbd35b6d632b34b2a88422d5d7ce62953b79d8a58d_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:3f15ae2fd64c869bb761ffdbd35b6d632b34b2a88422d5d7ce62953b79d8a58d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=1.0.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:5c362187f97914cbed43d42074731dff55dfa7d3484d3f9aa71c28d45f1e0ad1_s390x", "product": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:5c362187f97914cbed43d42074731dff55dfa7d3484d3f9aa71c28d45f1e0ad1_s390x", "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:5c362187f97914cbed43d42074731dff55dfa7d3484d3f9aa71c28d45f1e0ad1_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:5c362187f97914cbed43d42074731dff55dfa7d3484d3f9aa71c28d45f1e0ad1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=1.0.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-controller-rhel8@sha256:c866bf0d476fd03bc52b3dca39b2da3f7773983930116425b74fe069231bdeed_s390x", "product": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:c866bf0d476fd03bc52b3dca39b2da3f7773983930116425b74fe069231bdeed_s390x", "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:c866bf0d476fd03bc52b3dca39b2da3f7773983930116425b74fe069231bdeed_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-controller-rhel8@sha256:c866bf0d476fd03bc52b3dca39b2da3f7773983930116425b74fe069231bdeed?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=1.0.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:52e99864b0fc86371e73d46229ec3ef7bbcfa0f648f9a772c76592eee3d28c1a_s390x", "product": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:52e99864b0fc86371e73d46229ec3ef7bbcfa0f648f9a772c76592eee3d28c1a_s390x", "product_id": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:52e99864b0fc86371e73d46229ec3ef7bbcfa0f648f9a772c76592eee3d28c1a_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-rhel8@sha256:52e99864b0fc86371e73d46229ec3ef7bbcfa0f648f9a772c76592eee3d28c1a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-rhel8\u0026tag=1.0.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:704351b64a045d62104b721688c6086115fe648bb8935b01b6181f6172e895d5_s390x", "product": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:704351b64a045d62104b721688c6086115fe648bb8935b01b6181f6172e895d5_s390x", "product_id": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:704351b64a045d62104b721688c6086115fe648bb8935b01b6181f6172e895d5_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-webhook-rhel8@sha256:704351b64a045d62104b721688c6086115fe648bb8935b01b6181f6172e895d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-webhook-rhel8\u0026tag=1.0.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-queue-rhel8@sha256:29e1bd9badf6f819974138cc78ea27f3e2d4df00ee3abde3b301a5ec5c592526_s390x", "product": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:29e1bd9badf6f819974138cc78ea27f3e2d4df00ee3abde3b301a5ec5c592526_s390x", "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:29e1bd9badf6f819974138cc78ea27f3e2d4df00ee3abde3b301a5ec5c592526_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-queue-rhel8@sha256:29e1bd9badf6f819974138cc78ea27f3e2d4df00ee3abde3b301a5ec5c592526?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=1.0.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:31be91cc5c40ac8d53e74428dc5a8c7e0abf6e73fc4b3fce3a394a18cc4f8731_s390x", "product": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:31be91cc5c40ac8d53e74428dc5a8c7e0abf6e73fc4b3fce3a394a18cc4f8731_s390x", "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:31be91cc5c40ac8d53e74428dc5a8c7e0abf6e73fc4b3fce3a394a18cc4f8731_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:31be91cc5c40ac8d53e74428dc5a8c7e0abf6e73fc4b3fce3a394a18cc4f8731?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=1.0.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:4dc055e7f3e1f0ce73d184d272b8fb88b23df6bb58b131f754680e9552d7447b_s390x", "product": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:4dc055e7f3e1f0ce73d184d272b8fb88b23df6bb58b131f754680e9552d7447b_s390x", "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:4dc055e7f3e1f0ce73d184d272b8fb88b23df6bb58b131f754680e9552d7447b_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-webhook-rhel8@sha256:4dc055e7f3e1f0ce73d184d272b8fb88b23df6bb58b131f754680e9552d7447b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=1.0.1-2" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1/client-kn-rhel8@sha256:8093cd09db0e04b9d31a6b94b83543101d9d524a9f934b57778fdf5ed6a14d7d_amd64", "product": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:8093cd09db0e04b9d31a6b94b83543101d9d524a9f934b57778fdf5ed6a14d7d_amd64", "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:8093cd09db0e04b9d31a6b94b83543101d9d524a9f934b57778fdf5ed6a14d7d_amd64", "product_identification_helper": { "purl": "pkg:oci/client-kn-rhel8@sha256:8093cd09db0e04b9d31a6b94b83543101d9d524a9f934b57778fdf5ed6a14d7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=1.0.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:cbe8c10bf58a60e0e34a548bf17c9f13911774330b2440c8c69634b2ceb6e1db_amd64", "product": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:cbe8c10bf58a60e0e34a548bf17c9f13911774330b2440c8c69634b2ceb6e1db_amd64", "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:cbe8c10bf58a60e0e34a548bf17c9f13911774330b2440c8c69634b2ceb6e1db_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:cbe8c10bf58a60e0e34a548bf17c9f13911774330b2440c8c69634b2ceb6e1db?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:9332622963a5ba1b210d9b4620212e98c331ad4a07f37b76913c3a2c3d9562da_amd64", "product": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:9332622963a5ba1b210d9b4620212e98c331ad4a07f37b76913c3a2c3d9562da_amd64", "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:9332622963a5ba1b210d9b4620212e98c331ad4a07f37b76913c3a2c3d9562da_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-controller-rhel8@sha256:9332622963a5ba1b210d9b4620212e98c331ad4a07f37b76913c3a2c3d9562da?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:64c98ef5b5a508ad2a09c693f90f66c581e500c77f0b55527d32319c5f58fcce_amd64", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:64c98ef5b5a508ad2a09c693f90f66c581e500c77f0b55527d32319c5f58fcce_amd64", "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:64c98ef5b5a508ad2a09c693f90f66c581e500c77f0b55527d32319c5f58fcce_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:64c98ef5b5a508ad2a09c693f90f66c581e500c77f0b55527d32319c5f58fcce?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:5aa222073a2a34b3f58c521c933b6b8d8c12e31e2de8c0fd704e265a5f09a3bc_amd64", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:5aa222073a2a34b3f58c521c933b6b8d8c12e31e2de8c0fd704e265a5f09a3bc_amd64", "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:5aa222073a2a34b3f58c521c933b6b8d8c12e31e2de8c0fd704e265a5f09a3bc_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:5aa222073a2a34b3f58c521c933b6b8d8c12e31e2de8c0fd704e265a5f09a3bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:022d7beb47979a966603c5325abcdb136c28b931c71fcd7989dec483d13d8ce8_amd64", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:022d7beb47979a966603c5325abcdb136c28b931c71fcd7989dec483d13d8ce8_amd64", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:022d7beb47979a966603c5325abcdb136c28b931c71fcd7989dec483d13d8ce8_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:022d7beb47979a966603c5325abcdb136c28b931c71fcd7989dec483d13d8ce8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8\u0026tag=1.0.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:0b3b2dd6827ead98d51489eb60dbd086f69e88290dadb1be4af218d7d88468e7_amd64", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:0b3b2dd6827ead98d51489eb60dbd086f69e88290dadb1be4af218d7d88468e7_amd64", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:0b3b2dd6827ead98d51489eb60dbd086f69e88290dadb1be4af218d7d88468e7_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:0b3b2dd6827ead98d51489eb60dbd086f69e88290dadb1be4af218d7d88468e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.0.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:3989cb6278c7977be163ebb9269a49dff30d6f6785fac59343ed4c22e244f081_amd64", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:3989cb6278c7977be163ebb9269a49dff30d6f6785fac59343ed4c22e244f081_amd64", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:3989cb6278c7977be163ebb9269a49dff30d6f6785fac59343ed4c22e244f081_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-receiver-rhel8@sha256:3989cb6278c7977be163ebb9269a49dff30d6f6785fac59343ed4c22e244f081?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8\u0026tag=1.0.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:518e8ecc79a51127da71a2e53cc985588acead491be61556650dae4df78719d2_amd64", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:518e8ecc79a51127da71a2e53cc985588acead491be61556650dae4df78719d2_amd64", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:518e8ecc79a51127da71a2e53cc985588acead491be61556650dae4df78719d2_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:518e8ecc79a51127da71a2e53cc985588acead491be61556650dae4df78719d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8\u0026tag=1.0.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:a925c14188391cea0be850f051d20fd4ff4750e90c3aa1786d55e44308f92f85_amd64", "product": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:a925c14188391cea0be850f051d20fd4ff4750e90c3aa1786d55e44308f92f85_amd64", "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:a925c14188391cea0be850f051d20fd4ff4750e90c3aa1786d55e44308f92f85_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:a925c14188391cea0be850f051d20fd4ff4750e90c3aa1786d55e44308f92f85?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a0ab2e5679daeaca0c350164fc8edbc9b0b289f713ac3e814db348fd69c5bfec_amd64", "product": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a0ab2e5679daeaca0c350164fc8edbc9b0b289f713ac3e814db348fd69c5bfec_amd64", "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a0ab2e5679daeaca0c350164fc8edbc9b0b289f713ac3e814db348fd69c5bfec_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:a0ab2e5679daeaca0c350164fc8edbc9b0b289f713ac3e814db348fd69c5bfec?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:aac41bba56cd3d66db47cff20903d5edfdcbd0a5e86e835387bf39c23b46574e_amd64", "product": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:aac41bba56cd3d66db47cff20903d5edfdcbd0a5e86e835387bf39c23b46574e_amd64", "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:aac41bba56cd3d66db47cff20903d5edfdcbd0a5e86e835387bf39c23b46574e_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:aac41bba56cd3d66db47cff20903d5edfdcbd0a5e86e835387bf39c23b46574e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:e3f4d0b8c9f5b0181650e0d2f65ab8a4ccaed01d8f4e0ba208f63d5965c057d6_amd64", "product": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:e3f4d0b8c9f5b0181650e0d2f65ab8a4ccaed01d8f4e0ba208f63d5965c057d6_amd64", "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:e3f4d0b8c9f5b0181650e0d2f65ab8a4ccaed01d8f4e0ba208f63d5965c057d6_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-mtping-rhel8@sha256:e3f4d0b8c9f5b0181650e0d2f65ab8a4ccaed01d8f4e0ba208f63d5965c057d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e751322cdaf5d6d8568da06071617b03e7471599735d26caffc20ed492cad4c8_amd64", "product": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e751322cdaf5d6d8568da06071617b03e7471599735d26caffc20ed492cad4c8_amd64", "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e751322cdaf5d6d8568da06071617b03e7471599735d26caffc20ed492cad4c8_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:e751322cdaf5d6d8568da06071617b03e7471599735d26caffc20ed492cad4c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:57c414735b64642297d96d0caa57a8344d7ca2c333a13699a287fe27d49963b5_amd64", "product": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:57c414735b64642297d96d0caa57a8344d7ca2c333a13699a287fe27d49963b5_amd64", "product_id": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:57c414735b64642297d96d0caa57a8344d7ca2c333a13699a287fe27d49963b5_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-sugar-controller-rhel8@sha256:57c414735b64642297d96d0caa57a8344d7ca2c333a13699a287fe27d49963b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-sugar-controller-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:e0f6cfb210080a41112e1e0daf3eb3f4817812781d177be85c69fd424637ca7d_amd64", "product": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:e0f6cfb210080a41112e1e0daf3eb3f4817812781d177be85c69fd424637ca7d_amd64", "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:e0f6cfb210080a41112e1e0daf3eb3f4817812781d177be85c69fd424637ca7d_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-webhook-rhel8@sha256:e0f6cfb210080a41112e1e0daf3eb3f4817812781d177be85c69fd424637ca7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:cdb086f16e847635066275a1ab84cef0cf7fd300c407a59422985c404d5a4903_amd64", "product": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:cdb086f16e847635066275a1ab84cef0cf7fd300c407a59422985c404d5a4903_amd64", "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:cdb086f16e847635066275a1ab84cef0cf7fd300c407a59422985c404d5a4903_amd64", "product_identification_helper": { "purl": "pkg:oci/ingress-rhel8-operator@sha256:cdb086f16e847635066275a1ab84cef0cf7fd300c407a59422985c404d5a4903?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.21.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/knative-rhel8-operator@sha256:e6d4ffda73b74b4f43d615cd4017247d9bba1977e8ac09b7c7e6cef1743dc14a_amd64", "product": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:e6d4ffda73b74b4f43d615cd4017247d9bba1977e8ac09b7c7e6cef1743dc14a_amd64", "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:e6d4ffda73b74b4f43d615cd4017247d9bba1977e8ac09b7c7e6cef1743dc14a_amd64", "product_identification_helper": { "purl": "pkg:oci/knative-rhel8-operator@sha256:e6d4ffda73b74b4f43d615cd4017247d9bba1977e8ac09b7c7e6cef1743dc14a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.21.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:258e8fdbec62fc9edc94995f26e0dae0f0e2b8a3c80181cc6afa48973f7ed7de_amd64", "product": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:258e8fdbec62fc9edc94995f26e0dae0f0e2b8a3c80181cc6afa48973f7ed7de_amd64", "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:258e8fdbec62fc9edc94995f26e0dae0f0e2b8a3c80181cc6afa48973f7ed7de_amd64", "product_identification_helper": { "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:258e8fdbec62fc9edc94995f26e0dae0f0e2b8a3c80181cc6afa48973f7ed7de?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=1.0.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/kourier-control-rhel8@sha256:d1bdab023dfba5cd6517c7c745674d95a20eb5dc05e263f753692783422a9ad6_amd64", "product": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:d1bdab023dfba5cd6517c7c745674d95a20eb5dc05e263f753692783422a9ad6_amd64", "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:d1bdab023dfba5cd6517c7c745674d95a20eb5dc05e263f753692783422a9ad6_amd64", "product_identification_helper": { "purl": "pkg:oci/kourier-control-rhel8@sha256:d1bdab023dfba5cd6517c7c745674d95a20eb5dc05e263f753692783422a9ad6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=1.0.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:9e8f920326d97f4991df2d1751d1f9a3d7f36667b399b990e31c38829534c272_amd64", "product": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:9e8f920326d97f4991df2d1751d1f9a3d7f36667b399b990e31c38829534c272_amd64", "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:9e8f920326d97f4991df2d1751d1f9a3d7f36667b399b990e31c38829534c272_amd64", "product_identification_helper": { "purl": "pkg:oci/svls-must-gather-rhel8@sha256:9e8f920326d97f4991df2d1751d1f9a3d7f36667b399b990e31c38829534c272?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.21.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:f77f402342b3c0992429b6ce6a1ac8c88f1ed182d9e4f54a97d64c8039cbd5c9_amd64", "product": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:f77f402342b3c0992429b6ce6a1ac8c88f1ed182d9e4f54a97d64c8039cbd5c9_amd64", "product_id": "openshift-serverless-1/net-istio-controller-rhel8@sha256:f77f402342b3c0992429b6ce6a1ac8c88f1ed182d9e4f54a97d64c8039cbd5c9_amd64", "product_identification_helper": { "purl": "pkg:oci/net-istio-controller-rhel8@sha256:f77f402342b3c0992429b6ce6a1ac8c88f1ed182d9e4f54a97d64c8039cbd5c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-controller-rhel8\u0026tag=1.0.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:3bd9db04de20a6565c4bb93559ef680ac5ebc8ac5e8874a84e6d72073333252c_amd64", "product": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:3bd9db04de20a6565c4bb93559ef680ac5ebc8ac5e8874a84e6d72073333252c_amd64", "product_id": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:3bd9db04de20a6565c4bb93559ef680ac5ebc8ac5e8874a84e6d72073333252c_amd64", "product_identification_helper": { "purl": "pkg:oci/net-istio-webhook-rhel8@sha256:3bd9db04de20a6565c4bb93559ef680ac5ebc8ac5e8874a84e6d72073333252c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-webhook-rhel8\u0026tag=1.0.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-operator-bundle@sha256:1905984e13c9d165aad06f954904fc33d3f3a6e2f0041f98bc5840d05a87abaf_amd64", "product": { "name": "openshift-serverless-1/serverless-operator-bundle@sha256:1905984e13c9d165aad06f954904fc33d3f3a6e2f0041f98bc5840d05a87abaf_amd64", "product_id": "openshift-serverless-1/serverless-operator-bundle@sha256:1905984e13c9d165aad06f954904fc33d3f3a6e2f0041f98bc5840d05a87abaf_amd64", "product_identification_helper": { "purl": "pkg:oci/serverless-operator-bundle@sha256:1905984e13c9d165aad06f954904fc33d3f3a6e2f0041f98bc5840d05a87abaf?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-operator-bundle\u0026tag=1.21.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:248d76ba6eed9dc4574cad7c327c564257a0206ddc6b78609143ef2748484551_amd64", "product": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:248d76ba6eed9dc4574cad7c327c564257a0206ddc6b78609143ef2748484551_amd64", "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:248d76ba6eed9dc4574cad7c327c564257a0206ddc6b78609143ef2748484551_amd64", "product_identification_helper": { "purl": "pkg:oci/serverless-rhel8-operator@sha256:248d76ba6eed9dc4574cad7c327c564257a0206ddc6b78609143ef2748484551?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.21.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-activator-rhel8@sha256:85e2ddf842c230fbccf727e11101b40f332214c3f552ded42d2e9572fd3a1794_amd64", "product": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:85e2ddf842c230fbccf727e11101b40f332214c3f552ded42d2e9572fd3a1794_amd64", "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:85e2ddf842c230fbccf727e11101b40f332214c3f552ded42d2e9572fd3a1794_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-activator-rhel8@sha256:85e2ddf842c230fbccf727e11101b40f332214c3f552ded42d2e9572fd3a1794?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=1.0.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e078d36d4f59fa2605833a7d48bb28cc2c2517bf30c30c6722e5ae2c5fc2c9e6_amd64", "product": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e078d36d4f59fa2605833a7d48bb28cc2c2517bf30c30c6722e5ae2c5fc2c9e6_amd64", "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e078d36d4f59fa2605833a7d48bb28cc2c2517bf30c30c6722e5ae2c5fc2c9e6_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:e078d36d4f59fa2605833a7d48bb28cc2c2517bf30c30c6722e5ae2c5fc2c9e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=1.0.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:2754a90e963eaa9817a6cbb6e4c4ad752fb3444796985e1fcb4d075914f348c9_amd64", "product": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:2754a90e963eaa9817a6cbb6e4c4ad752fb3444796985e1fcb4d075914f348c9_amd64", "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:2754a90e963eaa9817a6cbb6e4c4ad752fb3444796985e1fcb4d075914f348c9_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:2754a90e963eaa9817a6cbb6e4c4ad752fb3444796985e1fcb4d075914f348c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=1.0.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-controller-rhel8@sha256:a387283dc0be5afa5682869fe1b30021d876033dcaa3e2e013349b9f56be5664_amd64", "product": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:a387283dc0be5afa5682869fe1b30021d876033dcaa3e2e013349b9f56be5664_amd64", "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:a387283dc0be5afa5682869fe1b30021d876033dcaa3e2e013349b9f56be5664_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-controller-rhel8@sha256:a387283dc0be5afa5682869fe1b30021d876033dcaa3e2e013349b9f56be5664?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=1.0.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:e94d5a518e383f1a832cdca38ed89fedfee503c88a901f2190cb6760bfc8f376_amd64", "product": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:e94d5a518e383f1a832cdca38ed89fedfee503c88a901f2190cb6760bfc8f376_amd64", "product_id": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:e94d5a518e383f1a832cdca38ed89fedfee503c88a901f2190cb6760bfc8f376_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-rhel8@sha256:e94d5a518e383f1a832cdca38ed89fedfee503c88a901f2190cb6760bfc8f376?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-rhel8\u0026tag=1.0.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:a89f8c23627597390c2792676e0f13b01f4c64e1516ed6cc293afd0f1066cde4_amd64", "product": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:a89f8c23627597390c2792676e0f13b01f4c64e1516ed6cc293afd0f1066cde4_amd64", "product_id": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:a89f8c23627597390c2792676e0f13b01f4c64e1516ed6cc293afd0f1066cde4_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-webhook-rhel8@sha256:a89f8c23627597390c2792676e0f13b01f4c64e1516ed6cc293afd0f1066cde4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-webhook-rhel8\u0026tag=1.0.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-queue-rhel8@sha256:bea63265b6254dce3325181ef34909bc268ac452accd7b6530368399d2b230ba_amd64", "product": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:bea63265b6254dce3325181ef34909bc268ac452accd7b6530368399d2b230ba_amd64", "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:bea63265b6254dce3325181ef34909bc268ac452accd7b6530368399d2b230ba_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-queue-rhel8@sha256:bea63265b6254dce3325181ef34909bc268ac452accd7b6530368399d2b230ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=1.0.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2beccac0452ad95d67bb8e0d55aae9195367968bbcc6f0e1704dc76a0b495044_amd64", "product": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2beccac0452ad95d67bb8e0d55aae9195367968bbcc6f0e1704dc76a0b495044_amd64", "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2beccac0452ad95d67bb8e0d55aae9195367968bbcc6f0e1704dc76a0b495044_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:2beccac0452ad95d67bb8e0d55aae9195367968bbcc6f0e1704dc76a0b495044?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=1.0.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:ed2d4969f62d8a0605b9ee2e43ca36b713636ccf7704554ce621e90046578470_amd64", "product": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:ed2d4969f62d8a0605b9ee2e43ca36b713636ccf7704554ce621e90046578470_amd64", "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:ed2d4969f62d8a0605b9ee2e43ca36b713636ccf7704554ce621e90046578470_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-webhook-rhel8@sha256:ed2d4969f62d8a0605b9ee2e43ca36b713636ccf7704554ce621e90046578470?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=1.0.1-2" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1/client-kn-rhel8@sha256:fd237c7657dc80c914b6214dca571c31462dfc0f91b5e1d499def29adfa80b2e_ppc64le", "product": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:fd237c7657dc80c914b6214dca571c31462dfc0f91b5e1d499def29adfa80b2e_ppc64le", "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:fd237c7657dc80c914b6214dca571c31462dfc0f91b5e1d499def29adfa80b2e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/client-kn-rhel8@sha256:fd237c7657dc80c914b6214dca571c31462dfc0f91b5e1d499def29adfa80b2e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=1.0.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7989e540c1aaa7e522511f2e54563dd1e701402cfdf8950739d06eb69f93c744_ppc64le", "product": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7989e540c1aaa7e522511f2e54563dd1e701402cfdf8950739d06eb69f93c744_ppc64le", "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7989e540c1aaa7e522511f2e54563dd1e701402cfdf8950739d06eb69f93c744_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:7989e540c1aaa7e522511f2e54563dd1e701402cfdf8950739d06eb69f93c744?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:4c99232cfd9ef65afb9582f8982694f82a082818a4eff088b527d4a389f5f287_ppc64le", "product": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:4c99232cfd9ef65afb9582f8982694f82a082818a4eff088b527d4a389f5f287_ppc64le", "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:4c99232cfd9ef65afb9582f8982694f82a082818a4eff088b527d4a389f5f287_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-controller-rhel8@sha256:4c99232cfd9ef65afb9582f8982694f82a082818a4eff088b527d4a389f5f287?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:63057a3988f5f4a427ab577bd2a4df2ba9e634c4d5bd9a598db91e44383e22da_ppc64le", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:63057a3988f5f4a427ab577bd2a4df2ba9e634c4d5bd9a598db91e44383e22da_ppc64le", "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:63057a3988f5f4a427ab577bd2a4df2ba9e634c4d5bd9a598db91e44383e22da_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:63057a3988f5f4a427ab577bd2a4df2ba9e634c4d5bd9a598db91e44383e22da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9d2fb8959fda57661eec9dc3d7de044ca1f379a38b402c42bbdcf8bba32bc214_ppc64le", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9d2fb8959fda57661eec9dc3d7de044ca1f379a38b402c42bbdcf8bba32bc214_ppc64le", "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9d2fb8959fda57661eec9dc3d7de044ca1f379a38b402c42bbdcf8bba32bc214_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:9d2fb8959fda57661eec9dc3d7de044ca1f379a38b402c42bbdcf8bba32bc214?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:22223be2be4660976d9669b45cce48d2f67f8b9b2ddbb92c506e7478dd891d78_ppc64le", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:22223be2be4660976d9669b45cce48d2f67f8b9b2ddbb92c506e7478dd891d78_ppc64le", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:22223be2be4660976d9669b45cce48d2f67f8b9b2ddbb92c506e7478dd891d78_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:22223be2be4660976d9669b45cce48d2f67f8b9b2ddbb92c506e7478dd891d78?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8\u0026tag=1.0.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:fdd78b7cf38ff5c1b557668b3876dde05750fdbec6d53141361f9e973212b123_ppc64le", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:fdd78b7cf38ff5c1b557668b3876dde05750fdbec6d53141361f9e973212b123_ppc64le", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:fdd78b7cf38ff5c1b557668b3876dde05750fdbec6d53141361f9e973212b123_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:fdd78b7cf38ff5c1b557668b3876dde05750fdbec6d53141361f9e973212b123?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.0.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:47f5a83db465b15b304b23f5a013cf55545b096c6cbb5cab5eff7714f903f9cd_ppc64le", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:47f5a83db465b15b304b23f5a013cf55545b096c6cbb5cab5eff7714f903f9cd_ppc64le", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:47f5a83db465b15b304b23f5a013cf55545b096c6cbb5cab5eff7714f903f9cd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-receiver-rhel8@sha256:47f5a83db465b15b304b23f5a013cf55545b096c6cbb5cab5eff7714f903f9cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8\u0026tag=1.0.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:711f0e1eb72e400724a049a876f935aeeba14308d7f191130cfada176e30020e_ppc64le", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:711f0e1eb72e400724a049a876f935aeeba14308d7f191130cfada176e30020e_ppc64le", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:711f0e1eb72e400724a049a876f935aeeba14308d7f191130cfada176e30020e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:711f0e1eb72e400724a049a876f935aeeba14308d7f191130cfada176e30020e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8\u0026tag=1.0.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:d3e5032c8e585d3df400b0ef6a0330013d11b5cea369ad52c9e376eaab4edab7_ppc64le", "product": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:d3e5032c8e585d3df400b0ef6a0330013d11b5cea369ad52c9e376eaab4edab7_ppc64le", "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:d3e5032c8e585d3df400b0ef6a0330013d11b5cea369ad52c9e376eaab4edab7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:d3e5032c8e585d3df400b0ef6a0330013d11b5cea369ad52c9e376eaab4edab7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c0f32ae49a21c6bf7e38735e5c332fc504f71c0f918a8d08cdc202568117bc56_ppc64le", "product": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c0f32ae49a21c6bf7e38735e5c332fc504f71c0f918a8d08cdc202568117bc56_ppc64le", "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c0f32ae49a21c6bf7e38735e5c332fc504f71c0f918a8d08cdc202568117bc56_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:c0f32ae49a21c6bf7e38735e5c332fc504f71c0f918a8d08cdc202568117bc56?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e7471f6b9e78e7c9856fa53eafac73225c6d34ff41f1f97bfd3aa37eac412047_ppc64le", "product": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e7471f6b9e78e7c9856fa53eafac73225c6d34ff41f1f97bfd3aa37eac412047_ppc64le", "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e7471f6b9e78e7c9856fa53eafac73225c6d34ff41f1f97bfd3aa37eac412047_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:e7471f6b9e78e7c9856fa53eafac73225c6d34ff41f1f97bfd3aa37eac412047?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:01ae54bb0e9d32610c6ecee997b30f2fa2943ec8cff91c4213eecb139b2f535f_ppc64le", "product": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:01ae54bb0e9d32610c6ecee997b30f2fa2943ec8cff91c4213eecb139b2f535f_ppc64le", "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:01ae54bb0e9d32610c6ecee997b30f2fa2943ec8cff91c4213eecb139b2f535f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-mtping-rhel8@sha256:01ae54bb0e9d32610c6ecee997b30f2fa2943ec8cff91c4213eecb139b2f535f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:16e0f22e72214e89a29f4a7cdfabc341eb54821859fb1431884f04465be16450_ppc64le", "product": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:16e0f22e72214e89a29f4a7cdfabc341eb54821859fb1431884f04465be16450_ppc64le", "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:16e0f22e72214e89a29f4a7cdfabc341eb54821859fb1431884f04465be16450_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:16e0f22e72214e89a29f4a7cdfabc341eb54821859fb1431884f04465be16450?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:a96ab08f74e1205821a4a87c29c2d509ec145d03eaa5915674204e5581a6e57e_ppc64le", "product": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:a96ab08f74e1205821a4a87c29c2d509ec145d03eaa5915674204e5581a6e57e_ppc64le", "product_id": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:a96ab08f74e1205821a4a87c29c2d509ec145d03eaa5915674204e5581a6e57e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-sugar-controller-rhel8@sha256:a96ab08f74e1205821a4a87c29c2d509ec145d03eaa5915674204e5581a6e57e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-sugar-controller-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:c0345431b98a7752006411bd8bdb6d3134b3b66fef70fb6cdbae18699621e2ee_ppc64le", "product": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:c0345431b98a7752006411bd8bdb6d3134b3b66fef70fb6cdbae18699621e2ee_ppc64le", "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:c0345431b98a7752006411bd8bdb6d3134b3b66fef70fb6cdbae18699621e2ee_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-webhook-rhel8@sha256:c0345431b98a7752006411bd8bdb6d3134b3b66fef70fb6cdbae18699621e2ee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=1.0.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:cf89022c559380998995f419c2b9a5a0add080508d4880915fa81159a6c15d88_ppc64le", "product": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:cf89022c559380998995f419c2b9a5a0add080508d4880915fa81159a6c15d88_ppc64le", "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:cf89022c559380998995f419c2b9a5a0add080508d4880915fa81159a6c15d88_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ingress-rhel8-operator@sha256:cf89022c559380998995f419c2b9a5a0add080508d4880915fa81159a6c15d88?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.21.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/knative-rhel8-operator@sha256:b1cb822e8347783c07b6f373d4b10ad88195420d157a05fb8bebbb2f5c0f4160_ppc64le", "product": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:b1cb822e8347783c07b6f373d4b10ad88195420d157a05fb8bebbb2f5c0f4160_ppc64le", "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:b1cb822e8347783c07b6f373d4b10ad88195420d157a05fb8bebbb2f5c0f4160_ppc64le", "product_identification_helper": { "purl": "pkg:oci/knative-rhel8-operator@sha256:b1cb822e8347783c07b6f373d4b10ad88195420d157a05fb8bebbb2f5c0f4160?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.21.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:3df33f9bc8812b844b3a7535c6cc7836032e5d3fbeb6cdf4c336a49e1fd51caf_ppc64le", "product": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:3df33f9bc8812b844b3a7535c6cc7836032e5d3fbeb6cdf4c336a49e1fd51caf_ppc64le", "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:3df33f9bc8812b844b3a7535c6cc7836032e5d3fbeb6cdf4c336a49e1fd51caf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:3df33f9bc8812b844b3a7535c6cc7836032e5d3fbeb6cdf4c336a49e1fd51caf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=1.0.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/kourier-control-rhel8@sha256:ea87dbb880dc8be505c84249b69a0b2ae0e3e5357384a24d46382e03bbc392f6_ppc64le", "product": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:ea87dbb880dc8be505c84249b69a0b2ae0e3e5357384a24d46382e03bbc392f6_ppc64le", "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:ea87dbb880dc8be505c84249b69a0b2ae0e3e5357384a24d46382e03bbc392f6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kourier-control-rhel8@sha256:ea87dbb880dc8be505c84249b69a0b2ae0e3e5357384a24d46382e03bbc392f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=1.0.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:4b30a691440f103cbb437e5d23207175597523a9b6ecf53a00ffb7e752fb29f3_ppc64le", "product": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:4b30a691440f103cbb437e5d23207175597523a9b6ecf53a00ffb7e752fb29f3_ppc64le", "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:4b30a691440f103cbb437e5d23207175597523a9b6ecf53a00ffb7e752fb29f3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/svls-must-gather-rhel8@sha256:4b30a691440f103cbb437e5d23207175597523a9b6ecf53a00ffb7e752fb29f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.21.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:fbaddce448ee78b743daa01698694c2467c84c6243de79802b04add30f86b1a1_ppc64le", "product": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:fbaddce448ee78b743daa01698694c2467c84c6243de79802b04add30f86b1a1_ppc64le", "product_id": "openshift-serverless-1/net-istio-controller-rhel8@sha256:fbaddce448ee78b743daa01698694c2467c84c6243de79802b04add30f86b1a1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/net-istio-controller-rhel8@sha256:fbaddce448ee78b743daa01698694c2467c84c6243de79802b04add30f86b1a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-controller-rhel8\u0026tag=1.0.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:e6961c118695520d8cdab42beec6ec4a0e5d35b8318884ab11f6d50a950ca2ea_ppc64le", "product": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:e6961c118695520d8cdab42beec6ec4a0e5d35b8318884ab11f6d50a950ca2ea_ppc64le", "product_id": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:e6961c118695520d8cdab42beec6ec4a0e5d35b8318884ab11f6d50a950ca2ea_ppc64le", "product_identification_helper": { "purl": "pkg:oci/net-istio-webhook-rhel8@sha256:e6961c118695520d8cdab42beec6ec4a0e5d35b8318884ab11f6d50a950ca2ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-webhook-rhel8\u0026tag=1.0.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:d721a1760cc3904e285bd9c4999d3b64c83561294d4b2a362fa3ff413466cd29_ppc64le", "product": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:d721a1760cc3904e285bd9c4999d3b64c83561294d4b2a362fa3ff413466cd29_ppc64le", "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:d721a1760cc3904e285bd9c4999d3b64c83561294d4b2a362fa3ff413466cd29_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serverless-rhel8-operator@sha256:d721a1760cc3904e285bd9c4999d3b64c83561294d4b2a362fa3ff413466cd29?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.21.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-activator-rhel8@sha256:4e703cd3a6c219c0675233bb3cbcb0af07f0aa9f36595a79fb4616a7ccea8ac6_ppc64le", "product": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:4e703cd3a6c219c0675233bb3cbcb0af07f0aa9f36595a79fb4616a7ccea8ac6_ppc64le", "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:4e703cd3a6c219c0675233bb3cbcb0af07f0aa9f36595a79fb4616a7ccea8ac6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-activator-rhel8@sha256:4e703cd3a6c219c0675233bb3cbcb0af07f0aa9f36595a79fb4616a7ccea8ac6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=1.0.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:cf39da31e86873616bdc5c5f986b8d58576879490137c67285e298841718400e_ppc64le", "product": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:cf39da31e86873616bdc5c5f986b8d58576879490137c67285e298841718400e_ppc64le", "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:cf39da31e86873616bdc5c5f986b8d58576879490137c67285e298841718400e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:cf39da31e86873616bdc5c5f986b8d58576879490137c67285e298841718400e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=1.0.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e7c647edebcfec328009b68f142978ca7cd8cbd690d270206dc5039c3b16907_ppc64le", "product": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e7c647edebcfec328009b68f142978ca7cd8cbd690d270206dc5039c3b16907_ppc64le", "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e7c647edebcfec328009b68f142978ca7cd8cbd690d270206dc5039c3b16907_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:2e7c647edebcfec328009b68f142978ca7cd8cbd690d270206dc5039c3b16907?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=1.0.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-controller-rhel8@sha256:32870c819d2264f8156f6438c673e0758ddedb6dd3f981276f5284eb66abe38a_ppc64le", "product": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:32870c819d2264f8156f6438c673e0758ddedb6dd3f981276f5284eb66abe38a_ppc64le", "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:32870c819d2264f8156f6438c673e0758ddedb6dd3f981276f5284eb66abe38a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-controller-rhel8@sha256:32870c819d2264f8156f6438c673e0758ddedb6dd3f981276f5284eb66abe38a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=1.0.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:2d7eaab546093dd7fda1792bb9daaa332ecf5c609f06f3fc00fef9f9d31e8dc4_ppc64le", "product": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:2d7eaab546093dd7fda1792bb9daaa332ecf5c609f06f3fc00fef9f9d31e8dc4_ppc64le", "product_id": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:2d7eaab546093dd7fda1792bb9daaa332ecf5c609f06f3fc00fef9f9d31e8dc4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-rhel8@sha256:2d7eaab546093dd7fda1792bb9daaa332ecf5c609f06f3fc00fef9f9d31e8dc4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-rhel8\u0026tag=1.0.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:57bd5da82a26d2b773fefbadff1dc62118fb97ed021ac43917ff33c155b8b2b6_ppc64le", "product": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:57bd5da82a26d2b773fefbadff1dc62118fb97ed021ac43917ff33c155b8b2b6_ppc64le", "product_id": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:57bd5da82a26d2b773fefbadff1dc62118fb97ed021ac43917ff33c155b8b2b6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-webhook-rhel8@sha256:57bd5da82a26d2b773fefbadff1dc62118fb97ed021ac43917ff33c155b8b2b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-webhook-rhel8\u0026tag=1.0.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-queue-rhel8@sha256:9d3c6ba5a23b54e3d2580f854060cf9546cbf868d9bd3607f99284eb70159b34_ppc64le", "product": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:9d3c6ba5a23b54e3d2580f854060cf9546cbf868d9bd3607f99284eb70159b34_ppc64le", "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:9d3c6ba5a23b54e3d2580f854060cf9546cbf868d9bd3607f99284eb70159b34_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-queue-rhel8@sha256:9d3c6ba5a23b54e3d2580f854060cf9546cbf868d9bd3607f99284eb70159b34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=1.0.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:b11b45a36f3ffa0bc09bb894c871f8c685b0e3bb5ed20801de5ac802f2457f67_ppc64le", "product": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:b11b45a36f3ffa0bc09bb894c871f8c685b0e3bb5ed20801de5ac802f2457f67_ppc64le", "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:b11b45a36f3ffa0bc09bb894c871f8c685b0e3bb5ed20801de5ac802f2457f67_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:b11b45a36f3ffa0bc09bb894c871f8c685b0e3bb5ed20801de5ac802f2457f67?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=1.0.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:a9a0b875f7917b20fc644c1e339b71e1eb2a5bbba7e3dd29ba1b20676c0bf148_ppc64le", "product": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:a9a0b875f7917b20fc644c1e339b71e1eb2a5bbba7e3dd29ba1b20676c0bf148_ppc64le", "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:a9a0b875f7917b20fc644c1e339b71e1eb2a5bbba7e3dd29ba1b20676c0bf148_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-webhook-rhel8@sha256:a9a0b875f7917b20fc644c1e339b71e1eb2a5bbba7e3dd29ba1b20676c0bf148?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=1.0.1-2" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:022d7beb47979a966603c5325abcdb136c28b931c71fcd7989dec483d13d8ce8_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:022d7beb47979a966603c5325abcdb136c28b931c71fcd7989dec483d13d8ce8_amd64" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:022d7beb47979a966603c5325abcdb136c28b931c71fcd7989dec483d13d8ce8_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:22223be2be4660976d9669b45cce48d2f67f8b9b2ddbb92c506e7478dd891d78_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:22223be2be4660976d9669b45cce48d2f67f8b9b2ddbb92c506e7478dd891d78_ppc64le" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:22223be2be4660976d9669b45cce48d2f67f8b9b2ddbb92c506e7478dd891d78_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9f27a11f0481951b2f447508629f685c3aa30edc962de687b858c8dc8da1ac35_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9f27a11f0481951b2f447508629f685c3aa30edc962de687b858c8dc8da1ac35_s390x" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9f27a11f0481951b2f447508629f685c3aa30edc962de687b858c8dc8da1ac35_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:0b3b2dd6827ead98d51489eb60dbd086f69e88290dadb1be4af218d7d88468e7_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:0b3b2dd6827ead98d51489eb60dbd086f69e88290dadb1be4af218d7d88468e7_amd64" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:0b3b2dd6827ead98d51489eb60dbd086f69e88290dadb1be4af218d7d88468e7_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:175516a2854b52f7af6a758a51b2fe5bac1fb039bf7d8653b107d5d66a4c79e0_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:175516a2854b52f7af6a758a51b2fe5bac1fb039bf7d8653b107d5d66a4c79e0_s390x" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:175516a2854b52f7af6a758a51b2fe5bac1fb039bf7d8653b107d5d66a4c79e0_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:fdd78b7cf38ff5c1b557668b3876dde05750fdbec6d53141361f9e973212b123_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:fdd78b7cf38ff5c1b557668b3876dde05750fdbec6d53141361f9e973212b123_ppc64le" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:fdd78b7cf38ff5c1b557668b3876dde05750fdbec6d53141361f9e973212b123_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:3989cb6278c7977be163ebb9269a49dff30d6f6785fac59343ed4c22e244f081_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:3989cb6278c7977be163ebb9269a49dff30d6f6785fac59343ed4c22e244f081_amd64" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:3989cb6278c7977be163ebb9269a49dff30d6f6785fac59343ed4c22e244f081_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:47f5a83db465b15b304b23f5a013cf55545b096c6cbb5cab5eff7714f903f9cd_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:47f5a83db465b15b304b23f5a013cf55545b096c6cbb5cab5eff7714f903f9cd_ppc64le" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:47f5a83db465b15b304b23f5a013cf55545b096c6cbb5cab5eff7714f903f9cd_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:60ddc2bd08e2e27599e80e12650157ef7b1f68b9a69c447fb6bc5d909cedbe90_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:60ddc2bd08e2e27599e80e12650157ef7b1f68b9a69c447fb6bc5d909cedbe90_s390x" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:60ddc2bd08e2e27599e80e12650157ef7b1f68b9a69c447fb6bc5d909cedbe90_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:518e8ecc79a51127da71a2e53cc985588acead491be61556650dae4df78719d2_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:518e8ecc79a51127da71a2e53cc985588acead491be61556650dae4df78719d2_amd64" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:518e8ecc79a51127da71a2e53cc985588acead491be61556650dae4df78719d2_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:711f0e1eb72e400724a049a876f935aeeba14308d7f191130cfada176e30020e_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:711f0e1eb72e400724a049a876f935aeeba14308d7f191130cfada176e30020e_ppc64le" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:711f0e1eb72e400724a049a876f935aeeba14308d7f191130cfada176e30020e_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a3d64d2e64a7800f6b8a128dfa8d2a19159630d1e8d228e67f58da9f302a14e7_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a3d64d2e64a7800f6b8a128dfa8d2a19159630d1e8d228e67f58da9f302a14e7_s390x" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a3d64d2e64a7800f6b8a128dfa8d2a19159630d1e8d228e67f58da9f302a14e7_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:8093cd09db0e04b9d31a6b94b83543101d9d524a9f934b57778fdf5ed6a14d7d_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/client-kn-rhel8@sha256:8093cd09db0e04b9d31a6b94b83543101d9d524a9f934b57778fdf5ed6a14d7d_amd64" }, "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:8093cd09db0e04b9d31a6b94b83543101d9d524a9f934b57778fdf5ed6a14d7d_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:add9857c727a3ceff8bc276c5c94582714d7202d65c00209895ff79ec31bd7f4_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/client-kn-rhel8@sha256:add9857c727a3ceff8bc276c5c94582714d7202d65c00209895ff79ec31bd7f4_s390x" }, "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:add9857c727a3ceff8bc276c5c94582714d7202d65c00209895ff79ec31bd7f4_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:fd237c7657dc80c914b6214dca571c31462dfc0f91b5e1d499def29adfa80b2e_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/client-kn-rhel8@sha256:fd237c7657dc80c914b6214dca571c31462dfc0f91b5e1d499def29adfa80b2e_ppc64le" }, "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:fd237c7657dc80c914b6214dca571c31462dfc0f91b5e1d499def29adfa80b2e_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7989e540c1aaa7e522511f2e54563dd1e701402cfdf8950739d06eb69f93c744_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7989e540c1aaa7e522511f2e54563dd1e701402cfdf8950739d06eb69f93c744_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7989e540c1aaa7e522511f2e54563dd1e701402cfdf8950739d06eb69f93c744_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:9087238df7e9f5662b328921d43d2be0dd6342c8ea93dca23d6a0f8ddefb047b_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:9087238df7e9f5662b328921d43d2be0dd6342c8ea93dca23d6a0f8ddefb047b_s390x" }, "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:9087238df7e9f5662b328921d43d2be0dd6342c8ea93dca23d6a0f8ddefb047b_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:cbe8c10bf58a60e0e34a548bf17c9f13911774330b2440c8c69634b2ceb6e1db_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:cbe8c10bf58a60e0e34a548bf17c9f13911774330b2440c8c69634b2ceb6e1db_amd64" }, "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:cbe8c10bf58a60e0e34a548bf17c9f13911774330b2440c8c69634b2ceb6e1db_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:4c99232cfd9ef65afb9582f8982694f82a082818a4eff088b527d4a389f5f287_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-controller-rhel8@sha256:4c99232cfd9ef65afb9582f8982694f82a082818a4eff088b527d4a389f5f287_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:4c99232cfd9ef65afb9582f8982694f82a082818a4eff088b527d4a389f5f287_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:9332622963a5ba1b210d9b4620212e98c331ad4a07f37b76913c3a2c3d9562da_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-controller-rhel8@sha256:9332622963a5ba1b210d9b4620212e98c331ad4a07f37b76913c3a2c3d9562da_amd64" }, "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:9332622963a5ba1b210d9b4620212e98c331ad4a07f37b76913c3a2c3d9562da_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:9825ecd29f75d4dd9f680f34fe8ca86ff56d3deb6fc3b10307f534596fed7241_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-controller-rhel8@sha256:9825ecd29f75d4dd9f680f34fe8ca86ff56d3deb6fc3b10307f534596fed7241_s390x" }, "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:9825ecd29f75d4dd9f680f34fe8ca86ff56d3deb6fc3b10307f534596fed7241_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:5c3d4dbbd1206b382e8c1612914fc88e9f87c460b3a391bb677c97a30e0c0445_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:5c3d4dbbd1206b382e8c1612914fc88e9f87c460b3a391bb677c97a30e0c0445_s390x" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:5c3d4dbbd1206b382e8c1612914fc88e9f87c460b3a391bb677c97a30e0c0445_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:63057a3988f5f4a427ab577bd2a4df2ba9e634c4d5bd9a598db91e44383e22da_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:63057a3988f5f4a427ab577bd2a4df2ba9e634c4d5bd9a598db91e44383e22da_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:63057a3988f5f4a427ab577bd2a4df2ba9e634c4d5bd9a598db91e44383e22da_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:64c98ef5b5a508ad2a09c693f90f66c581e500c77f0b55527d32319c5f58fcce_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:64c98ef5b5a508ad2a09c693f90f66c581e500c77f0b55527d32319c5f58fcce_amd64" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:64c98ef5b5a508ad2a09c693f90f66c581e500c77f0b55527d32319c5f58fcce_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e0c20d935226edfd3cdbb9a8983cd5b258791c01afde5e75712e43cd2e5fad8_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e0c20d935226edfd3cdbb9a8983cd5b258791c01afde5e75712e43cd2e5fad8_s390x" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e0c20d935226edfd3cdbb9a8983cd5b258791c01afde5e75712e43cd2e5fad8_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:5aa222073a2a34b3f58c521c933b6b8d8c12e31e2de8c0fd704e265a5f09a3bc_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:5aa222073a2a34b3f58c521c933b6b8d8c12e31e2de8c0fd704e265a5f09a3bc_amd64" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:5aa222073a2a34b3f58c521c933b6b8d8c12e31e2de8c0fd704e265a5f09a3bc_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9d2fb8959fda57661eec9dc3d7de044ca1f379a38b402c42bbdcf8bba32bc214_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9d2fb8959fda57661eec9dc3d7de044ca1f379a38b402c42bbdcf8bba32bc214_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9d2fb8959fda57661eec9dc3d7de044ca1f379a38b402c42bbdcf8bba32bc214_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:5f5f5c866b9014d07b9aa40354f591d1a97004aa6dcd6bda41d46a25f99911ac_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:5f5f5c866b9014d07b9aa40354f591d1a97004aa6dcd6bda41d46a25f99911ac_s390x" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:5f5f5c866b9014d07b9aa40354f591d1a97004aa6dcd6bda41d46a25f99911ac_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:a925c14188391cea0be850f051d20fd4ff4750e90c3aa1786d55e44308f92f85_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:a925c14188391cea0be850f051d20fd4ff4750e90c3aa1786d55e44308f92f85_amd64" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:a925c14188391cea0be850f051d20fd4ff4750e90c3aa1786d55e44308f92f85_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:d3e5032c8e585d3df400b0ef6a0330013d11b5cea369ad52c9e376eaab4edab7_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:d3e5032c8e585d3df400b0ef6a0330013d11b5cea369ad52c9e376eaab4edab7_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:d3e5032c8e585d3df400b0ef6a0330013d11b5cea369ad52c9e376eaab4edab7_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a0ab2e5679daeaca0c350164fc8edbc9b0b289f713ac3e814db348fd69c5bfec_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a0ab2e5679daeaca0c350164fc8edbc9b0b289f713ac3e814db348fd69c5bfec_amd64" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a0ab2e5679daeaca0c350164fc8edbc9b0b289f713ac3e814db348fd69c5bfec_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a8b3e04178b102325959447e178974a4250423487a1790efbbfdf003d63c03a0_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a8b3e04178b102325959447e178974a4250423487a1790efbbfdf003d63c03a0_s390x" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a8b3e04178b102325959447e178974a4250423487a1790efbbfdf003d63c03a0_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c0f32ae49a21c6bf7e38735e5c332fc504f71c0f918a8d08cdc202568117bc56_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c0f32ae49a21c6bf7e38735e5c332fc504f71c0f918a8d08cdc202568117bc56_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c0f32ae49a21c6bf7e38735e5c332fc504f71c0f918a8d08cdc202568117bc56_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:9f77f4705af2d8182c7b42041a83b899f4700d42d3c902e0c5625f6b310eaac0_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:9f77f4705af2d8182c7b42041a83b899f4700d42d3c902e0c5625f6b310eaac0_s390x" }, "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:9f77f4705af2d8182c7b42041a83b899f4700d42d3c902e0c5625f6b310eaac0_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:aac41bba56cd3d66db47cff20903d5edfdcbd0a5e86e835387bf39c23b46574e_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:aac41bba56cd3d66db47cff20903d5edfdcbd0a5e86e835387bf39c23b46574e_amd64" }, "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:aac41bba56cd3d66db47cff20903d5edfdcbd0a5e86e835387bf39c23b46574e_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e7471f6b9e78e7c9856fa53eafac73225c6d34ff41f1f97bfd3aa37eac412047_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e7471f6b9e78e7c9856fa53eafac73225c6d34ff41f1f97bfd3aa37eac412047_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e7471f6b9e78e7c9856fa53eafac73225c6d34ff41f1f97bfd3aa37eac412047_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:01ae54bb0e9d32610c6ecee997b30f2fa2943ec8cff91c4213eecb139b2f535f_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtping-rhel8@sha256:01ae54bb0e9d32610c6ecee997b30f2fa2943ec8cff91c4213eecb139b2f535f_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:01ae54bb0e9d32610c6ecee997b30f2fa2943ec8cff91c4213eecb139b2f535f_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:c61de3595c37487b333c7b80f4529556d946a2323b9414cc94b2e96a65af1f7a_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtping-rhel8@sha256:c61de3595c37487b333c7b80f4529556d946a2323b9414cc94b2e96a65af1f7a_s390x" }, "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:c61de3595c37487b333c7b80f4529556d946a2323b9414cc94b2e96a65af1f7a_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:e3f4d0b8c9f5b0181650e0d2f65ab8a4ccaed01d8f4e0ba208f63d5965c057d6_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtping-rhel8@sha256:e3f4d0b8c9f5b0181650e0d2f65ab8a4ccaed01d8f4e0ba208f63d5965c057d6_amd64" }, "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:e3f4d0b8c9f5b0181650e0d2f65ab8a4ccaed01d8f4e0ba208f63d5965c057d6_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:16e0f22e72214e89a29f4a7cdfabc341eb54821859fb1431884f04465be16450_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:16e0f22e72214e89a29f4a7cdfabc341eb54821859fb1431884f04465be16450_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:16e0f22e72214e89a29f4a7cdfabc341eb54821859fb1431884f04465be16450_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:45d92141e102756d0acf33e62f52e7c4eaef7de85dfb8436d86aaf1858690e6e_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:45d92141e102756d0acf33e62f52e7c4eaef7de85dfb8436d86aaf1858690e6e_s390x" }, "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:45d92141e102756d0acf33e62f52e7c4eaef7de85dfb8436d86aaf1858690e6e_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e751322cdaf5d6d8568da06071617b03e7471599735d26caffc20ed492cad4c8_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e751322cdaf5d6d8568da06071617b03e7471599735d26caffc20ed492cad4c8_amd64" }, "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e751322cdaf5d6d8568da06071617b03e7471599735d26caffc20ed492cad4c8_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:57c414735b64642297d96d0caa57a8344d7ca2c333a13699a287fe27d49963b5_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:57c414735b64642297d96d0caa57a8344d7ca2c333a13699a287fe27d49963b5_amd64" }, "product_reference": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:57c414735b64642297d96d0caa57a8344d7ca2c333a13699a287fe27d49963b5_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:a96ab08f74e1205821a4a87c29c2d509ec145d03eaa5915674204e5581a6e57e_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:a96ab08f74e1205821a4a87c29c2d509ec145d03eaa5915674204e5581a6e57e_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:a96ab08f74e1205821a4a87c29c2d509ec145d03eaa5915674204e5581a6e57e_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:abc55ea22031faae3179506de82b318d5163d65b432ba91ac8f4c0cf3cb741ad_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:abc55ea22031faae3179506de82b318d5163d65b432ba91ac8f4c0cf3cb741ad_s390x" }, "product_reference": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:abc55ea22031faae3179506de82b318d5163d65b432ba91ac8f4c0cf3cb741ad_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:a2a0bb570184fb928568719d80e3a45f68526730fd0fc29eea7605fb8a7f4554_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-webhook-rhel8@sha256:a2a0bb570184fb928568719d80e3a45f68526730fd0fc29eea7605fb8a7f4554_s390x" }, "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:a2a0bb570184fb928568719d80e3a45f68526730fd0fc29eea7605fb8a7f4554_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:c0345431b98a7752006411bd8bdb6d3134b3b66fef70fb6cdbae18699621e2ee_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-webhook-rhel8@sha256:c0345431b98a7752006411bd8bdb6d3134b3b66fef70fb6cdbae18699621e2ee_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:c0345431b98a7752006411bd8bdb6d3134b3b66fef70fb6cdbae18699621e2ee_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:e0f6cfb210080a41112e1e0daf3eb3f4817812781d177be85c69fd424637ca7d_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-webhook-rhel8@sha256:e0f6cfb210080a41112e1e0daf3eb3f4817812781d177be85c69fd424637ca7d_amd64" }, "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:e0f6cfb210080a41112e1e0daf3eb3f4817812781d177be85c69fd424637ca7d_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:5f3d345542dded8c6f4e48574e7495f95bce2227d3e45022a9ba9450fddeabf1_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/ingress-rhel8-operator@sha256:5f3d345542dded8c6f4e48574e7495f95bce2227d3e45022a9ba9450fddeabf1_s390x" }, "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:5f3d345542dded8c6f4e48574e7495f95bce2227d3e45022a9ba9450fddeabf1_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:cdb086f16e847635066275a1ab84cef0cf7fd300c407a59422985c404d5a4903_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/ingress-rhel8-operator@sha256:cdb086f16e847635066275a1ab84cef0cf7fd300c407a59422985c404d5a4903_amd64" }, "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:cdb086f16e847635066275a1ab84cef0cf7fd300c407a59422985c404d5a4903_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:cf89022c559380998995f419c2b9a5a0add080508d4880915fa81159a6c15d88_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/ingress-rhel8-operator@sha256:cf89022c559380998995f419c2b9a5a0add080508d4880915fa81159a6c15d88_ppc64le" }, "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:cf89022c559380998995f419c2b9a5a0add080508d4880915fa81159a6c15d88_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:258e8fdbec62fc9edc94995f26e0dae0f0e2b8a3c80181cc6afa48973f7ed7de_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:258e8fdbec62fc9edc94995f26e0dae0f0e2b8a3c80181cc6afa48973f7ed7de_amd64" }, "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:258e8fdbec62fc9edc94995f26e0dae0f0e2b8a3c80181cc6afa48973f7ed7de_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:3df33f9bc8812b844b3a7535c6cc7836032e5d3fbeb6cdf4c336a49e1fd51caf_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:3df33f9bc8812b844b3a7535c6cc7836032e5d3fbeb6cdf4c336a49e1fd51caf_ppc64le" }, "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:3df33f9bc8812b844b3a7535c6cc7836032e5d3fbeb6cdf4c336a49e1fd51caf_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:d7c27305c28cbb3b0a6755147637c3c589eb4f23729fed07fcc0784ec118403c_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:d7c27305c28cbb3b0a6755147637c3c589eb4f23729fed07fcc0784ec118403c_s390x" }, "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:d7c27305c28cbb3b0a6755147637c3c589eb4f23729fed07fcc0784ec118403c_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:1ac3996fa5dacca2535e0702a119a454f3c1e92f71c6da16249abf7f9d8120cf_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/knative-rhel8-operator@sha256:1ac3996fa5dacca2535e0702a119a454f3c1e92f71c6da16249abf7f9d8120cf_s390x" }, "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:1ac3996fa5dacca2535e0702a119a454f3c1e92f71c6da16249abf7f9d8120cf_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:b1cb822e8347783c07b6f373d4b10ad88195420d157a05fb8bebbb2f5c0f4160_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/knative-rhel8-operator@sha256:b1cb822e8347783c07b6f373d4b10ad88195420d157a05fb8bebbb2f5c0f4160_ppc64le" }, "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:b1cb822e8347783c07b6f373d4b10ad88195420d157a05fb8bebbb2f5c0f4160_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:e6d4ffda73b74b4f43d615cd4017247d9bba1977e8ac09b7c7e6cef1743dc14a_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/knative-rhel8-operator@sha256:e6d4ffda73b74b4f43d615cd4017247d9bba1977e8ac09b7c7e6cef1743dc14a_amd64" }, "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:e6d4ffda73b74b4f43d615cd4017247d9bba1977e8ac09b7c7e6cef1743dc14a_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:d1bdab023dfba5cd6517c7c745674d95a20eb5dc05e263f753692783422a9ad6_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kourier-control-rhel8@sha256:d1bdab023dfba5cd6517c7c745674d95a20eb5dc05e263f753692783422a9ad6_amd64" }, "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:d1bdab023dfba5cd6517c7c745674d95a20eb5dc05e263f753692783422a9ad6_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:e5bfc54c438102179c92ccb40be0c488e7d4700d4cb4db5fb2bc1d28ac5f43ce_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kourier-control-rhel8@sha256:e5bfc54c438102179c92ccb40be0c488e7d4700d4cb4db5fb2bc1d28ac5f43ce_s390x" }, "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:e5bfc54c438102179c92ccb40be0c488e7d4700d4cb4db5fb2bc1d28ac5f43ce_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:ea87dbb880dc8be505c84249b69a0b2ae0e3e5357384a24d46382e03bbc392f6_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kourier-control-rhel8@sha256:ea87dbb880dc8be505c84249b69a0b2ae0e3e5357384a24d46382e03bbc392f6_ppc64le" }, "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:ea87dbb880dc8be505c84249b69a0b2ae0e3e5357384a24d46382e03bbc392f6_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:546b4052b96a27c89cad2b92fbd5aca1c7790f377769a4a34de220eb4ed5428c_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-controller-rhel8@sha256:546b4052b96a27c89cad2b92fbd5aca1c7790f377769a4a34de220eb4ed5428c_s390x" }, "product_reference": "openshift-serverless-1/net-istio-controller-rhel8@sha256:546b4052b96a27c89cad2b92fbd5aca1c7790f377769a4a34de220eb4ed5428c_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:f77f402342b3c0992429b6ce6a1ac8c88f1ed182d9e4f54a97d64c8039cbd5c9_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-controller-rhel8@sha256:f77f402342b3c0992429b6ce6a1ac8c88f1ed182d9e4f54a97d64c8039cbd5c9_amd64" }, "product_reference": "openshift-serverless-1/net-istio-controller-rhel8@sha256:f77f402342b3c0992429b6ce6a1ac8c88f1ed182d9e4f54a97d64c8039cbd5c9_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:fbaddce448ee78b743daa01698694c2467c84c6243de79802b04add30f86b1a1_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-controller-rhel8@sha256:fbaddce448ee78b743daa01698694c2467c84c6243de79802b04add30f86b1a1_ppc64le" }, "product_reference": "openshift-serverless-1/net-istio-controller-rhel8@sha256:fbaddce448ee78b743daa01698694c2467c84c6243de79802b04add30f86b1a1_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:053f80a6646614c665ccead72a615dbe6edc84d54700b57fc4b830acbf55af00_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-webhook-rhel8@sha256:053f80a6646614c665ccead72a615dbe6edc84d54700b57fc4b830acbf55af00_s390x" }, "product_reference": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:053f80a6646614c665ccead72a615dbe6edc84d54700b57fc4b830acbf55af00_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:3bd9db04de20a6565c4bb93559ef680ac5ebc8ac5e8874a84e6d72073333252c_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-webhook-rhel8@sha256:3bd9db04de20a6565c4bb93559ef680ac5ebc8ac5e8874a84e6d72073333252c_amd64" }, "product_reference": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:3bd9db04de20a6565c4bb93559ef680ac5ebc8ac5e8874a84e6d72073333252c_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:e6961c118695520d8cdab42beec6ec4a0e5d35b8318884ab11f6d50a950ca2ea_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e6961c118695520d8cdab42beec6ec4a0e5d35b8318884ab11f6d50a950ca2ea_ppc64le" }, "product_reference": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:e6961c118695520d8cdab42beec6ec4a0e5d35b8318884ab11f6d50a950ca2ea_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-operator-bundle@sha256:1905984e13c9d165aad06f954904fc33d3f3a6e2f0041f98bc5840d05a87abaf_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-operator-bundle@sha256:1905984e13c9d165aad06f954904fc33d3f3a6e2f0041f98bc5840d05a87abaf_amd64" }, "product_reference": "openshift-serverless-1/serverless-operator-bundle@sha256:1905984e13c9d165aad06f954904fc33d3f3a6e2f0041f98bc5840d05a87abaf_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:21e31d140c2709eb49f9d3f4dba2c6bded7fd47cbfca2e4cc92b529486a45414_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-rhel8-operator@sha256:21e31d140c2709eb49f9d3f4dba2c6bded7fd47cbfca2e4cc92b529486a45414_s390x" }, "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:21e31d140c2709eb49f9d3f4dba2c6bded7fd47cbfca2e4cc92b529486a45414_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:248d76ba6eed9dc4574cad7c327c564257a0206ddc6b78609143ef2748484551_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-rhel8-operator@sha256:248d76ba6eed9dc4574cad7c327c564257a0206ddc6b78609143ef2748484551_amd64" }, "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:248d76ba6eed9dc4574cad7c327c564257a0206ddc6b78609143ef2748484551_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:d721a1760cc3904e285bd9c4999d3b64c83561294d4b2a362fa3ff413466cd29_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-rhel8-operator@sha256:d721a1760cc3904e285bd9c4999d3b64c83561294d4b2a362fa3ff413466cd29_ppc64le" }, "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:d721a1760cc3904e285bd9c4999d3b64c83561294d4b2a362fa3ff413466cd29_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:4e703cd3a6c219c0675233bb3cbcb0af07f0aa9f36595a79fb4616a7ccea8ac6_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-activator-rhel8@sha256:4e703cd3a6c219c0675233bb3cbcb0af07f0aa9f36595a79fb4616a7ccea8ac6_ppc64le" }, "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:4e703cd3a6c219c0675233bb3cbcb0af07f0aa9f36595a79fb4616a7ccea8ac6_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:85e2ddf842c230fbccf727e11101b40f332214c3f552ded42d2e9572fd3a1794_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-activator-rhel8@sha256:85e2ddf842c230fbccf727e11101b40f332214c3f552ded42d2e9572fd3a1794_amd64" }, "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:85e2ddf842c230fbccf727e11101b40f332214c3f552ded42d2e9572fd3a1794_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:8bca3b5ecc60519bc6ee2b94d796014981e474d65cbb259ac0979d42f77fd1b5_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-activator-rhel8@sha256:8bca3b5ecc60519bc6ee2b94d796014981e474d65cbb259ac0979d42f77fd1b5_s390x" }, "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:8bca3b5ecc60519bc6ee2b94d796014981e474d65cbb259ac0979d42f77fd1b5_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3f15ae2fd64c869bb761ffdbd35b6d632b34b2a88422d5d7ce62953b79d8a58d_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3f15ae2fd64c869bb761ffdbd35b6d632b34b2a88422d5d7ce62953b79d8a58d_s390x" }, "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3f15ae2fd64c869bb761ffdbd35b6d632b34b2a88422d5d7ce62953b79d8a58d_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:cf39da31e86873616bdc5c5f986b8d58576879490137c67285e298841718400e_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:cf39da31e86873616bdc5c5f986b8d58576879490137c67285e298841718400e_ppc64le" }, "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:cf39da31e86873616bdc5c5f986b8d58576879490137c67285e298841718400e_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e078d36d4f59fa2605833a7d48bb28cc2c2517bf30c30c6722e5ae2c5fc2c9e6_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e078d36d4f59fa2605833a7d48bb28cc2c2517bf30c30c6722e5ae2c5fc2c9e6_amd64" }, "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e078d36d4f59fa2605833a7d48bb28cc2c2517bf30c30c6722e5ae2c5fc2c9e6_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:2754a90e963eaa9817a6cbb6e4c4ad752fb3444796985e1fcb4d075914f348c9_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2754a90e963eaa9817a6cbb6e4c4ad752fb3444796985e1fcb4d075914f348c9_amd64" }, "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:2754a90e963eaa9817a6cbb6e4c4ad752fb3444796985e1fcb4d075914f348c9_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e7c647edebcfec328009b68f142978ca7cd8cbd690d270206dc5039c3b16907_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e7c647edebcfec328009b68f142978ca7cd8cbd690d270206dc5039c3b16907_ppc64le" }, "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e7c647edebcfec328009b68f142978ca7cd8cbd690d270206dc5039c3b16907_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:5c362187f97914cbed43d42074731dff55dfa7d3484d3f9aa71c28d45f1e0ad1_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-rhel8@sha256:5c362187f97914cbed43d42074731dff55dfa7d3484d3f9aa71c28d45f1e0ad1_s390x" }, "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:5c362187f97914cbed43d42074731dff55dfa7d3484d3f9aa71c28d45f1e0ad1_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:32870c819d2264f8156f6438c673e0758ddedb6dd3f981276f5284eb66abe38a_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-controller-rhel8@sha256:32870c819d2264f8156f6438c673e0758ddedb6dd3f981276f5284eb66abe38a_ppc64le" }, "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:32870c819d2264f8156f6438c673e0758ddedb6dd3f981276f5284eb66abe38a_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:a387283dc0be5afa5682869fe1b30021d876033dcaa3e2e013349b9f56be5664_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-controller-rhel8@sha256:a387283dc0be5afa5682869fe1b30021d876033dcaa3e2e013349b9f56be5664_amd64" }, "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:a387283dc0be5afa5682869fe1b30021d876033dcaa3e2e013349b9f56be5664_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:c866bf0d476fd03bc52b3dca39b2da3f7773983930116425b74fe069231bdeed_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-controller-rhel8@sha256:c866bf0d476fd03bc52b3dca39b2da3f7773983930116425b74fe069231bdeed_s390x" }, "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:c866bf0d476fd03bc52b3dca39b2da3f7773983930116425b74fe069231bdeed_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:2d7eaab546093dd7fda1792bb9daaa332ecf5c609f06f3fc00fef9f9d31e8dc4_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:2d7eaab546093dd7fda1792bb9daaa332ecf5c609f06f3fc00fef9f9d31e8dc4_ppc64le" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:2d7eaab546093dd7fda1792bb9daaa332ecf5c609f06f3fc00fef9f9d31e8dc4_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:52e99864b0fc86371e73d46229ec3ef7bbcfa0f648f9a772c76592eee3d28c1a_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:52e99864b0fc86371e73d46229ec3ef7bbcfa0f648f9a772c76592eee3d28c1a_s390x" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:52e99864b0fc86371e73d46229ec3ef7bbcfa0f648f9a772c76592eee3d28c1a_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:e94d5a518e383f1a832cdca38ed89fedfee503c88a901f2190cb6760bfc8f376_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:e94d5a518e383f1a832cdca38ed89fedfee503c88a901f2190cb6760bfc8f376_amd64" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:e94d5a518e383f1a832cdca38ed89fedfee503c88a901f2190cb6760bfc8f376_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:57bd5da82a26d2b773fefbadff1dc62118fb97ed021ac43917ff33c155b8b2b6_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:57bd5da82a26d2b773fefbadff1dc62118fb97ed021ac43917ff33c155b8b2b6_ppc64le" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:57bd5da82a26d2b773fefbadff1dc62118fb97ed021ac43917ff33c155b8b2b6_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:704351b64a045d62104b721688c6086115fe648bb8935b01b6181f6172e895d5_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:704351b64a045d62104b721688c6086115fe648bb8935b01b6181f6172e895d5_s390x" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:704351b64a045d62104b721688c6086115fe648bb8935b01b6181f6172e895d5_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:a89f8c23627597390c2792676e0f13b01f4c64e1516ed6cc293afd0f1066cde4_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:a89f8c23627597390c2792676e0f13b01f4c64e1516ed6cc293afd0f1066cde4_amd64" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:a89f8c23627597390c2792676e0f13b01f4c64e1516ed6cc293afd0f1066cde4_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:29e1bd9badf6f819974138cc78ea27f3e2d4df00ee3abde3b301a5ec5c592526_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-queue-rhel8@sha256:29e1bd9badf6f819974138cc78ea27f3e2d4df00ee3abde3b301a5ec5c592526_s390x" }, "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:29e1bd9badf6f819974138cc78ea27f3e2d4df00ee3abde3b301a5ec5c592526_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:9d3c6ba5a23b54e3d2580f854060cf9546cbf868d9bd3607f99284eb70159b34_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-queue-rhel8@sha256:9d3c6ba5a23b54e3d2580f854060cf9546cbf868d9bd3607f99284eb70159b34_ppc64le" }, "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:9d3c6ba5a23b54e3d2580f854060cf9546cbf868d9bd3607f99284eb70159b34_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:bea63265b6254dce3325181ef34909bc268ac452accd7b6530368399d2b230ba_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-queue-rhel8@sha256:bea63265b6254dce3325181ef34909bc268ac452accd7b6530368399d2b230ba_amd64" }, "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:bea63265b6254dce3325181ef34909bc268ac452accd7b6530368399d2b230ba_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2beccac0452ad95d67bb8e0d55aae9195367968bbcc6f0e1704dc76a0b495044_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2beccac0452ad95d67bb8e0d55aae9195367968bbcc6f0e1704dc76a0b495044_amd64" }, "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2beccac0452ad95d67bb8e0d55aae9195367968bbcc6f0e1704dc76a0b495044_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:31be91cc5c40ac8d53e74428dc5a8c7e0abf6e73fc4b3fce3a394a18cc4f8731_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:31be91cc5c40ac8d53e74428dc5a8c7e0abf6e73fc4b3fce3a394a18cc4f8731_s390x" }, "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:31be91cc5c40ac8d53e74428dc5a8c7e0abf6e73fc4b3fce3a394a18cc4f8731_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:b11b45a36f3ffa0bc09bb894c871f8c685b0e3bb5ed20801de5ac802f2457f67_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:b11b45a36f3ffa0bc09bb894c871f8c685b0e3bb5ed20801de5ac802f2457f67_ppc64le" }, "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:b11b45a36f3ffa0bc09bb894c871f8c685b0e3bb5ed20801de5ac802f2457f67_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:4dc055e7f3e1f0ce73d184d272b8fb88b23df6bb58b131f754680e9552d7447b_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-webhook-rhel8@sha256:4dc055e7f3e1f0ce73d184d272b8fb88b23df6bb58b131f754680e9552d7447b_s390x" }, "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:4dc055e7f3e1f0ce73d184d272b8fb88b23df6bb58b131f754680e9552d7447b_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:a9a0b875f7917b20fc644c1e339b71e1eb2a5bbba7e3dd29ba1b20676c0bf148_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-webhook-rhel8@sha256:a9a0b875f7917b20fc644c1e339b71e1eb2a5bbba7e3dd29ba1b20676c0bf148_ppc64le" }, "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:a9a0b875f7917b20fc644c1e339b71e1eb2a5bbba7e3dd29ba1b20676c0bf148_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:ed2d4969f62d8a0605b9ee2e43ca36b713636ccf7704554ce621e90046578470_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-webhook-rhel8@sha256:ed2d4969f62d8a0605b9ee2e43ca36b713636ccf7704554ce621e90046578470_amd64" }, "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:ed2d4969f62d8a0605b9ee2e43ca36b713636ccf7704554ce621e90046578470_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:4b2c5e1635372067f9ace56e5786f5eee6ee856defa2454d1c01b4b1ed0b3178_s390x as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/svls-must-gather-rhel8@sha256:4b2c5e1635372067f9ace56e5786f5eee6ee856defa2454d1c01b4b1ed0b3178_s390x" }, "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:4b2c5e1635372067f9ace56e5786f5eee6ee856defa2454d1c01b4b1ed0b3178_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:4b30a691440f103cbb437e5d23207175597523a9b6ecf53a00ffb7e752fb29f3_ppc64le as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/svls-must-gather-rhel8@sha256:4b30a691440f103cbb437e5d23207175597523a9b6ecf53a00ffb7e752fb29f3_ppc64le" }, "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:4b30a691440f103cbb437e5d23207175597523a9b6ecf53a00ffb7e752fb29f3_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:9e8f920326d97f4991df2d1751d1f9a3d7f36667b399b990e31c38829534c272_amd64 as a component of Red Hat OpenShift Serverless 1.21", "product_id": "8Base-Openshift-Serverless-1.21:openshift-serverless-1/svls-must-gather-rhel8@sha256:9e8f920326d97f4991df2d1751d1f9a3d7f36667b399b990e31c38829534c272_amd64" }, "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:9e8f920326d97f4991df2d1751d1f9a3d7f36667b399b990e31c38829534c272_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.21" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:022d7beb47979a966603c5325abcdb136c28b931c71fcd7989dec483d13d8ce8_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:22223be2be4660976d9669b45cce48d2f67f8b9b2ddbb92c506e7478dd891d78_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9f27a11f0481951b2f447508629f685c3aa30edc962de687b858c8dc8da1ac35_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:0b3b2dd6827ead98d51489eb60dbd086f69e88290dadb1be4af218d7d88468e7_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:175516a2854b52f7af6a758a51b2fe5bac1fb039bf7d8653b107d5d66a4c79e0_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:fdd78b7cf38ff5c1b557668b3876dde05750fdbec6d53141361f9e973212b123_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:3989cb6278c7977be163ebb9269a49dff30d6f6785fac59343ed4c22e244f081_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:47f5a83db465b15b304b23f5a013cf55545b096c6cbb5cab5eff7714f903f9cd_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:60ddc2bd08e2e27599e80e12650157ef7b1f68b9a69c447fb6bc5d909cedbe90_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:518e8ecc79a51127da71a2e53cc985588acead491be61556650dae4df78719d2_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:711f0e1eb72e400724a049a876f935aeeba14308d7f191130cfada176e30020e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a3d64d2e64a7800f6b8a128dfa8d2a19159630d1e8d228e67f58da9f302a14e7_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/client-kn-rhel8@sha256:8093cd09db0e04b9d31a6b94b83543101d9d524a9f934b57778fdf5ed6a14d7d_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/client-kn-rhel8@sha256:add9857c727a3ceff8bc276c5c94582714d7202d65c00209895ff79ec31bd7f4_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/client-kn-rhel8@sha256:fd237c7657dc80c914b6214dca571c31462dfc0f91b5e1d499def29adfa80b2e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7989e540c1aaa7e522511f2e54563dd1e701402cfdf8950739d06eb69f93c744_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:9087238df7e9f5662b328921d43d2be0dd6342c8ea93dca23d6a0f8ddefb047b_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:cbe8c10bf58a60e0e34a548bf17c9f13911774330b2440c8c69634b2ceb6e1db_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-controller-rhel8@sha256:4c99232cfd9ef65afb9582f8982694f82a082818a4eff088b527d4a389f5f287_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-controller-rhel8@sha256:9332622963a5ba1b210d9b4620212e98c331ad4a07f37b76913c3a2c3d9562da_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-controller-rhel8@sha256:9825ecd29f75d4dd9f680f34fe8ca86ff56d3deb6fc3b10307f534596fed7241_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:5c3d4dbbd1206b382e8c1612914fc88e9f87c460b3a391bb677c97a30e0c0445_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:63057a3988f5f4a427ab577bd2a4df2ba9e634c4d5bd9a598db91e44383e22da_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:64c98ef5b5a508ad2a09c693f90f66c581e500c77f0b55527d32319c5f58fcce_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e0c20d935226edfd3cdbb9a8983cd5b258791c01afde5e75712e43cd2e5fad8_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:5aa222073a2a34b3f58c521c933b6b8d8c12e31e2de8c0fd704e265a5f09a3bc_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9d2fb8959fda57661eec9dc3d7de044ca1f379a38b402c42bbdcf8bba32bc214_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:5f5f5c866b9014d07b9aa40354f591d1a97004aa6dcd6bda41d46a25f99911ac_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:a925c14188391cea0be850f051d20fd4ff4750e90c3aa1786d55e44308f92f85_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:d3e5032c8e585d3df400b0ef6a0330013d11b5cea369ad52c9e376eaab4edab7_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a0ab2e5679daeaca0c350164fc8edbc9b0b289f713ac3e814db348fd69c5bfec_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a8b3e04178b102325959447e178974a4250423487a1790efbbfdf003d63c03a0_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c0f32ae49a21c6bf7e38735e5c332fc504f71c0f918a8d08cdc202568117bc56_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:9f77f4705af2d8182c7b42041a83b899f4700d42d3c902e0c5625f6b310eaac0_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:aac41bba56cd3d66db47cff20903d5edfdcbd0a5e86e835387bf39c23b46574e_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e7471f6b9e78e7c9856fa53eafac73225c6d34ff41f1f97bfd3aa37eac412047_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtping-rhel8@sha256:01ae54bb0e9d32610c6ecee997b30f2fa2943ec8cff91c4213eecb139b2f535f_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtping-rhel8@sha256:c61de3595c37487b333c7b80f4529556d946a2323b9414cc94b2e96a65af1f7a_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtping-rhel8@sha256:e3f4d0b8c9f5b0181650e0d2f65ab8a4ccaed01d8f4e0ba208f63d5965c057d6_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:16e0f22e72214e89a29f4a7cdfabc341eb54821859fb1431884f04465be16450_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:45d92141e102756d0acf33e62f52e7c4eaef7de85dfb8436d86aaf1858690e6e_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e751322cdaf5d6d8568da06071617b03e7471599735d26caffc20ed492cad4c8_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:57c414735b64642297d96d0caa57a8344d7ca2c333a13699a287fe27d49963b5_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:a96ab08f74e1205821a4a87c29c2d509ec145d03eaa5915674204e5581a6e57e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:abc55ea22031faae3179506de82b318d5163d65b432ba91ac8f4c0cf3cb741ad_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-webhook-rhel8@sha256:a2a0bb570184fb928568719d80e3a45f68526730fd0fc29eea7605fb8a7f4554_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-webhook-rhel8@sha256:c0345431b98a7752006411bd8bdb6d3134b3b66fef70fb6cdbae18699621e2ee_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-webhook-rhel8@sha256:e0f6cfb210080a41112e1e0daf3eb3f4817812781d177be85c69fd424637ca7d_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/ingress-rhel8-operator@sha256:5f3d345542dded8c6f4e48574e7495f95bce2227d3e45022a9ba9450fddeabf1_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/ingress-rhel8-operator@sha256:cdb086f16e847635066275a1ab84cef0cf7fd300c407a59422985c404d5a4903_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/ingress-rhel8-operator@sha256:cf89022c559380998995f419c2b9a5a0add080508d4880915fa81159a6c15d88_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:258e8fdbec62fc9edc94995f26e0dae0f0e2b8a3c80181cc6afa48973f7ed7de_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:3df33f9bc8812b844b3a7535c6cc7836032e5d3fbeb6cdf4c336a49e1fd51caf_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:d7c27305c28cbb3b0a6755147637c3c589eb4f23729fed07fcc0784ec118403c_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/knative-rhel8-operator@sha256:1ac3996fa5dacca2535e0702a119a454f3c1e92f71c6da16249abf7f9d8120cf_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/knative-rhel8-operator@sha256:b1cb822e8347783c07b6f373d4b10ad88195420d157a05fb8bebbb2f5c0f4160_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/knative-rhel8-operator@sha256:e6d4ffda73b74b4f43d615cd4017247d9bba1977e8ac09b7c7e6cef1743dc14a_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kourier-control-rhel8@sha256:d1bdab023dfba5cd6517c7c745674d95a20eb5dc05e263f753692783422a9ad6_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kourier-control-rhel8@sha256:e5bfc54c438102179c92ccb40be0c488e7d4700d4cb4db5fb2bc1d28ac5f43ce_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kourier-control-rhel8@sha256:ea87dbb880dc8be505c84249b69a0b2ae0e3e5357384a24d46382e03bbc392f6_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-controller-rhel8@sha256:546b4052b96a27c89cad2b92fbd5aca1c7790f377769a4a34de220eb4ed5428c_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-controller-rhel8@sha256:f77f402342b3c0992429b6ce6a1ac8c88f1ed182d9e4f54a97d64c8039cbd5c9_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-controller-rhel8@sha256:fbaddce448ee78b743daa01698694c2467c84c6243de79802b04add30f86b1a1_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-webhook-rhel8@sha256:053f80a6646614c665ccead72a615dbe6edc84d54700b57fc4b830acbf55af00_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-webhook-rhel8@sha256:3bd9db04de20a6565c4bb93559ef680ac5ebc8ac5e8874a84e6d72073333252c_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e6961c118695520d8cdab42beec6ec4a0e5d35b8318884ab11f6d50a950ca2ea_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-operator-bundle@sha256:1905984e13c9d165aad06f954904fc33d3f3a6e2f0041f98bc5840d05a87abaf_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-rhel8-operator@sha256:21e31d140c2709eb49f9d3f4dba2c6bded7fd47cbfca2e4cc92b529486a45414_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-rhel8-operator@sha256:248d76ba6eed9dc4574cad7c327c564257a0206ddc6b78609143ef2748484551_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-rhel8-operator@sha256:d721a1760cc3904e285bd9c4999d3b64c83561294d4b2a362fa3ff413466cd29_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-activator-rhel8@sha256:4e703cd3a6c219c0675233bb3cbcb0af07f0aa9f36595a79fb4616a7ccea8ac6_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-activator-rhel8@sha256:85e2ddf842c230fbccf727e11101b40f332214c3f552ded42d2e9572fd3a1794_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-activator-rhel8@sha256:8bca3b5ecc60519bc6ee2b94d796014981e474d65cbb259ac0979d42f77fd1b5_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3f15ae2fd64c869bb761ffdbd35b6d632b34b2a88422d5d7ce62953b79d8a58d_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:cf39da31e86873616bdc5c5f986b8d58576879490137c67285e298841718400e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e078d36d4f59fa2605833a7d48bb28cc2c2517bf30c30c6722e5ae2c5fc2c9e6_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2754a90e963eaa9817a6cbb6e4c4ad752fb3444796985e1fcb4d075914f348c9_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e7c647edebcfec328009b68f142978ca7cd8cbd690d270206dc5039c3b16907_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-rhel8@sha256:5c362187f97914cbed43d42074731dff55dfa7d3484d3f9aa71c28d45f1e0ad1_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-controller-rhel8@sha256:32870c819d2264f8156f6438c673e0758ddedb6dd3f981276f5284eb66abe38a_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-controller-rhel8@sha256:a387283dc0be5afa5682869fe1b30021d876033dcaa3e2e013349b9f56be5664_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-controller-rhel8@sha256:c866bf0d476fd03bc52b3dca39b2da3f7773983930116425b74fe069231bdeed_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:2d7eaab546093dd7fda1792bb9daaa332ecf5c609f06f3fc00fef9f9d31e8dc4_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:52e99864b0fc86371e73d46229ec3ef7bbcfa0f648f9a772c76592eee3d28c1a_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:e94d5a518e383f1a832cdca38ed89fedfee503c88a901f2190cb6760bfc8f376_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:57bd5da82a26d2b773fefbadff1dc62118fb97ed021ac43917ff33c155b8b2b6_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:704351b64a045d62104b721688c6086115fe648bb8935b01b6181f6172e895d5_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:a89f8c23627597390c2792676e0f13b01f4c64e1516ed6cc293afd0f1066cde4_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-queue-rhel8@sha256:29e1bd9badf6f819974138cc78ea27f3e2d4df00ee3abde3b301a5ec5c592526_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-queue-rhel8@sha256:9d3c6ba5a23b54e3d2580f854060cf9546cbf868d9bd3607f99284eb70159b34_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-queue-rhel8@sha256:bea63265b6254dce3325181ef34909bc268ac452accd7b6530368399d2b230ba_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2beccac0452ad95d67bb8e0d55aae9195367968bbcc6f0e1704dc76a0b495044_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:31be91cc5c40ac8d53e74428dc5a8c7e0abf6e73fc4b3fce3a394a18cc4f8731_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:b11b45a36f3ffa0bc09bb894c871f8c685b0e3bb5ed20801de5ac802f2457f67_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-webhook-rhel8@sha256:4dc055e7f3e1f0ce73d184d272b8fb88b23df6bb58b131f754680e9552d7447b_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-webhook-rhel8@sha256:a9a0b875f7917b20fc644c1e339b71e1eb2a5bbba7e3dd29ba1b20676c0bf148_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-webhook-rhel8@sha256:ed2d4969f62d8a0605b9ee2e43ca36b713636ccf7704554ce621e90046578470_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/svls-must-gather-rhel8@sha256:4b2c5e1635372067f9ace56e5786f5eee6ee856defa2454d1c01b4b1ed0b3178_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/svls-must-gather-rhel8@sha256:4b30a691440f103cbb437e5d23207175597523a9b6ecf53a00ffb7e752fb29f3_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/svls-must-gather-rhel8@sha256:9e8f920326d97f4991df2d1751d1f9a3d7f36667b399b990e31c38829534c272_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-24T15:00:48+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:022d7beb47979a966603c5325abcdb136c28b931c71fcd7989dec483d13d8ce8_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:22223be2be4660976d9669b45cce48d2f67f8b9b2ddbb92c506e7478dd891d78_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9f27a11f0481951b2f447508629f685c3aa30edc962de687b858c8dc8da1ac35_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:0b3b2dd6827ead98d51489eb60dbd086f69e88290dadb1be4af218d7d88468e7_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:175516a2854b52f7af6a758a51b2fe5bac1fb039bf7d8653b107d5d66a4c79e0_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:fdd78b7cf38ff5c1b557668b3876dde05750fdbec6d53141361f9e973212b123_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:3989cb6278c7977be163ebb9269a49dff30d6f6785fac59343ed4c22e244f081_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:47f5a83db465b15b304b23f5a013cf55545b096c6cbb5cab5eff7714f903f9cd_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:60ddc2bd08e2e27599e80e12650157ef7b1f68b9a69c447fb6bc5d909cedbe90_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:518e8ecc79a51127da71a2e53cc985588acead491be61556650dae4df78719d2_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:711f0e1eb72e400724a049a876f935aeeba14308d7f191130cfada176e30020e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a3d64d2e64a7800f6b8a128dfa8d2a19159630d1e8d228e67f58da9f302a14e7_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/client-kn-rhel8@sha256:8093cd09db0e04b9d31a6b94b83543101d9d524a9f934b57778fdf5ed6a14d7d_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/client-kn-rhel8@sha256:add9857c727a3ceff8bc276c5c94582714d7202d65c00209895ff79ec31bd7f4_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/client-kn-rhel8@sha256:fd237c7657dc80c914b6214dca571c31462dfc0f91b5e1d499def29adfa80b2e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7989e540c1aaa7e522511f2e54563dd1e701402cfdf8950739d06eb69f93c744_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:9087238df7e9f5662b328921d43d2be0dd6342c8ea93dca23d6a0f8ddefb047b_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:cbe8c10bf58a60e0e34a548bf17c9f13911774330b2440c8c69634b2ceb6e1db_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-controller-rhel8@sha256:4c99232cfd9ef65afb9582f8982694f82a082818a4eff088b527d4a389f5f287_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-controller-rhel8@sha256:9332622963a5ba1b210d9b4620212e98c331ad4a07f37b76913c3a2c3d9562da_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-controller-rhel8@sha256:9825ecd29f75d4dd9f680f34fe8ca86ff56d3deb6fc3b10307f534596fed7241_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:5c3d4dbbd1206b382e8c1612914fc88e9f87c460b3a391bb677c97a30e0c0445_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:63057a3988f5f4a427ab577bd2a4df2ba9e634c4d5bd9a598db91e44383e22da_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:64c98ef5b5a508ad2a09c693f90f66c581e500c77f0b55527d32319c5f58fcce_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e0c20d935226edfd3cdbb9a8983cd5b258791c01afde5e75712e43cd2e5fad8_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:5aa222073a2a34b3f58c521c933b6b8d8c12e31e2de8c0fd704e265a5f09a3bc_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9d2fb8959fda57661eec9dc3d7de044ca1f379a38b402c42bbdcf8bba32bc214_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:5f5f5c866b9014d07b9aa40354f591d1a97004aa6dcd6bda41d46a25f99911ac_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:a925c14188391cea0be850f051d20fd4ff4750e90c3aa1786d55e44308f92f85_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:d3e5032c8e585d3df400b0ef6a0330013d11b5cea369ad52c9e376eaab4edab7_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a0ab2e5679daeaca0c350164fc8edbc9b0b289f713ac3e814db348fd69c5bfec_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a8b3e04178b102325959447e178974a4250423487a1790efbbfdf003d63c03a0_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c0f32ae49a21c6bf7e38735e5c332fc504f71c0f918a8d08cdc202568117bc56_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:9f77f4705af2d8182c7b42041a83b899f4700d42d3c902e0c5625f6b310eaac0_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:aac41bba56cd3d66db47cff20903d5edfdcbd0a5e86e835387bf39c23b46574e_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e7471f6b9e78e7c9856fa53eafac73225c6d34ff41f1f97bfd3aa37eac412047_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtping-rhel8@sha256:01ae54bb0e9d32610c6ecee997b30f2fa2943ec8cff91c4213eecb139b2f535f_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtping-rhel8@sha256:c61de3595c37487b333c7b80f4529556d946a2323b9414cc94b2e96a65af1f7a_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtping-rhel8@sha256:e3f4d0b8c9f5b0181650e0d2f65ab8a4ccaed01d8f4e0ba208f63d5965c057d6_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:16e0f22e72214e89a29f4a7cdfabc341eb54821859fb1431884f04465be16450_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:45d92141e102756d0acf33e62f52e7c4eaef7de85dfb8436d86aaf1858690e6e_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e751322cdaf5d6d8568da06071617b03e7471599735d26caffc20ed492cad4c8_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:57c414735b64642297d96d0caa57a8344d7ca2c333a13699a287fe27d49963b5_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:a96ab08f74e1205821a4a87c29c2d509ec145d03eaa5915674204e5581a6e57e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:abc55ea22031faae3179506de82b318d5163d65b432ba91ac8f4c0cf3cb741ad_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-webhook-rhel8@sha256:a2a0bb570184fb928568719d80e3a45f68526730fd0fc29eea7605fb8a7f4554_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-webhook-rhel8@sha256:c0345431b98a7752006411bd8bdb6d3134b3b66fef70fb6cdbae18699621e2ee_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-webhook-rhel8@sha256:e0f6cfb210080a41112e1e0daf3eb3f4817812781d177be85c69fd424637ca7d_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/ingress-rhel8-operator@sha256:5f3d345542dded8c6f4e48574e7495f95bce2227d3e45022a9ba9450fddeabf1_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/ingress-rhel8-operator@sha256:cdb086f16e847635066275a1ab84cef0cf7fd300c407a59422985c404d5a4903_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/ingress-rhel8-operator@sha256:cf89022c559380998995f419c2b9a5a0add080508d4880915fa81159a6c15d88_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:258e8fdbec62fc9edc94995f26e0dae0f0e2b8a3c80181cc6afa48973f7ed7de_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:3df33f9bc8812b844b3a7535c6cc7836032e5d3fbeb6cdf4c336a49e1fd51caf_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:d7c27305c28cbb3b0a6755147637c3c589eb4f23729fed07fcc0784ec118403c_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/knative-rhel8-operator@sha256:1ac3996fa5dacca2535e0702a119a454f3c1e92f71c6da16249abf7f9d8120cf_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/knative-rhel8-operator@sha256:b1cb822e8347783c07b6f373d4b10ad88195420d157a05fb8bebbb2f5c0f4160_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/knative-rhel8-operator@sha256:e6d4ffda73b74b4f43d615cd4017247d9bba1977e8ac09b7c7e6cef1743dc14a_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kourier-control-rhel8@sha256:d1bdab023dfba5cd6517c7c745674d95a20eb5dc05e263f753692783422a9ad6_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kourier-control-rhel8@sha256:e5bfc54c438102179c92ccb40be0c488e7d4700d4cb4db5fb2bc1d28ac5f43ce_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kourier-control-rhel8@sha256:ea87dbb880dc8be505c84249b69a0b2ae0e3e5357384a24d46382e03bbc392f6_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-controller-rhel8@sha256:546b4052b96a27c89cad2b92fbd5aca1c7790f377769a4a34de220eb4ed5428c_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-controller-rhel8@sha256:f77f402342b3c0992429b6ce6a1ac8c88f1ed182d9e4f54a97d64c8039cbd5c9_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-controller-rhel8@sha256:fbaddce448ee78b743daa01698694c2467c84c6243de79802b04add30f86b1a1_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-webhook-rhel8@sha256:053f80a6646614c665ccead72a615dbe6edc84d54700b57fc4b830acbf55af00_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-webhook-rhel8@sha256:3bd9db04de20a6565c4bb93559ef680ac5ebc8ac5e8874a84e6d72073333252c_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e6961c118695520d8cdab42beec6ec4a0e5d35b8318884ab11f6d50a950ca2ea_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-operator-bundle@sha256:1905984e13c9d165aad06f954904fc33d3f3a6e2f0041f98bc5840d05a87abaf_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-rhel8-operator@sha256:21e31d140c2709eb49f9d3f4dba2c6bded7fd47cbfca2e4cc92b529486a45414_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-rhel8-operator@sha256:248d76ba6eed9dc4574cad7c327c564257a0206ddc6b78609143ef2748484551_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-rhel8-operator@sha256:d721a1760cc3904e285bd9c4999d3b64c83561294d4b2a362fa3ff413466cd29_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-activator-rhel8@sha256:4e703cd3a6c219c0675233bb3cbcb0af07f0aa9f36595a79fb4616a7ccea8ac6_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-activator-rhel8@sha256:85e2ddf842c230fbccf727e11101b40f332214c3f552ded42d2e9572fd3a1794_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-activator-rhel8@sha256:8bca3b5ecc60519bc6ee2b94d796014981e474d65cbb259ac0979d42f77fd1b5_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3f15ae2fd64c869bb761ffdbd35b6d632b34b2a88422d5d7ce62953b79d8a58d_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:cf39da31e86873616bdc5c5f986b8d58576879490137c67285e298841718400e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e078d36d4f59fa2605833a7d48bb28cc2c2517bf30c30c6722e5ae2c5fc2c9e6_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2754a90e963eaa9817a6cbb6e4c4ad752fb3444796985e1fcb4d075914f348c9_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e7c647edebcfec328009b68f142978ca7cd8cbd690d270206dc5039c3b16907_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-rhel8@sha256:5c362187f97914cbed43d42074731dff55dfa7d3484d3f9aa71c28d45f1e0ad1_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-controller-rhel8@sha256:32870c819d2264f8156f6438c673e0758ddedb6dd3f981276f5284eb66abe38a_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-controller-rhel8@sha256:a387283dc0be5afa5682869fe1b30021d876033dcaa3e2e013349b9f56be5664_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-controller-rhel8@sha256:c866bf0d476fd03bc52b3dca39b2da3f7773983930116425b74fe069231bdeed_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:2d7eaab546093dd7fda1792bb9daaa332ecf5c609f06f3fc00fef9f9d31e8dc4_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:52e99864b0fc86371e73d46229ec3ef7bbcfa0f648f9a772c76592eee3d28c1a_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:e94d5a518e383f1a832cdca38ed89fedfee503c88a901f2190cb6760bfc8f376_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:57bd5da82a26d2b773fefbadff1dc62118fb97ed021ac43917ff33c155b8b2b6_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:704351b64a045d62104b721688c6086115fe648bb8935b01b6181f6172e895d5_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:a89f8c23627597390c2792676e0f13b01f4c64e1516ed6cc293afd0f1066cde4_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-queue-rhel8@sha256:29e1bd9badf6f819974138cc78ea27f3e2d4df00ee3abde3b301a5ec5c592526_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-queue-rhel8@sha256:9d3c6ba5a23b54e3d2580f854060cf9546cbf868d9bd3607f99284eb70159b34_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-queue-rhel8@sha256:bea63265b6254dce3325181ef34909bc268ac452accd7b6530368399d2b230ba_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2beccac0452ad95d67bb8e0d55aae9195367968bbcc6f0e1704dc76a0b495044_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:31be91cc5c40ac8d53e74428dc5a8c7e0abf6e73fc4b3fce3a394a18cc4f8731_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:b11b45a36f3ffa0bc09bb894c871f8c685b0e3bb5ed20801de5ac802f2457f67_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-webhook-rhel8@sha256:4dc055e7f3e1f0ce73d184d272b8fb88b23df6bb58b131f754680e9552d7447b_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-webhook-rhel8@sha256:a9a0b875f7917b20fc644c1e339b71e1eb2a5bbba7e3dd29ba1b20676c0bf148_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-webhook-rhel8@sha256:ed2d4969f62d8a0605b9ee2e43ca36b713636ccf7704554ce621e90046578470_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/svls-must-gather-rhel8@sha256:4b2c5e1635372067f9ace56e5786f5eee6ee856defa2454d1c01b4b1ed0b3178_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/svls-must-gather-rhel8@sha256:4b30a691440f103cbb437e5d23207175597523a9b6ecf53a00ffb7e752fb29f3_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/svls-must-gather-rhel8@sha256:9e8f920326d97f4991df2d1751d1f9a3d7f36667b399b990e31c38829534c272_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1051" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:022d7beb47979a966603c5325abcdb136c28b931c71fcd7989dec483d13d8ce8_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:22223be2be4660976d9669b45cce48d2f67f8b9b2ddbb92c506e7478dd891d78_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9f27a11f0481951b2f447508629f685c3aa30edc962de687b858c8dc8da1ac35_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:0b3b2dd6827ead98d51489eb60dbd086f69e88290dadb1be4af218d7d88468e7_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:175516a2854b52f7af6a758a51b2fe5bac1fb039bf7d8653b107d5d66a4c79e0_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:fdd78b7cf38ff5c1b557668b3876dde05750fdbec6d53141361f9e973212b123_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:3989cb6278c7977be163ebb9269a49dff30d6f6785fac59343ed4c22e244f081_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:47f5a83db465b15b304b23f5a013cf55545b096c6cbb5cab5eff7714f903f9cd_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:60ddc2bd08e2e27599e80e12650157ef7b1f68b9a69c447fb6bc5d909cedbe90_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:518e8ecc79a51127da71a2e53cc985588acead491be61556650dae4df78719d2_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:711f0e1eb72e400724a049a876f935aeeba14308d7f191130cfada176e30020e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a3d64d2e64a7800f6b8a128dfa8d2a19159630d1e8d228e67f58da9f302a14e7_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/client-kn-rhel8@sha256:8093cd09db0e04b9d31a6b94b83543101d9d524a9f934b57778fdf5ed6a14d7d_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/client-kn-rhel8@sha256:add9857c727a3ceff8bc276c5c94582714d7202d65c00209895ff79ec31bd7f4_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/client-kn-rhel8@sha256:fd237c7657dc80c914b6214dca571c31462dfc0f91b5e1d499def29adfa80b2e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7989e540c1aaa7e522511f2e54563dd1e701402cfdf8950739d06eb69f93c744_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:9087238df7e9f5662b328921d43d2be0dd6342c8ea93dca23d6a0f8ddefb047b_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:cbe8c10bf58a60e0e34a548bf17c9f13911774330b2440c8c69634b2ceb6e1db_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-controller-rhel8@sha256:4c99232cfd9ef65afb9582f8982694f82a082818a4eff088b527d4a389f5f287_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-controller-rhel8@sha256:9332622963a5ba1b210d9b4620212e98c331ad4a07f37b76913c3a2c3d9562da_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-controller-rhel8@sha256:9825ecd29f75d4dd9f680f34fe8ca86ff56d3deb6fc3b10307f534596fed7241_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:5c3d4dbbd1206b382e8c1612914fc88e9f87c460b3a391bb677c97a30e0c0445_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:63057a3988f5f4a427ab577bd2a4df2ba9e634c4d5bd9a598db91e44383e22da_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:64c98ef5b5a508ad2a09c693f90f66c581e500c77f0b55527d32319c5f58fcce_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e0c20d935226edfd3cdbb9a8983cd5b258791c01afde5e75712e43cd2e5fad8_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:5aa222073a2a34b3f58c521c933b6b8d8c12e31e2de8c0fd704e265a5f09a3bc_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9d2fb8959fda57661eec9dc3d7de044ca1f379a38b402c42bbdcf8bba32bc214_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:5f5f5c866b9014d07b9aa40354f591d1a97004aa6dcd6bda41d46a25f99911ac_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:a925c14188391cea0be850f051d20fd4ff4750e90c3aa1786d55e44308f92f85_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:d3e5032c8e585d3df400b0ef6a0330013d11b5cea369ad52c9e376eaab4edab7_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a0ab2e5679daeaca0c350164fc8edbc9b0b289f713ac3e814db348fd69c5bfec_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a8b3e04178b102325959447e178974a4250423487a1790efbbfdf003d63c03a0_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c0f32ae49a21c6bf7e38735e5c332fc504f71c0f918a8d08cdc202568117bc56_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:9f77f4705af2d8182c7b42041a83b899f4700d42d3c902e0c5625f6b310eaac0_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:aac41bba56cd3d66db47cff20903d5edfdcbd0a5e86e835387bf39c23b46574e_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e7471f6b9e78e7c9856fa53eafac73225c6d34ff41f1f97bfd3aa37eac412047_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtping-rhel8@sha256:01ae54bb0e9d32610c6ecee997b30f2fa2943ec8cff91c4213eecb139b2f535f_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtping-rhel8@sha256:c61de3595c37487b333c7b80f4529556d946a2323b9414cc94b2e96a65af1f7a_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtping-rhel8@sha256:e3f4d0b8c9f5b0181650e0d2f65ab8a4ccaed01d8f4e0ba208f63d5965c057d6_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:16e0f22e72214e89a29f4a7cdfabc341eb54821859fb1431884f04465be16450_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:45d92141e102756d0acf33e62f52e7c4eaef7de85dfb8436d86aaf1858690e6e_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e751322cdaf5d6d8568da06071617b03e7471599735d26caffc20ed492cad4c8_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:57c414735b64642297d96d0caa57a8344d7ca2c333a13699a287fe27d49963b5_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:a96ab08f74e1205821a4a87c29c2d509ec145d03eaa5915674204e5581a6e57e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:abc55ea22031faae3179506de82b318d5163d65b432ba91ac8f4c0cf3cb741ad_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-webhook-rhel8@sha256:a2a0bb570184fb928568719d80e3a45f68526730fd0fc29eea7605fb8a7f4554_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-webhook-rhel8@sha256:c0345431b98a7752006411bd8bdb6d3134b3b66fef70fb6cdbae18699621e2ee_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-webhook-rhel8@sha256:e0f6cfb210080a41112e1e0daf3eb3f4817812781d177be85c69fd424637ca7d_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/ingress-rhel8-operator@sha256:5f3d345542dded8c6f4e48574e7495f95bce2227d3e45022a9ba9450fddeabf1_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/ingress-rhel8-operator@sha256:cdb086f16e847635066275a1ab84cef0cf7fd300c407a59422985c404d5a4903_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/ingress-rhel8-operator@sha256:cf89022c559380998995f419c2b9a5a0add080508d4880915fa81159a6c15d88_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:258e8fdbec62fc9edc94995f26e0dae0f0e2b8a3c80181cc6afa48973f7ed7de_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:3df33f9bc8812b844b3a7535c6cc7836032e5d3fbeb6cdf4c336a49e1fd51caf_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:d7c27305c28cbb3b0a6755147637c3c589eb4f23729fed07fcc0784ec118403c_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/knative-rhel8-operator@sha256:1ac3996fa5dacca2535e0702a119a454f3c1e92f71c6da16249abf7f9d8120cf_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/knative-rhel8-operator@sha256:b1cb822e8347783c07b6f373d4b10ad88195420d157a05fb8bebbb2f5c0f4160_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/knative-rhel8-operator@sha256:e6d4ffda73b74b4f43d615cd4017247d9bba1977e8ac09b7c7e6cef1743dc14a_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kourier-control-rhel8@sha256:d1bdab023dfba5cd6517c7c745674d95a20eb5dc05e263f753692783422a9ad6_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kourier-control-rhel8@sha256:e5bfc54c438102179c92ccb40be0c488e7d4700d4cb4db5fb2bc1d28ac5f43ce_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kourier-control-rhel8@sha256:ea87dbb880dc8be505c84249b69a0b2ae0e3e5357384a24d46382e03bbc392f6_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-controller-rhel8@sha256:546b4052b96a27c89cad2b92fbd5aca1c7790f377769a4a34de220eb4ed5428c_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-controller-rhel8@sha256:f77f402342b3c0992429b6ce6a1ac8c88f1ed182d9e4f54a97d64c8039cbd5c9_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-controller-rhel8@sha256:fbaddce448ee78b743daa01698694c2467c84c6243de79802b04add30f86b1a1_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-webhook-rhel8@sha256:053f80a6646614c665ccead72a615dbe6edc84d54700b57fc4b830acbf55af00_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-webhook-rhel8@sha256:3bd9db04de20a6565c4bb93559ef680ac5ebc8ac5e8874a84e6d72073333252c_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e6961c118695520d8cdab42beec6ec4a0e5d35b8318884ab11f6d50a950ca2ea_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-operator-bundle@sha256:1905984e13c9d165aad06f954904fc33d3f3a6e2f0041f98bc5840d05a87abaf_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-rhel8-operator@sha256:21e31d140c2709eb49f9d3f4dba2c6bded7fd47cbfca2e4cc92b529486a45414_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-rhel8-operator@sha256:248d76ba6eed9dc4574cad7c327c564257a0206ddc6b78609143ef2748484551_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-rhel8-operator@sha256:d721a1760cc3904e285bd9c4999d3b64c83561294d4b2a362fa3ff413466cd29_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-activator-rhel8@sha256:4e703cd3a6c219c0675233bb3cbcb0af07f0aa9f36595a79fb4616a7ccea8ac6_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-activator-rhel8@sha256:85e2ddf842c230fbccf727e11101b40f332214c3f552ded42d2e9572fd3a1794_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-activator-rhel8@sha256:8bca3b5ecc60519bc6ee2b94d796014981e474d65cbb259ac0979d42f77fd1b5_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3f15ae2fd64c869bb761ffdbd35b6d632b34b2a88422d5d7ce62953b79d8a58d_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:cf39da31e86873616bdc5c5f986b8d58576879490137c67285e298841718400e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e078d36d4f59fa2605833a7d48bb28cc2c2517bf30c30c6722e5ae2c5fc2c9e6_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2754a90e963eaa9817a6cbb6e4c4ad752fb3444796985e1fcb4d075914f348c9_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e7c647edebcfec328009b68f142978ca7cd8cbd690d270206dc5039c3b16907_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-rhel8@sha256:5c362187f97914cbed43d42074731dff55dfa7d3484d3f9aa71c28d45f1e0ad1_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-controller-rhel8@sha256:32870c819d2264f8156f6438c673e0758ddedb6dd3f981276f5284eb66abe38a_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-controller-rhel8@sha256:a387283dc0be5afa5682869fe1b30021d876033dcaa3e2e013349b9f56be5664_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-controller-rhel8@sha256:c866bf0d476fd03bc52b3dca39b2da3f7773983930116425b74fe069231bdeed_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:2d7eaab546093dd7fda1792bb9daaa332ecf5c609f06f3fc00fef9f9d31e8dc4_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:52e99864b0fc86371e73d46229ec3ef7bbcfa0f648f9a772c76592eee3d28c1a_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:e94d5a518e383f1a832cdca38ed89fedfee503c88a901f2190cb6760bfc8f376_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:57bd5da82a26d2b773fefbadff1dc62118fb97ed021ac43917ff33c155b8b2b6_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:704351b64a045d62104b721688c6086115fe648bb8935b01b6181f6172e895d5_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:a89f8c23627597390c2792676e0f13b01f4c64e1516ed6cc293afd0f1066cde4_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-queue-rhel8@sha256:29e1bd9badf6f819974138cc78ea27f3e2d4df00ee3abde3b301a5ec5c592526_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-queue-rhel8@sha256:9d3c6ba5a23b54e3d2580f854060cf9546cbf868d9bd3607f99284eb70159b34_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-queue-rhel8@sha256:bea63265b6254dce3325181ef34909bc268ac452accd7b6530368399d2b230ba_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2beccac0452ad95d67bb8e0d55aae9195367968bbcc6f0e1704dc76a0b495044_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:31be91cc5c40ac8d53e74428dc5a8c7e0abf6e73fc4b3fce3a394a18cc4f8731_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:b11b45a36f3ffa0bc09bb894c871f8c685b0e3bb5ed20801de5ac802f2457f67_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-webhook-rhel8@sha256:4dc055e7f3e1f0ce73d184d272b8fb88b23df6bb58b131f754680e9552d7447b_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-webhook-rhel8@sha256:a9a0b875f7917b20fc644c1e339b71e1eb2a5bbba7e3dd29ba1b20676c0bf148_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-webhook-rhel8@sha256:ed2d4969f62d8a0605b9ee2e43ca36b713636ccf7704554ce621e90046578470_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/svls-must-gather-rhel8@sha256:4b2c5e1635372067f9ace56e5786f5eee6ee856defa2454d1c01b4b1ed0b3178_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/svls-must-gather-rhel8@sha256:4b30a691440f103cbb437e5d23207175597523a9b6ecf53a00ffb7e752fb29f3_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/svls-must-gather-rhel8@sha256:9e8f920326d97f4991df2d1751d1f9a3d7f36667b399b990e31c38829534c272_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:022d7beb47979a966603c5325abcdb136c28b931c71fcd7989dec483d13d8ce8_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:22223be2be4660976d9669b45cce48d2f67f8b9b2ddbb92c506e7478dd891d78_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9f27a11f0481951b2f447508629f685c3aa30edc962de687b858c8dc8da1ac35_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:0b3b2dd6827ead98d51489eb60dbd086f69e88290dadb1be4af218d7d88468e7_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:175516a2854b52f7af6a758a51b2fe5bac1fb039bf7d8653b107d5d66a4c79e0_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:fdd78b7cf38ff5c1b557668b3876dde05750fdbec6d53141361f9e973212b123_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:3989cb6278c7977be163ebb9269a49dff30d6f6785fac59343ed4c22e244f081_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:47f5a83db465b15b304b23f5a013cf55545b096c6cbb5cab5eff7714f903f9cd_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:60ddc2bd08e2e27599e80e12650157ef7b1f68b9a69c447fb6bc5d909cedbe90_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:518e8ecc79a51127da71a2e53cc985588acead491be61556650dae4df78719d2_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:711f0e1eb72e400724a049a876f935aeeba14308d7f191130cfada176e30020e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a3d64d2e64a7800f6b8a128dfa8d2a19159630d1e8d228e67f58da9f302a14e7_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/client-kn-rhel8@sha256:8093cd09db0e04b9d31a6b94b83543101d9d524a9f934b57778fdf5ed6a14d7d_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/client-kn-rhel8@sha256:add9857c727a3ceff8bc276c5c94582714d7202d65c00209895ff79ec31bd7f4_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/client-kn-rhel8@sha256:fd237c7657dc80c914b6214dca571c31462dfc0f91b5e1d499def29adfa80b2e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7989e540c1aaa7e522511f2e54563dd1e701402cfdf8950739d06eb69f93c744_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:9087238df7e9f5662b328921d43d2be0dd6342c8ea93dca23d6a0f8ddefb047b_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:cbe8c10bf58a60e0e34a548bf17c9f13911774330b2440c8c69634b2ceb6e1db_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-controller-rhel8@sha256:4c99232cfd9ef65afb9582f8982694f82a082818a4eff088b527d4a389f5f287_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-controller-rhel8@sha256:9332622963a5ba1b210d9b4620212e98c331ad4a07f37b76913c3a2c3d9562da_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-controller-rhel8@sha256:9825ecd29f75d4dd9f680f34fe8ca86ff56d3deb6fc3b10307f534596fed7241_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:5c3d4dbbd1206b382e8c1612914fc88e9f87c460b3a391bb677c97a30e0c0445_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:63057a3988f5f4a427ab577bd2a4df2ba9e634c4d5bd9a598db91e44383e22da_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:64c98ef5b5a508ad2a09c693f90f66c581e500c77f0b55527d32319c5f58fcce_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e0c20d935226edfd3cdbb9a8983cd5b258791c01afde5e75712e43cd2e5fad8_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:5aa222073a2a34b3f58c521c933b6b8d8c12e31e2de8c0fd704e265a5f09a3bc_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9d2fb8959fda57661eec9dc3d7de044ca1f379a38b402c42bbdcf8bba32bc214_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:5f5f5c866b9014d07b9aa40354f591d1a97004aa6dcd6bda41d46a25f99911ac_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:a925c14188391cea0be850f051d20fd4ff4750e90c3aa1786d55e44308f92f85_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:d3e5032c8e585d3df400b0ef6a0330013d11b5cea369ad52c9e376eaab4edab7_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a0ab2e5679daeaca0c350164fc8edbc9b0b289f713ac3e814db348fd69c5bfec_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a8b3e04178b102325959447e178974a4250423487a1790efbbfdf003d63c03a0_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c0f32ae49a21c6bf7e38735e5c332fc504f71c0f918a8d08cdc202568117bc56_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:9f77f4705af2d8182c7b42041a83b899f4700d42d3c902e0c5625f6b310eaac0_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:aac41bba56cd3d66db47cff20903d5edfdcbd0a5e86e835387bf39c23b46574e_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e7471f6b9e78e7c9856fa53eafac73225c6d34ff41f1f97bfd3aa37eac412047_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtping-rhel8@sha256:01ae54bb0e9d32610c6ecee997b30f2fa2943ec8cff91c4213eecb139b2f535f_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtping-rhel8@sha256:c61de3595c37487b333c7b80f4529556d946a2323b9414cc94b2e96a65af1f7a_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtping-rhel8@sha256:e3f4d0b8c9f5b0181650e0d2f65ab8a4ccaed01d8f4e0ba208f63d5965c057d6_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:16e0f22e72214e89a29f4a7cdfabc341eb54821859fb1431884f04465be16450_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:45d92141e102756d0acf33e62f52e7c4eaef7de85dfb8436d86aaf1858690e6e_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e751322cdaf5d6d8568da06071617b03e7471599735d26caffc20ed492cad4c8_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:57c414735b64642297d96d0caa57a8344d7ca2c333a13699a287fe27d49963b5_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:a96ab08f74e1205821a4a87c29c2d509ec145d03eaa5915674204e5581a6e57e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:abc55ea22031faae3179506de82b318d5163d65b432ba91ac8f4c0cf3cb741ad_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-webhook-rhel8@sha256:a2a0bb570184fb928568719d80e3a45f68526730fd0fc29eea7605fb8a7f4554_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-webhook-rhel8@sha256:c0345431b98a7752006411bd8bdb6d3134b3b66fef70fb6cdbae18699621e2ee_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-webhook-rhel8@sha256:e0f6cfb210080a41112e1e0daf3eb3f4817812781d177be85c69fd424637ca7d_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/ingress-rhel8-operator@sha256:5f3d345542dded8c6f4e48574e7495f95bce2227d3e45022a9ba9450fddeabf1_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/ingress-rhel8-operator@sha256:cdb086f16e847635066275a1ab84cef0cf7fd300c407a59422985c404d5a4903_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/ingress-rhel8-operator@sha256:cf89022c559380998995f419c2b9a5a0add080508d4880915fa81159a6c15d88_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:258e8fdbec62fc9edc94995f26e0dae0f0e2b8a3c80181cc6afa48973f7ed7de_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:3df33f9bc8812b844b3a7535c6cc7836032e5d3fbeb6cdf4c336a49e1fd51caf_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:d7c27305c28cbb3b0a6755147637c3c589eb4f23729fed07fcc0784ec118403c_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/knative-rhel8-operator@sha256:1ac3996fa5dacca2535e0702a119a454f3c1e92f71c6da16249abf7f9d8120cf_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/knative-rhel8-operator@sha256:b1cb822e8347783c07b6f373d4b10ad88195420d157a05fb8bebbb2f5c0f4160_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/knative-rhel8-operator@sha256:e6d4ffda73b74b4f43d615cd4017247d9bba1977e8ac09b7c7e6cef1743dc14a_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kourier-control-rhel8@sha256:d1bdab023dfba5cd6517c7c745674d95a20eb5dc05e263f753692783422a9ad6_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kourier-control-rhel8@sha256:e5bfc54c438102179c92ccb40be0c488e7d4700d4cb4db5fb2bc1d28ac5f43ce_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kourier-control-rhel8@sha256:ea87dbb880dc8be505c84249b69a0b2ae0e3e5357384a24d46382e03bbc392f6_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-controller-rhel8@sha256:546b4052b96a27c89cad2b92fbd5aca1c7790f377769a4a34de220eb4ed5428c_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-controller-rhel8@sha256:f77f402342b3c0992429b6ce6a1ac8c88f1ed182d9e4f54a97d64c8039cbd5c9_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-controller-rhel8@sha256:fbaddce448ee78b743daa01698694c2467c84c6243de79802b04add30f86b1a1_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-webhook-rhel8@sha256:053f80a6646614c665ccead72a615dbe6edc84d54700b57fc4b830acbf55af00_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-webhook-rhel8@sha256:3bd9db04de20a6565c4bb93559ef680ac5ebc8ac5e8874a84e6d72073333252c_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e6961c118695520d8cdab42beec6ec4a0e5d35b8318884ab11f6d50a950ca2ea_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-operator-bundle@sha256:1905984e13c9d165aad06f954904fc33d3f3a6e2f0041f98bc5840d05a87abaf_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-rhel8-operator@sha256:21e31d140c2709eb49f9d3f4dba2c6bded7fd47cbfca2e4cc92b529486a45414_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-rhel8-operator@sha256:248d76ba6eed9dc4574cad7c327c564257a0206ddc6b78609143ef2748484551_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-rhel8-operator@sha256:d721a1760cc3904e285bd9c4999d3b64c83561294d4b2a362fa3ff413466cd29_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-activator-rhel8@sha256:4e703cd3a6c219c0675233bb3cbcb0af07f0aa9f36595a79fb4616a7ccea8ac6_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-activator-rhel8@sha256:85e2ddf842c230fbccf727e11101b40f332214c3f552ded42d2e9572fd3a1794_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-activator-rhel8@sha256:8bca3b5ecc60519bc6ee2b94d796014981e474d65cbb259ac0979d42f77fd1b5_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3f15ae2fd64c869bb761ffdbd35b6d632b34b2a88422d5d7ce62953b79d8a58d_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:cf39da31e86873616bdc5c5f986b8d58576879490137c67285e298841718400e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e078d36d4f59fa2605833a7d48bb28cc2c2517bf30c30c6722e5ae2c5fc2c9e6_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2754a90e963eaa9817a6cbb6e4c4ad752fb3444796985e1fcb4d075914f348c9_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e7c647edebcfec328009b68f142978ca7cd8cbd690d270206dc5039c3b16907_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-rhel8@sha256:5c362187f97914cbed43d42074731dff55dfa7d3484d3f9aa71c28d45f1e0ad1_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-controller-rhel8@sha256:32870c819d2264f8156f6438c673e0758ddedb6dd3f981276f5284eb66abe38a_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-controller-rhel8@sha256:a387283dc0be5afa5682869fe1b30021d876033dcaa3e2e013349b9f56be5664_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-controller-rhel8@sha256:c866bf0d476fd03bc52b3dca39b2da3f7773983930116425b74fe069231bdeed_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:2d7eaab546093dd7fda1792bb9daaa332ecf5c609f06f3fc00fef9f9d31e8dc4_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:52e99864b0fc86371e73d46229ec3ef7bbcfa0f648f9a772c76592eee3d28c1a_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:e94d5a518e383f1a832cdca38ed89fedfee503c88a901f2190cb6760bfc8f376_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:57bd5da82a26d2b773fefbadff1dc62118fb97ed021ac43917ff33c155b8b2b6_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:704351b64a045d62104b721688c6086115fe648bb8935b01b6181f6172e895d5_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:a89f8c23627597390c2792676e0f13b01f4c64e1516ed6cc293afd0f1066cde4_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-queue-rhel8@sha256:29e1bd9badf6f819974138cc78ea27f3e2d4df00ee3abde3b301a5ec5c592526_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-queue-rhel8@sha256:9d3c6ba5a23b54e3d2580f854060cf9546cbf868d9bd3607f99284eb70159b34_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-queue-rhel8@sha256:bea63265b6254dce3325181ef34909bc268ac452accd7b6530368399d2b230ba_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2beccac0452ad95d67bb8e0d55aae9195367968bbcc6f0e1704dc76a0b495044_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:31be91cc5c40ac8d53e74428dc5a8c7e0abf6e73fc4b3fce3a394a18cc4f8731_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:b11b45a36f3ffa0bc09bb894c871f8c685b0e3bb5ed20801de5ac802f2457f67_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-webhook-rhel8@sha256:4dc055e7f3e1f0ce73d184d272b8fb88b23df6bb58b131f754680e9552d7447b_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-webhook-rhel8@sha256:a9a0b875f7917b20fc644c1e339b71e1eb2a5bbba7e3dd29ba1b20676c0bf148_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-webhook-rhel8@sha256:ed2d4969f62d8a0605b9ee2e43ca36b713636ccf7704554ce621e90046578470_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/svls-must-gather-rhel8@sha256:4b2c5e1635372067f9ace56e5786f5eee6ee856defa2454d1c01b4b1ed0b3178_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/svls-must-gather-rhel8@sha256:4b30a691440f103cbb437e5d23207175597523a9b6ecf53a00ffb7e752fb29f3_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/svls-must-gather-rhel8@sha256:9e8f920326d97f4991df2d1751d1f9a3d7f36667b399b990e31c38829534c272_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: limit growth of header canonicalization cache" }, { "cve": "CVE-2021-44717", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030806" } ], "notes": [ { "category": "description", "text": "There\u0027s a flaw in golang\u0027s syscall.ForkExec() interface. An attacker who manages to first cause a file descriptor exhaustion for the process, then cause syscall.ForkExec() to be called repeatedly, could compromise data integrity and/or confidentiality in a somewhat uncontrolled way in programs linked with and using syscall.ForkExec().", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: don\u0027t close fd 0 on ForkExec error", "title": "Vulnerability summary" }, { "category": "other", "text": "* This flaw has had the severity level set to Moderate due to the attack complexity required to exhaust file descriptors at the time ForkExec is called, plus an attacker does not necessarily have direct control over where/how data is leaked.\n\n* For Service Telemetry Framework, because the flaw\u0027s impact is lower, no update will be provided at this time for its containers.\n\n* runc shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this flaw because the flaw is already patched in the shipped versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:022d7beb47979a966603c5325abcdb136c28b931c71fcd7989dec483d13d8ce8_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:22223be2be4660976d9669b45cce48d2f67f8b9b2ddbb92c506e7478dd891d78_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9f27a11f0481951b2f447508629f685c3aa30edc962de687b858c8dc8da1ac35_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:0b3b2dd6827ead98d51489eb60dbd086f69e88290dadb1be4af218d7d88468e7_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:175516a2854b52f7af6a758a51b2fe5bac1fb039bf7d8653b107d5d66a4c79e0_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:fdd78b7cf38ff5c1b557668b3876dde05750fdbec6d53141361f9e973212b123_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:3989cb6278c7977be163ebb9269a49dff30d6f6785fac59343ed4c22e244f081_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:47f5a83db465b15b304b23f5a013cf55545b096c6cbb5cab5eff7714f903f9cd_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:60ddc2bd08e2e27599e80e12650157ef7b1f68b9a69c447fb6bc5d909cedbe90_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:518e8ecc79a51127da71a2e53cc985588acead491be61556650dae4df78719d2_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:711f0e1eb72e400724a049a876f935aeeba14308d7f191130cfada176e30020e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a3d64d2e64a7800f6b8a128dfa8d2a19159630d1e8d228e67f58da9f302a14e7_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/client-kn-rhel8@sha256:8093cd09db0e04b9d31a6b94b83543101d9d524a9f934b57778fdf5ed6a14d7d_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/client-kn-rhel8@sha256:add9857c727a3ceff8bc276c5c94582714d7202d65c00209895ff79ec31bd7f4_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/client-kn-rhel8@sha256:fd237c7657dc80c914b6214dca571c31462dfc0f91b5e1d499def29adfa80b2e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7989e540c1aaa7e522511f2e54563dd1e701402cfdf8950739d06eb69f93c744_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:9087238df7e9f5662b328921d43d2be0dd6342c8ea93dca23d6a0f8ddefb047b_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:cbe8c10bf58a60e0e34a548bf17c9f13911774330b2440c8c69634b2ceb6e1db_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-controller-rhel8@sha256:4c99232cfd9ef65afb9582f8982694f82a082818a4eff088b527d4a389f5f287_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-controller-rhel8@sha256:9332622963a5ba1b210d9b4620212e98c331ad4a07f37b76913c3a2c3d9562da_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-controller-rhel8@sha256:9825ecd29f75d4dd9f680f34fe8ca86ff56d3deb6fc3b10307f534596fed7241_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:5c3d4dbbd1206b382e8c1612914fc88e9f87c460b3a391bb677c97a30e0c0445_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:63057a3988f5f4a427ab577bd2a4df2ba9e634c4d5bd9a598db91e44383e22da_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:64c98ef5b5a508ad2a09c693f90f66c581e500c77f0b55527d32319c5f58fcce_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e0c20d935226edfd3cdbb9a8983cd5b258791c01afde5e75712e43cd2e5fad8_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:5aa222073a2a34b3f58c521c933b6b8d8c12e31e2de8c0fd704e265a5f09a3bc_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9d2fb8959fda57661eec9dc3d7de044ca1f379a38b402c42bbdcf8bba32bc214_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:5f5f5c866b9014d07b9aa40354f591d1a97004aa6dcd6bda41d46a25f99911ac_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:a925c14188391cea0be850f051d20fd4ff4750e90c3aa1786d55e44308f92f85_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:d3e5032c8e585d3df400b0ef6a0330013d11b5cea369ad52c9e376eaab4edab7_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a0ab2e5679daeaca0c350164fc8edbc9b0b289f713ac3e814db348fd69c5bfec_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a8b3e04178b102325959447e178974a4250423487a1790efbbfdf003d63c03a0_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c0f32ae49a21c6bf7e38735e5c332fc504f71c0f918a8d08cdc202568117bc56_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:9f77f4705af2d8182c7b42041a83b899f4700d42d3c902e0c5625f6b310eaac0_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:aac41bba56cd3d66db47cff20903d5edfdcbd0a5e86e835387bf39c23b46574e_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e7471f6b9e78e7c9856fa53eafac73225c6d34ff41f1f97bfd3aa37eac412047_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtping-rhel8@sha256:01ae54bb0e9d32610c6ecee997b30f2fa2943ec8cff91c4213eecb139b2f535f_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtping-rhel8@sha256:c61de3595c37487b333c7b80f4529556d946a2323b9414cc94b2e96a65af1f7a_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtping-rhel8@sha256:e3f4d0b8c9f5b0181650e0d2f65ab8a4ccaed01d8f4e0ba208f63d5965c057d6_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:16e0f22e72214e89a29f4a7cdfabc341eb54821859fb1431884f04465be16450_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:45d92141e102756d0acf33e62f52e7c4eaef7de85dfb8436d86aaf1858690e6e_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e751322cdaf5d6d8568da06071617b03e7471599735d26caffc20ed492cad4c8_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:57c414735b64642297d96d0caa57a8344d7ca2c333a13699a287fe27d49963b5_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:a96ab08f74e1205821a4a87c29c2d509ec145d03eaa5915674204e5581a6e57e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:abc55ea22031faae3179506de82b318d5163d65b432ba91ac8f4c0cf3cb741ad_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-webhook-rhel8@sha256:a2a0bb570184fb928568719d80e3a45f68526730fd0fc29eea7605fb8a7f4554_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-webhook-rhel8@sha256:c0345431b98a7752006411bd8bdb6d3134b3b66fef70fb6cdbae18699621e2ee_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-webhook-rhel8@sha256:e0f6cfb210080a41112e1e0daf3eb3f4817812781d177be85c69fd424637ca7d_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/ingress-rhel8-operator@sha256:5f3d345542dded8c6f4e48574e7495f95bce2227d3e45022a9ba9450fddeabf1_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/ingress-rhel8-operator@sha256:cdb086f16e847635066275a1ab84cef0cf7fd300c407a59422985c404d5a4903_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/ingress-rhel8-operator@sha256:cf89022c559380998995f419c2b9a5a0add080508d4880915fa81159a6c15d88_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:258e8fdbec62fc9edc94995f26e0dae0f0e2b8a3c80181cc6afa48973f7ed7de_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:3df33f9bc8812b844b3a7535c6cc7836032e5d3fbeb6cdf4c336a49e1fd51caf_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:d7c27305c28cbb3b0a6755147637c3c589eb4f23729fed07fcc0784ec118403c_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/knative-rhel8-operator@sha256:1ac3996fa5dacca2535e0702a119a454f3c1e92f71c6da16249abf7f9d8120cf_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/knative-rhel8-operator@sha256:b1cb822e8347783c07b6f373d4b10ad88195420d157a05fb8bebbb2f5c0f4160_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/knative-rhel8-operator@sha256:e6d4ffda73b74b4f43d615cd4017247d9bba1977e8ac09b7c7e6cef1743dc14a_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kourier-control-rhel8@sha256:d1bdab023dfba5cd6517c7c745674d95a20eb5dc05e263f753692783422a9ad6_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kourier-control-rhel8@sha256:e5bfc54c438102179c92ccb40be0c488e7d4700d4cb4db5fb2bc1d28ac5f43ce_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kourier-control-rhel8@sha256:ea87dbb880dc8be505c84249b69a0b2ae0e3e5357384a24d46382e03bbc392f6_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-controller-rhel8@sha256:546b4052b96a27c89cad2b92fbd5aca1c7790f377769a4a34de220eb4ed5428c_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-controller-rhel8@sha256:f77f402342b3c0992429b6ce6a1ac8c88f1ed182d9e4f54a97d64c8039cbd5c9_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-controller-rhel8@sha256:fbaddce448ee78b743daa01698694c2467c84c6243de79802b04add30f86b1a1_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-webhook-rhel8@sha256:053f80a6646614c665ccead72a615dbe6edc84d54700b57fc4b830acbf55af00_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-webhook-rhel8@sha256:3bd9db04de20a6565c4bb93559ef680ac5ebc8ac5e8874a84e6d72073333252c_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e6961c118695520d8cdab42beec6ec4a0e5d35b8318884ab11f6d50a950ca2ea_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-operator-bundle@sha256:1905984e13c9d165aad06f954904fc33d3f3a6e2f0041f98bc5840d05a87abaf_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-rhel8-operator@sha256:21e31d140c2709eb49f9d3f4dba2c6bded7fd47cbfca2e4cc92b529486a45414_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-rhel8-operator@sha256:248d76ba6eed9dc4574cad7c327c564257a0206ddc6b78609143ef2748484551_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-rhel8-operator@sha256:d721a1760cc3904e285bd9c4999d3b64c83561294d4b2a362fa3ff413466cd29_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-activator-rhel8@sha256:4e703cd3a6c219c0675233bb3cbcb0af07f0aa9f36595a79fb4616a7ccea8ac6_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-activator-rhel8@sha256:85e2ddf842c230fbccf727e11101b40f332214c3f552ded42d2e9572fd3a1794_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-activator-rhel8@sha256:8bca3b5ecc60519bc6ee2b94d796014981e474d65cbb259ac0979d42f77fd1b5_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3f15ae2fd64c869bb761ffdbd35b6d632b34b2a88422d5d7ce62953b79d8a58d_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:cf39da31e86873616bdc5c5f986b8d58576879490137c67285e298841718400e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e078d36d4f59fa2605833a7d48bb28cc2c2517bf30c30c6722e5ae2c5fc2c9e6_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2754a90e963eaa9817a6cbb6e4c4ad752fb3444796985e1fcb4d075914f348c9_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e7c647edebcfec328009b68f142978ca7cd8cbd690d270206dc5039c3b16907_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-rhel8@sha256:5c362187f97914cbed43d42074731dff55dfa7d3484d3f9aa71c28d45f1e0ad1_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-controller-rhel8@sha256:32870c819d2264f8156f6438c673e0758ddedb6dd3f981276f5284eb66abe38a_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-controller-rhel8@sha256:a387283dc0be5afa5682869fe1b30021d876033dcaa3e2e013349b9f56be5664_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-controller-rhel8@sha256:c866bf0d476fd03bc52b3dca39b2da3f7773983930116425b74fe069231bdeed_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:2d7eaab546093dd7fda1792bb9daaa332ecf5c609f06f3fc00fef9f9d31e8dc4_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:52e99864b0fc86371e73d46229ec3ef7bbcfa0f648f9a772c76592eee3d28c1a_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:e94d5a518e383f1a832cdca38ed89fedfee503c88a901f2190cb6760bfc8f376_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:57bd5da82a26d2b773fefbadff1dc62118fb97ed021ac43917ff33c155b8b2b6_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:704351b64a045d62104b721688c6086115fe648bb8935b01b6181f6172e895d5_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:a89f8c23627597390c2792676e0f13b01f4c64e1516ed6cc293afd0f1066cde4_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-queue-rhel8@sha256:29e1bd9badf6f819974138cc78ea27f3e2d4df00ee3abde3b301a5ec5c592526_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-queue-rhel8@sha256:9d3c6ba5a23b54e3d2580f854060cf9546cbf868d9bd3607f99284eb70159b34_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-queue-rhel8@sha256:bea63265b6254dce3325181ef34909bc268ac452accd7b6530368399d2b230ba_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2beccac0452ad95d67bb8e0d55aae9195367968bbcc6f0e1704dc76a0b495044_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:31be91cc5c40ac8d53e74428dc5a8c7e0abf6e73fc4b3fce3a394a18cc4f8731_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:b11b45a36f3ffa0bc09bb894c871f8c685b0e3bb5ed20801de5ac802f2457f67_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-webhook-rhel8@sha256:4dc055e7f3e1f0ce73d184d272b8fb88b23df6bb58b131f754680e9552d7447b_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-webhook-rhel8@sha256:a9a0b875f7917b20fc644c1e339b71e1eb2a5bbba7e3dd29ba1b20676c0bf148_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-webhook-rhel8@sha256:ed2d4969f62d8a0605b9ee2e43ca36b713636ccf7704554ce621e90046578470_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/svls-must-gather-rhel8@sha256:4b2c5e1635372067f9ace56e5786f5eee6ee856defa2454d1c01b4b1ed0b3178_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/svls-must-gather-rhel8@sha256:4b30a691440f103cbb437e5d23207175597523a9b6ecf53a00ffb7e752fb29f3_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/svls-must-gather-rhel8@sha256:9e8f920326d97f4991df2d1751d1f9a3d7f36667b399b990e31c38829534c272_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44717" }, { "category": "external", "summary": "RHBZ#2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44717", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-24T15:00:48+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:022d7beb47979a966603c5325abcdb136c28b931c71fcd7989dec483d13d8ce8_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:22223be2be4660976d9669b45cce48d2f67f8b9b2ddbb92c506e7478dd891d78_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9f27a11f0481951b2f447508629f685c3aa30edc962de687b858c8dc8da1ac35_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:0b3b2dd6827ead98d51489eb60dbd086f69e88290dadb1be4af218d7d88468e7_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:175516a2854b52f7af6a758a51b2fe5bac1fb039bf7d8653b107d5d66a4c79e0_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:fdd78b7cf38ff5c1b557668b3876dde05750fdbec6d53141361f9e973212b123_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:3989cb6278c7977be163ebb9269a49dff30d6f6785fac59343ed4c22e244f081_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:47f5a83db465b15b304b23f5a013cf55545b096c6cbb5cab5eff7714f903f9cd_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:60ddc2bd08e2e27599e80e12650157ef7b1f68b9a69c447fb6bc5d909cedbe90_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:518e8ecc79a51127da71a2e53cc985588acead491be61556650dae4df78719d2_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:711f0e1eb72e400724a049a876f935aeeba14308d7f191130cfada176e30020e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a3d64d2e64a7800f6b8a128dfa8d2a19159630d1e8d228e67f58da9f302a14e7_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/client-kn-rhel8@sha256:8093cd09db0e04b9d31a6b94b83543101d9d524a9f934b57778fdf5ed6a14d7d_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/client-kn-rhel8@sha256:add9857c727a3ceff8bc276c5c94582714d7202d65c00209895ff79ec31bd7f4_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/client-kn-rhel8@sha256:fd237c7657dc80c914b6214dca571c31462dfc0f91b5e1d499def29adfa80b2e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7989e540c1aaa7e522511f2e54563dd1e701402cfdf8950739d06eb69f93c744_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:9087238df7e9f5662b328921d43d2be0dd6342c8ea93dca23d6a0f8ddefb047b_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:cbe8c10bf58a60e0e34a548bf17c9f13911774330b2440c8c69634b2ceb6e1db_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-controller-rhel8@sha256:4c99232cfd9ef65afb9582f8982694f82a082818a4eff088b527d4a389f5f287_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-controller-rhel8@sha256:9332622963a5ba1b210d9b4620212e98c331ad4a07f37b76913c3a2c3d9562da_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-controller-rhel8@sha256:9825ecd29f75d4dd9f680f34fe8ca86ff56d3deb6fc3b10307f534596fed7241_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:5c3d4dbbd1206b382e8c1612914fc88e9f87c460b3a391bb677c97a30e0c0445_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:63057a3988f5f4a427ab577bd2a4df2ba9e634c4d5bd9a598db91e44383e22da_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:64c98ef5b5a508ad2a09c693f90f66c581e500c77f0b55527d32319c5f58fcce_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e0c20d935226edfd3cdbb9a8983cd5b258791c01afde5e75712e43cd2e5fad8_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:5aa222073a2a34b3f58c521c933b6b8d8c12e31e2de8c0fd704e265a5f09a3bc_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9d2fb8959fda57661eec9dc3d7de044ca1f379a38b402c42bbdcf8bba32bc214_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:5f5f5c866b9014d07b9aa40354f591d1a97004aa6dcd6bda41d46a25f99911ac_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:a925c14188391cea0be850f051d20fd4ff4750e90c3aa1786d55e44308f92f85_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:d3e5032c8e585d3df400b0ef6a0330013d11b5cea369ad52c9e376eaab4edab7_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a0ab2e5679daeaca0c350164fc8edbc9b0b289f713ac3e814db348fd69c5bfec_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a8b3e04178b102325959447e178974a4250423487a1790efbbfdf003d63c03a0_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c0f32ae49a21c6bf7e38735e5c332fc504f71c0f918a8d08cdc202568117bc56_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:9f77f4705af2d8182c7b42041a83b899f4700d42d3c902e0c5625f6b310eaac0_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:aac41bba56cd3d66db47cff20903d5edfdcbd0a5e86e835387bf39c23b46574e_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e7471f6b9e78e7c9856fa53eafac73225c6d34ff41f1f97bfd3aa37eac412047_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtping-rhel8@sha256:01ae54bb0e9d32610c6ecee997b30f2fa2943ec8cff91c4213eecb139b2f535f_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtping-rhel8@sha256:c61de3595c37487b333c7b80f4529556d946a2323b9414cc94b2e96a65af1f7a_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtping-rhel8@sha256:e3f4d0b8c9f5b0181650e0d2f65ab8a4ccaed01d8f4e0ba208f63d5965c057d6_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:16e0f22e72214e89a29f4a7cdfabc341eb54821859fb1431884f04465be16450_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:45d92141e102756d0acf33e62f52e7c4eaef7de85dfb8436d86aaf1858690e6e_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e751322cdaf5d6d8568da06071617b03e7471599735d26caffc20ed492cad4c8_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:57c414735b64642297d96d0caa57a8344d7ca2c333a13699a287fe27d49963b5_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:a96ab08f74e1205821a4a87c29c2d509ec145d03eaa5915674204e5581a6e57e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:abc55ea22031faae3179506de82b318d5163d65b432ba91ac8f4c0cf3cb741ad_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-webhook-rhel8@sha256:a2a0bb570184fb928568719d80e3a45f68526730fd0fc29eea7605fb8a7f4554_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-webhook-rhel8@sha256:c0345431b98a7752006411bd8bdb6d3134b3b66fef70fb6cdbae18699621e2ee_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-webhook-rhel8@sha256:e0f6cfb210080a41112e1e0daf3eb3f4817812781d177be85c69fd424637ca7d_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/ingress-rhel8-operator@sha256:5f3d345542dded8c6f4e48574e7495f95bce2227d3e45022a9ba9450fddeabf1_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/ingress-rhel8-operator@sha256:cdb086f16e847635066275a1ab84cef0cf7fd300c407a59422985c404d5a4903_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/ingress-rhel8-operator@sha256:cf89022c559380998995f419c2b9a5a0add080508d4880915fa81159a6c15d88_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:258e8fdbec62fc9edc94995f26e0dae0f0e2b8a3c80181cc6afa48973f7ed7de_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:3df33f9bc8812b844b3a7535c6cc7836032e5d3fbeb6cdf4c336a49e1fd51caf_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:d7c27305c28cbb3b0a6755147637c3c589eb4f23729fed07fcc0784ec118403c_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/knative-rhel8-operator@sha256:1ac3996fa5dacca2535e0702a119a454f3c1e92f71c6da16249abf7f9d8120cf_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/knative-rhel8-operator@sha256:b1cb822e8347783c07b6f373d4b10ad88195420d157a05fb8bebbb2f5c0f4160_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/knative-rhel8-operator@sha256:e6d4ffda73b74b4f43d615cd4017247d9bba1977e8ac09b7c7e6cef1743dc14a_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kourier-control-rhel8@sha256:d1bdab023dfba5cd6517c7c745674d95a20eb5dc05e263f753692783422a9ad6_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kourier-control-rhel8@sha256:e5bfc54c438102179c92ccb40be0c488e7d4700d4cb4db5fb2bc1d28ac5f43ce_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kourier-control-rhel8@sha256:ea87dbb880dc8be505c84249b69a0b2ae0e3e5357384a24d46382e03bbc392f6_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-controller-rhel8@sha256:546b4052b96a27c89cad2b92fbd5aca1c7790f377769a4a34de220eb4ed5428c_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-controller-rhel8@sha256:f77f402342b3c0992429b6ce6a1ac8c88f1ed182d9e4f54a97d64c8039cbd5c9_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-controller-rhel8@sha256:fbaddce448ee78b743daa01698694c2467c84c6243de79802b04add30f86b1a1_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-webhook-rhel8@sha256:053f80a6646614c665ccead72a615dbe6edc84d54700b57fc4b830acbf55af00_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-webhook-rhel8@sha256:3bd9db04de20a6565c4bb93559ef680ac5ebc8ac5e8874a84e6d72073333252c_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e6961c118695520d8cdab42beec6ec4a0e5d35b8318884ab11f6d50a950ca2ea_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-operator-bundle@sha256:1905984e13c9d165aad06f954904fc33d3f3a6e2f0041f98bc5840d05a87abaf_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-rhel8-operator@sha256:21e31d140c2709eb49f9d3f4dba2c6bded7fd47cbfca2e4cc92b529486a45414_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-rhel8-operator@sha256:248d76ba6eed9dc4574cad7c327c564257a0206ddc6b78609143ef2748484551_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-rhel8-operator@sha256:d721a1760cc3904e285bd9c4999d3b64c83561294d4b2a362fa3ff413466cd29_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-activator-rhel8@sha256:4e703cd3a6c219c0675233bb3cbcb0af07f0aa9f36595a79fb4616a7ccea8ac6_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-activator-rhel8@sha256:85e2ddf842c230fbccf727e11101b40f332214c3f552ded42d2e9572fd3a1794_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-activator-rhel8@sha256:8bca3b5ecc60519bc6ee2b94d796014981e474d65cbb259ac0979d42f77fd1b5_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3f15ae2fd64c869bb761ffdbd35b6d632b34b2a88422d5d7ce62953b79d8a58d_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:cf39da31e86873616bdc5c5f986b8d58576879490137c67285e298841718400e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e078d36d4f59fa2605833a7d48bb28cc2c2517bf30c30c6722e5ae2c5fc2c9e6_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2754a90e963eaa9817a6cbb6e4c4ad752fb3444796985e1fcb4d075914f348c9_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e7c647edebcfec328009b68f142978ca7cd8cbd690d270206dc5039c3b16907_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-rhel8@sha256:5c362187f97914cbed43d42074731dff55dfa7d3484d3f9aa71c28d45f1e0ad1_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-controller-rhel8@sha256:32870c819d2264f8156f6438c673e0758ddedb6dd3f981276f5284eb66abe38a_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-controller-rhel8@sha256:a387283dc0be5afa5682869fe1b30021d876033dcaa3e2e013349b9f56be5664_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-controller-rhel8@sha256:c866bf0d476fd03bc52b3dca39b2da3f7773983930116425b74fe069231bdeed_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:2d7eaab546093dd7fda1792bb9daaa332ecf5c609f06f3fc00fef9f9d31e8dc4_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:52e99864b0fc86371e73d46229ec3ef7bbcfa0f648f9a772c76592eee3d28c1a_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:e94d5a518e383f1a832cdca38ed89fedfee503c88a901f2190cb6760bfc8f376_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:57bd5da82a26d2b773fefbadff1dc62118fb97ed021ac43917ff33c155b8b2b6_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:704351b64a045d62104b721688c6086115fe648bb8935b01b6181f6172e895d5_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:a89f8c23627597390c2792676e0f13b01f4c64e1516ed6cc293afd0f1066cde4_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-queue-rhel8@sha256:29e1bd9badf6f819974138cc78ea27f3e2d4df00ee3abde3b301a5ec5c592526_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-queue-rhel8@sha256:9d3c6ba5a23b54e3d2580f854060cf9546cbf868d9bd3607f99284eb70159b34_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-queue-rhel8@sha256:bea63265b6254dce3325181ef34909bc268ac452accd7b6530368399d2b230ba_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2beccac0452ad95d67bb8e0d55aae9195367968bbcc6f0e1704dc76a0b495044_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:31be91cc5c40ac8d53e74428dc5a8c7e0abf6e73fc4b3fce3a394a18cc4f8731_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:b11b45a36f3ffa0bc09bb894c871f8c685b0e3bb5ed20801de5ac802f2457f67_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-webhook-rhel8@sha256:4dc055e7f3e1f0ce73d184d272b8fb88b23df6bb58b131f754680e9552d7447b_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-webhook-rhel8@sha256:a9a0b875f7917b20fc644c1e339b71e1eb2a5bbba7e3dd29ba1b20676c0bf148_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-webhook-rhel8@sha256:ed2d4969f62d8a0605b9ee2e43ca36b713636ccf7704554ce621e90046578470_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/svls-must-gather-rhel8@sha256:4b2c5e1635372067f9ace56e5786f5eee6ee856defa2454d1c01b4b1ed0b3178_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/svls-must-gather-rhel8@sha256:4b30a691440f103cbb437e5d23207175597523a9b6ecf53a00ffb7e752fb29f3_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/svls-must-gather-rhel8@sha256:9e8f920326d97f4991df2d1751d1f9a3d7f36667b399b990e31c38829534c272_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1051" }, { "category": "workaround", "details": "This bug can be mitigated by raising the per-process file descriptor limit.", "product_ids": [ "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:022d7beb47979a966603c5325abcdb136c28b931c71fcd7989dec483d13d8ce8_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:22223be2be4660976d9669b45cce48d2f67f8b9b2ddbb92c506e7478dd891d78_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9f27a11f0481951b2f447508629f685c3aa30edc962de687b858c8dc8da1ac35_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:0b3b2dd6827ead98d51489eb60dbd086f69e88290dadb1be4af218d7d88468e7_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:175516a2854b52f7af6a758a51b2fe5bac1fb039bf7d8653b107d5d66a4c79e0_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:fdd78b7cf38ff5c1b557668b3876dde05750fdbec6d53141361f9e973212b123_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:3989cb6278c7977be163ebb9269a49dff30d6f6785fac59343ed4c22e244f081_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:47f5a83db465b15b304b23f5a013cf55545b096c6cbb5cab5eff7714f903f9cd_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:60ddc2bd08e2e27599e80e12650157ef7b1f68b9a69c447fb6bc5d909cedbe90_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:518e8ecc79a51127da71a2e53cc985588acead491be61556650dae4df78719d2_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:711f0e1eb72e400724a049a876f935aeeba14308d7f191130cfada176e30020e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a3d64d2e64a7800f6b8a128dfa8d2a19159630d1e8d228e67f58da9f302a14e7_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/client-kn-rhel8@sha256:8093cd09db0e04b9d31a6b94b83543101d9d524a9f934b57778fdf5ed6a14d7d_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/client-kn-rhel8@sha256:add9857c727a3ceff8bc276c5c94582714d7202d65c00209895ff79ec31bd7f4_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/client-kn-rhel8@sha256:fd237c7657dc80c914b6214dca571c31462dfc0f91b5e1d499def29adfa80b2e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7989e540c1aaa7e522511f2e54563dd1e701402cfdf8950739d06eb69f93c744_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:9087238df7e9f5662b328921d43d2be0dd6342c8ea93dca23d6a0f8ddefb047b_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:cbe8c10bf58a60e0e34a548bf17c9f13911774330b2440c8c69634b2ceb6e1db_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-controller-rhel8@sha256:4c99232cfd9ef65afb9582f8982694f82a082818a4eff088b527d4a389f5f287_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-controller-rhel8@sha256:9332622963a5ba1b210d9b4620212e98c331ad4a07f37b76913c3a2c3d9562da_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-controller-rhel8@sha256:9825ecd29f75d4dd9f680f34fe8ca86ff56d3deb6fc3b10307f534596fed7241_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:5c3d4dbbd1206b382e8c1612914fc88e9f87c460b3a391bb677c97a30e0c0445_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:63057a3988f5f4a427ab577bd2a4df2ba9e634c4d5bd9a598db91e44383e22da_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:64c98ef5b5a508ad2a09c693f90f66c581e500c77f0b55527d32319c5f58fcce_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e0c20d935226edfd3cdbb9a8983cd5b258791c01afde5e75712e43cd2e5fad8_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:5aa222073a2a34b3f58c521c933b6b8d8c12e31e2de8c0fd704e265a5f09a3bc_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9d2fb8959fda57661eec9dc3d7de044ca1f379a38b402c42bbdcf8bba32bc214_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:5f5f5c866b9014d07b9aa40354f591d1a97004aa6dcd6bda41d46a25f99911ac_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:a925c14188391cea0be850f051d20fd4ff4750e90c3aa1786d55e44308f92f85_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:d3e5032c8e585d3df400b0ef6a0330013d11b5cea369ad52c9e376eaab4edab7_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a0ab2e5679daeaca0c350164fc8edbc9b0b289f713ac3e814db348fd69c5bfec_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a8b3e04178b102325959447e178974a4250423487a1790efbbfdf003d63c03a0_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c0f32ae49a21c6bf7e38735e5c332fc504f71c0f918a8d08cdc202568117bc56_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:9f77f4705af2d8182c7b42041a83b899f4700d42d3c902e0c5625f6b310eaac0_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:aac41bba56cd3d66db47cff20903d5edfdcbd0a5e86e835387bf39c23b46574e_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e7471f6b9e78e7c9856fa53eafac73225c6d34ff41f1f97bfd3aa37eac412047_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtping-rhel8@sha256:01ae54bb0e9d32610c6ecee997b30f2fa2943ec8cff91c4213eecb139b2f535f_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtping-rhel8@sha256:c61de3595c37487b333c7b80f4529556d946a2323b9414cc94b2e96a65af1f7a_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtping-rhel8@sha256:e3f4d0b8c9f5b0181650e0d2f65ab8a4ccaed01d8f4e0ba208f63d5965c057d6_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:16e0f22e72214e89a29f4a7cdfabc341eb54821859fb1431884f04465be16450_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:45d92141e102756d0acf33e62f52e7c4eaef7de85dfb8436d86aaf1858690e6e_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e751322cdaf5d6d8568da06071617b03e7471599735d26caffc20ed492cad4c8_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:57c414735b64642297d96d0caa57a8344d7ca2c333a13699a287fe27d49963b5_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:a96ab08f74e1205821a4a87c29c2d509ec145d03eaa5915674204e5581a6e57e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:abc55ea22031faae3179506de82b318d5163d65b432ba91ac8f4c0cf3cb741ad_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-webhook-rhel8@sha256:a2a0bb570184fb928568719d80e3a45f68526730fd0fc29eea7605fb8a7f4554_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-webhook-rhel8@sha256:c0345431b98a7752006411bd8bdb6d3134b3b66fef70fb6cdbae18699621e2ee_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-webhook-rhel8@sha256:e0f6cfb210080a41112e1e0daf3eb3f4817812781d177be85c69fd424637ca7d_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/ingress-rhel8-operator@sha256:5f3d345542dded8c6f4e48574e7495f95bce2227d3e45022a9ba9450fddeabf1_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/ingress-rhel8-operator@sha256:cdb086f16e847635066275a1ab84cef0cf7fd300c407a59422985c404d5a4903_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/ingress-rhel8-operator@sha256:cf89022c559380998995f419c2b9a5a0add080508d4880915fa81159a6c15d88_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:258e8fdbec62fc9edc94995f26e0dae0f0e2b8a3c80181cc6afa48973f7ed7de_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:3df33f9bc8812b844b3a7535c6cc7836032e5d3fbeb6cdf4c336a49e1fd51caf_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:d7c27305c28cbb3b0a6755147637c3c589eb4f23729fed07fcc0784ec118403c_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/knative-rhel8-operator@sha256:1ac3996fa5dacca2535e0702a119a454f3c1e92f71c6da16249abf7f9d8120cf_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/knative-rhel8-operator@sha256:b1cb822e8347783c07b6f373d4b10ad88195420d157a05fb8bebbb2f5c0f4160_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/knative-rhel8-operator@sha256:e6d4ffda73b74b4f43d615cd4017247d9bba1977e8ac09b7c7e6cef1743dc14a_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kourier-control-rhel8@sha256:d1bdab023dfba5cd6517c7c745674d95a20eb5dc05e263f753692783422a9ad6_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kourier-control-rhel8@sha256:e5bfc54c438102179c92ccb40be0c488e7d4700d4cb4db5fb2bc1d28ac5f43ce_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kourier-control-rhel8@sha256:ea87dbb880dc8be505c84249b69a0b2ae0e3e5357384a24d46382e03bbc392f6_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-controller-rhel8@sha256:546b4052b96a27c89cad2b92fbd5aca1c7790f377769a4a34de220eb4ed5428c_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-controller-rhel8@sha256:f77f402342b3c0992429b6ce6a1ac8c88f1ed182d9e4f54a97d64c8039cbd5c9_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-controller-rhel8@sha256:fbaddce448ee78b743daa01698694c2467c84c6243de79802b04add30f86b1a1_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-webhook-rhel8@sha256:053f80a6646614c665ccead72a615dbe6edc84d54700b57fc4b830acbf55af00_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-webhook-rhel8@sha256:3bd9db04de20a6565c4bb93559ef680ac5ebc8ac5e8874a84e6d72073333252c_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e6961c118695520d8cdab42beec6ec4a0e5d35b8318884ab11f6d50a950ca2ea_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-operator-bundle@sha256:1905984e13c9d165aad06f954904fc33d3f3a6e2f0041f98bc5840d05a87abaf_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-rhel8-operator@sha256:21e31d140c2709eb49f9d3f4dba2c6bded7fd47cbfca2e4cc92b529486a45414_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-rhel8-operator@sha256:248d76ba6eed9dc4574cad7c327c564257a0206ddc6b78609143ef2748484551_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-rhel8-operator@sha256:d721a1760cc3904e285bd9c4999d3b64c83561294d4b2a362fa3ff413466cd29_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-activator-rhel8@sha256:4e703cd3a6c219c0675233bb3cbcb0af07f0aa9f36595a79fb4616a7ccea8ac6_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-activator-rhel8@sha256:85e2ddf842c230fbccf727e11101b40f332214c3f552ded42d2e9572fd3a1794_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-activator-rhel8@sha256:8bca3b5ecc60519bc6ee2b94d796014981e474d65cbb259ac0979d42f77fd1b5_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3f15ae2fd64c869bb761ffdbd35b6d632b34b2a88422d5d7ce62953b79d8a58d_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:cf39da31e86873616bdc5c5f986b8d58576879490137c67285e298841718400e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e078d36d4f59fa2605833a7d48bb28cc2c2517bf30c30c6722e5ae2c5fc2c9e6_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2754a90e963eaa9817a6cbb6e4c4ad752fb3444796985e1fcb4d075914f348c9_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e7c647edebcfec328009b68f142978ca7cd8cbd690d270206dc5039c3b16907_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-rhel8@sha256:5c362187f97914cbed43d42074731dff55dfa7d3484d3f9aa71c28d45f1e0ad1_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-controller-rhel8@sha256:32870c819d2264f8156f6438c673e0758ddedb6dd3f981276f5284eb66abe38a_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-controller-rhel8@sha256:a387283dc0be5afa5682869fe1b30021d876033dcaa3e2e013349b9f56be5664_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-controller-rhel8@sha256:c866bf0d476fd03bc52b3dca39b2da3f7773983930116425b74fe069231bdeed_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:2d7eaab546093dd7fda1792bb9daaa332ecf5c609f06f3fc00fef9f9d31e8dc4_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:52e99864b0fc86371e73d46229ec3ef7bbcfa0f648f9a772c76592eee3d28c1a_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:e94d5a518e383f1a832cdca38ed89fedfee503c88a901f2190cb6760bfc8f376_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:57bd5da82a26d2b773fefbadff1dc62118fb97ed021ac43917ff33c155b8b2b6_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:704351b64a045d62104b721688c6086115fe648bb8935b01b6181f6172e895d5_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:a89f8c23627597390c2792676e0f13b01f4c64e1516ed6cc293afd0f1066cde4_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-queue-rhel8@sha256:29e1bd9badf6f819974138cc78ea27f3e2d4df00ee3abde3b301a5ec5c592526_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-queue-rhel8@sha256:9d3c6ba5a23b54e3d2580f854060cf9546cbf868d9bd3607f99284eb70159b34_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-queue-rhel8@sha256:bea63265b6254dce3325181ef34909bc268ac452accd7b6530368399d2b230ba_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2beccac0452ad95d67bb8e0d55aae9195367968bbcc6f0e1704dc76a0b495044_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:31be91cc5c40ac8d53e74428dc5a8c7e0abf6e73fc4b3fce3a394a18cc4f8731_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:b11b45a36f3ffa0bc09bb894c871f8c685b0e3bb5ed20801de5ac802f2457f67_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-webhook-rhel8@sha256:4dc055e7f3e1f0ce73d184d272b8fb88b23df6bb58b131f754680e9552d7447b_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-webhook-rhel8@sha256:a9a0b875f7917b20fc644c1e339b71e1eb2a5bbba7e3dd29ba1b20676c0bf148_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-webhook-rhel8@sha256:ed2d4969f62d8a0605b9ee2e43ca36b713636ccf7704554ce621e90046578470_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/svls-must-gather-rhel8@sha256:4b2c5e1635372067f9ace56e5786f5eee6ee856defa2454d1c01b4b1ed0b3178_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/svls-must-gather-rhel8@sha256:4b30a691440f103cbb437e5d23207175597523a9b6ecf53a00ffb7e752fb29f3_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/svls-must-gather-rhel8@sha256:9e8f920326d97f4991df2d1751d1f9a3d7f36667b399b990e31c38829534c272_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:022d7beb47979a966603c5325abcdb136c28b931c71fcd7989dec483d13d8ce8_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:22223be2be4660976d9669b45cce48d2f67f8b9b2ddbb92c506e7478dd891d78_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9f27a11f0481951b2f447508629f685c3aa30edc962de687b858c8dc8da1ac35_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:0b3b2dd6827ead98d51489eb60dbd086f69e88290dadb1be4af218d7d88468e7_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:175516a2854b52f7af6a758a51b2fe5bac1fb039bf7d8653b107d5d66a4c79e0_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:fdd78b7cf38ff5c1b557668b3876dde05750fdbec6d53141361f9e973212b123_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:3989cb6278c7977be163ebb9269a49dff30d6f6785fac59343ed4c22e244f081_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:47f5a83db465b15b304b23f5a013cf55545b096c6cbb5cab5eff7714f903f9cd_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:60ddc2bd08e2e27599e80e12650157ef7b1f68b9a69c447fb6bc5d909cedbe90_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:518e8ecc79a51127da71a2e53cc985588acead491be61556650dae4df78719d2_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:711f0e1eb72e400724a049a876f935aeeba14308d7f191130cfada176e30020e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a3d64d2e64a7800f6b8a128dfa8d2a19159630d1e8d228e67f58da9f302a14e7_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/client-kn-rhel8@sha256:8093cd09db0e04b9d31a6b94b83543101d9d524a9f934b57778fdf5ed6a14d7d_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/client-kn-rhel8@sha256:add9857c727a3ceff8bc276c5c94582714d7202d65c00209895ff79ec31bd7f4_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/client-kn-rhel8@sha256:fd237c7657dc80c914b6214dca571c31462dfc0f91b5e1d499def29adfa80b2e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7989e540c1aaa7e522511f2e54563dd1e701402cfdf8950739d06eb69f93c744_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:9087238df7e9f5662b328921d43d2be0dd6342c8ea93dca23d6a0f8ddefb047b_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:cbe8c10bf58a60e0e34a548bf17c9f13911774330b2440c8c69634b2ceb6e1db_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-controller-rhel8@sha256:4c99232cfd9ef65afb9582f8982694f82a082818a4eff088b527d4a389f5f287_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-controller-rhel8@sha256:9332622963a5ba1b210d9b4620212e98c331ad4a07f37b76913c3a2c3d9562da_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-controller-rhel8@sha256:9825ecd29f75d4dd9f680f34fe8ca86ff56d3deb6fc3b10307f534596fed7241_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:5c3d4dbbd1206b382e8c1612914fc88e9f87c460b3a391bb677c97a30e0c0445_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:63057a3988f5f4a427ab577bd2a4df2ba9e634c4d5bd9a598db91e44383e22da_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:64c98ef5b5a508ad2a09c693f90f66c581e500c77f0b55527d32319c5f58fcce_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e0c20d935226edfd3cdbb9a8983cd5b258791c01afde5e75712e43cd2e5fad8_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:5aa222073a2a34b3f58c521c933b6b8d8c12e31e2de8c0fd704e265a5f09a3bc_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9d2fb8959fda57661eec9dc3d7de044ca1f379a38b402c42bbdcf8bba32bc214_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:5f5f5c866b9014d07b9aa40354f591d1a97004aa6dcd6bda41d46a25f99911ac_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:a925c14188391cea0be850f051d20fd4ff4750e90c3aa1786d55e44308f92f85_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:d3e5032c8e585d3df400b0ef6a0330013d11b5cea369ad52c9e376eaab4edab7_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a0ab2e5679daeaca0c350164fc8edbc9b0b289f713ac3e814db348fd69c5bfec_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a8b3e04178b102325959447e178974a4250423487a1790efbbfdf003d63c03a0_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c0f32ae49a21c6bf7e38735e5c332fc504f71c0f918a8d08cdc202568117bc56_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:9f77f4705af2d8182c7b42041a83b899f4700d42d3c902e0c5625f6b310eaac0_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:aac41bba56cd3d66db47cff20903d5edfdcbd0a5e86e835387bf39c23b46574e_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e7471f6b9e78e7c9856fa53eafac73225c6d34ff41f1f97bfd3aa37eac412047_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtping-rhel8@sha256:01ae54bb0e9d32610c6ecee997b30f2fa2943ec8cff91c4213eecb139b2f535f_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtping-rhel8@sha256:c61de3595c37487b333c7b80f4529556d946a2323b9414cc94b2e96a65af1f7a_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-mtping-rhel8@sha256:e3f4d0b8c9f5b0181650e0d2f65ab8a4ccaed01d8f4e0ba208f63d5965c057d6_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:16e0f22e72214e89a29f4a7cdfabc341eb54821859fb1431884f04465be16450_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:45d92141e102756d0acf33e62f52e7c4eaef7de85dfb8436d86aaf1858690e6e_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e751322cdaf5d6d8568da06071617b03e7471599735d26caffc20ed492cad4c8_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:57c414735b64642297d96d0caa57a8344d7ca2c333a13699a287fe27d49963b5_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:a96ab08f74e1205821a4a87c29c2d509ec145d03eaa5915674204e5581a6e57e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:abc55ea22031faae3179506de82b318d5163d65b432ba91ac8f4c0cf3cb741ad_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-webhook-rhel8@sha256:a2a0bb570184fb928568719d80e3a45f68526730fd0fc29eea7605fb8a7f4554_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-webhook-rhel8@sha256:c0345431b98a7752006411bd8bdb6d3134b3b66fef70fb6cdbae18699621e2ee_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/eventing-webhook-rhel8@sha256:e0f6cfb210080a41112e1e0daf3eb3f4817812781d177be85c69fd424637ca7d_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/ingress-rhel8-operator@sha256:5f3d345542dded8c6f4e48574e7495f95bce2227d3e45022a9ba9450fddeabf1_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/ingress-rhel8-operator@sha256:cdb086f16e847635066275a1ab84cef0cf7fd300c407a59422985c404d5a4903_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/ingress-rhel8-operator@sha256:cf89022c559380998995f419c2b9a5a0add080508d4880915fa81159a6c15d88_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:258e8fdbec62fc9edc94995f26e0dae0f0e2b8a3c80181cc6afa48973f7ed7de_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:3df33f9bc8812b844b3a7535c6cc7836032e5d3fbeb6cdf4c336a49e1fd51caf_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:d7c27305c28cbb3b0a6755147637c3c589eb4f23729fed07fcc0784ec118403c_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/knative-rhel8-operator@sha256:1ac3996fa5dacca2535e0702a119a454f3c1e92f71c6da16249abf7f9d8120cf_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/knative-rhel8-operator@sha256:b1cb822e8347783c07b6f373d4b10ad88195420d157a05fb8bebbb2f5c0f4160_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/knative-rhel8-operator@sha256:e6d4ffda73b74b4f43d615cd4017247d9bba1977e8ac09b7c7e6cef1743dc14a_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kourier-control-rhel8@sha256:d1bdab023dfba5cd6517c7c745674d95a20eb5dc05e263f753692783422a9ad6_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kourier-control-rhel8@sha256:e5bfc54c438102179c92ccb40be0c488e7d4700d4cb4db5fb2bc1d28ac5f43ce_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/kourier-control-rhel8@sha256:ea87dbb880dc8be505c84249b69a0b2ae0e3e5357384a24d46382e03bbc392f6_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-controller-rhel8@sha256:546b4052b96a27c89cad2b92fbd5aca1c7790f377769a4a34de220eb4ed5428c_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-controller-rhel8@sha256:f77f402342b3c0992429b6ce6a1ac8c88f1ed182d9e4f54a97d64c8039cbd5c9_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-controller-rhel8@sha256:fbaddce448ee78b743daa01698694c2467c84c6243de79802b04add30f86b1a1_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-webhook-rhel8@sha256:053f80a6646614c665ccead72a615dbe6edc84d54700b57fc4b830acbf55af00_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-webhook-rhel8@sha256:3bd9db04de20a6565c4bb93559ef680ac5ebc8ac5e8874a84e6d72073333252c_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e6961c118695520d8cdab42beec6ec4a0e5d35b8318884ab11f6d50a950ca2ea_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-operator-bundle@sha256:1905984e13c9d165aad06f954904fc33d3f3a6e2f0041f98bc5840d05a87abaf_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-rhel8-operator@sha256:21e31d140c2709eb49f9d3f4dba2c6bded7fd47cbfca2e4cc92b529486a45414_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-rhel8-operator@sha256:248d76ba6eed9dc4574cad7c327c564257a0206ddc6b78609143ef2748484551_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serverless-rhel8-operator@sha256:d721a1760cc3904e285bd9c4999d3b64c83561294d4b2a362fa3ff413466cd29_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-activator-rhel8@sha256:4e703cd3a6c219c0675233bb3cbcb0af07f0aa9f36595a79fb4616a7ccea8ac6_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-activator-rhel8@sha256:85e2ddf842c230fbccf727e11101b40f332214c3f552ded42d2e9572fd3a1794_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-activator-rhel8@sha256:8bca3b5ecc60519bc6ee2b94d796014981e474d65cbb259ac0979d42f77fd1b5_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3f15ae2fd64c869bb761ffdbd35b6d632b34b2a88422d5d7ce62953b79d8a58d_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:cf39da31e86873616bdc5c5f986b8d58576879490137c67285e298841718400e_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e078d36d4f59fa2605833a7d48bb28cc2c2517bf30c30c6722e5ae2c5fc2c9e6_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2754a90e963eaa9817a6cbb6e4c4ad752fb3444796985e1fcb4d075914f348c9_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e7c647edebcfec328009b68f142978ca7cd8cbd690d270206dc5039c3b16907_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-autoscaler-rhel8@sha256:5c362187f97914cbed43d42074731dff55dfa7d3484d3f9aa71c28d45f1e0ad1_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-controller-rhel8@sha256:32870c819d2264f8156f6438c673e0758ddedb6dd3f981276f5284eb66abe38a_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-controller-rhel8@sha256:a387283dc0be5afa5682869fe1b30021d876033dcaa3e2e013349b9f56be5664_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-controller-rhel8@sha256:c866bf0d476fd03bc52b3dca39b2da3f7773983930116425b74fe069231bdeed_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:2d7eaab546093dd7fda1792bb9daaa332ecf5c609f06f3fc00fef9f9d31e8dc4_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:52e99864b0fc86371e73d46229ec3ef7bbcfa0f648f9a772c76592eee3d28c1a_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:e94d5a518e383f1a832cdca38ed89fedfee503c88a901f2190cb6760bfc8f376_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:57bd5da82a26d2b773fefbadff1dc62118fb97ed021ac43917ff33c155b8b2b6_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:704351b64a045d62104b721688c6086115fe648bb8935b01b6181f6172e895d5_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:a89f8c23627597390c2792676e0f13b01f4c64e1516ed6cc293afd0f1066cde4_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-queue-rhel8@sha256:29e1bd9badf6f819974138cc78ea27f3e2d4df00ee3abde3b301a5ec5c592526_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-queue-rhel8@sha256:9d3c6ba5a23b54e3d2580f854060cf9546cbf868d9bd3607f99284eb70159b34_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-queue-rhel8@sha256:bea63265b6254dce3325181ef34909bc268ac452accd7b6530368399d2b230ba_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2beccac0452ad95d67bb8e0d55aae9195367968bbcc6f0e1704dc76a0b495044_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:31be91cc5c40ac8d53e74428dc5a8c7e0abf6e73fc4b3fce3a394a18cc4f8731_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:b11b45a36f3ffa0bc09bb894c871f8c685b0e3bb5ed20801de5ac802f2457f67_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-webhook-rhel8@sha256:4dc055e7f3e1f0ce73d184d272b8fb88b23df6bb58b131f754680e9552d7447b_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-webhook-rhel8@sha256:a9a0b875f7917b20fc644c1e339b71e1eb2a5bbba7e3dd29ba1b20676c0bf148_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/serving-webhook-rhel8@sha256:ed2d4969f62d8a0605b9ee2e43ca36b713636ccf7704554ce621e90046578470_amd64", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/svls-must-gather-rhel8@sha256:4b2c5e1635372067f9ace56e5786f5eee6ee856defa2454d1c01b4b1ed0b3178_s390x", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/svls-must-gather-rhel8@sha256:4b30a691440f103cbb437e5d23207175597523a9b6ecf53a00ffb7e752fb29f3_ppc64le", "8Base-Openshift-Serverless-1.21:openshift-serverless-1/svls-must-gather-rhel8@sha256:9e8f920326d97f4991df2d1751d1f9a3d7f36667b399b990e31c38829534c272_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: don\u0027t close fd 0 on ForkExec error" } ] }
rhsa-2022_0002
Vulnerability from csaf_redhat
Published
2022-01-03 07:54
Modified
2024-11-06 00:16
Summary
Red Hat Security Advisory: grafana security update
Notes
Topic
An update for grafana is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.
Security Fix(es):
* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grafana is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB \u0026 OpenTSDB. \n\nSecurity Fix(es):\n\n* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0002", "url": "https://access.redhat.com/errata/RHSA-2022:0002" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0002.json" } ], "title": "Red Hat Security Advisory: grafana security update", "tracking": { "current_release_date": "2024-11-06T00:16:56+00:00", "generator": { "date": "2024-11-06T00:16:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0002", "initial_release_date": "2022-01-03T07:54:50+00:00", "revision_history": [ { "date": "2022-01-03T07:54:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-03T07:54:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:16:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grafana-0:7.3.6-4.el8_4.src", "product": { "name": "grafana-0:7.3.6-4.el8_4.src", "product_id": "grafana-0:7.3.6-4.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@7.3.6-4.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grafana-0:7.3.6-4.el8_4.aarch64", "product": { "name": "grafana-0:7.3.6-4.el8_4.aarch64", "product_id": "grafana-0:7.3.6-4.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@7.3.6-4.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:7.3.6-4.el8_4.aarch64", "product": { "name": "grafana-debuginfo-0:7.3.6-4.el8_4.aarch64", "product_id": "grafana-debuginfo-0:7.3.6-4.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@7.3.6-4.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "grafana-0:7.3.6-4.el8_4.ppc64le", "product": { "name": "grafana-0:7.3.6-4.el8_4.ppc64le", "product_id": "grafana-0:7.3.6-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@7.3.6-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:7.3.6-4.el8_4.ppc64le", "product": { "name": "grafana-debuginfo-0:7.3.6-4.el8_4.ppc64le", "product_id": "grafana-debuginfo-0:7.3.6-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@7.3.6-4.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "grafana-0:7.3.6-4.el8_4.x86_64", "product": { "name": "grafana-0:7.3.6-4.el8_4.x86_64", "product_id": "grafana-0:7.3.6-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@7.3.6-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:7.3.6-4.el8_4.x86_64", "product": { "name": "grafana-debuginfo-0:7.3.6-4.el8_4.x86_64", "product_id": "grafana-debuginfo-0:7.3.6-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@7.3.6-4.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grafana-0:7.3.6-4.el8_4.s390x", "product": { "name": "grafana-0:7.3.6-4.el8_4.s390x", "product_id": "grafana-0:7.3.6-4.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@7.3.6-4.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:7.3.6-4.el8_4.s390x", "product": { "name": "grafana-debuginfo-0:7.3.6-4.el8_4.s390x", "product_id": "grafana-debuginfo-0:7.3.6-4.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@7.3.6-4.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grafana-0:7.3.6-4.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.aarch64" }, "product_reference": "grafana-0:7.3.6-4.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:7.3.6-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.ppc64le" }, "product_reference": "grafana-0:7.3.6-4.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:7.3.6-4.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.s390x" }, "product_reference": "grafana-0:7.3.6-4.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:7.3.6-4.el8_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.src" }, "product_reference": "grafana-0:7.3.6-4.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:7.3.6-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.x86_64" }, "product_reference": "grafana-0:7.3.6-4.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:7.3.6-4.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.aarch64" }, "product_reference": "grafana-debuginfo-0:7.3.6-4.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:7.3.6-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.ppc64le" }, "product_reference": "grafana-debuginfo-0:7.3.6-4.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:7.3.6-4.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.s390x" }, "product_reference": "grafana-debuginfo-0:7.3.6-4.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:7.3.6-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.x86_64" }, "product_reference": "grafana-debuginfo-0:7.3.6-4.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.s390x", "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.src", "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.s390x", "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-03T07:54:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.s390x", "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.src", "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.s390x", "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0002" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.s390x", "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.src", "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.s390x", "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.s390x", "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.src", "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.s390x", "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http: limit growth of header canonicalization cache" } ] }
rhsa-2023_0408
Vulnerability from csaf_redhat
Published
2023-01-25 11:11
Modified
2024-11-06 02:20
Summary
Red Hat Security Advisory: OpenShift Virtualization 4.12.0 Images security update
Notes
Topic
Red Hat OpenShift Virtualization release 4.12 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains the following OpenShift Virtualization 4.12.0 images:
Security Fix(es):
* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)
* kubeVirt: Arbitrary file read on the host from KubeVirt VMs (CVE-2022-1798)
* golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561)
* golang: syscall: don't close fd 0 on ForkExec error (CVE-2021-44717)
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)
* golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)
* golang: crypto/elliptic: IsOnCurve returns true for invalid field elements (CVE-2022-23806)
* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
* golang: syscall: faccessat checks wrong group (CVE-2022-29526)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
RHEL-8-CNV-4.12
==============
bridge-marker-container-v4.12.0-24
cluster-network-addons-operator-container-v4.12.0-24
cnv-containernetworking-plugins-container-v4.12.0-24
cnv-must-gather-container-v4.12.0-58
hco-bundle-registry-container-v4.12.0-769
hostpath-csi-driver-container-v4.12.0-30
hostpath-provisioner-container-v4.12.0-30
hostpath-provisioner-operator-container-v4.12.0-31
hyperconverged-cluster-operator-container-v4.12.0-96
hyperconverged-cluster-webhook-container-v4.12.0-96
kubemacpool-container-v4.12.0-24
kubevirt-console-plugin-container-v4.12.0-182
kubevirt-ssp-operator-container-v4.12.0-64
kubevirt-tekton-tasks-cleanup-vm-container-v4.12.0-55
kubevirt-tekton-tasks-copy-template-container-v4.12.0-55
kubevirt-tekton-tasks-create-datavolume-container-v4.12.0-55
kubevirt-tekton-tasks-create-vm-from-template-container-v4.12.0-55
kubevirt-tekton-tasks-disk-virt-customize-container-v4.12.0-55
kubevirt-tekton-tasks-disk-virt-sysprep-container-v4.12.0-55
kubevirt-tekton-tasks-modify-vm-template-container-v4.12.0-55
kubevirt-tekton-tasks-operator-container-v4.12.0-40
kubevirt-tekton-tasks-wait-for-vmi-status-container-v4.12.0-55
kubevirt-template-validator-container-v4.12.0-32
libguestfs-tools-container-v4.12.0-255
ovs-cni-marker-container-v4.12.0-24
ovs-cni-plugin-container-v4.12.0-24
virt-api-container-v4.12.0-255
virt-artifacts-server-container-v4.12.0-255
virt-cdi-apiserver-container-v4.12.0-72
virt-cdi-cloner-container-v4.12.0-72
virt-cdi-controller-container-v4.12.0-72
virt-cdi-importer-container-v4.12.0-72
virt-cdi-operator-container-v4.12.0-72
virt-cdi-uploadproxy-container-v4.12.0-71
virt-cdi-uploadserver-container-v4.12.0-72
virt-controller-container-v4.12.0-255
virt-exportproxy-container-v4.12.0-255
virt-exportserver-container-v4.12.0-255
virt-handler-container-v4.12.0-255
virt-launcher-container-v4.12.0-255
virt-operator-container-v4.12.0-255
virtio-win-container-v4.12.0-10
vm-network-latency-checkup-container-v4.12.0-89
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Virtualization release 4.12 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenShift Virtualization is Red Hat\u0027s virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains the following OpenShift Virtualization 4.12.0 images:\n\nSecurity Fix(es):\n\n* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n\n* kubeVirt: Arbitrary file read on the host from KubeVirt VMs (CVE-2022-1798)\n\n* golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561)\n\n* golang: syscall: don\u0027t close fd 0 on ForkExec error (CVE-2021-44717)\n\n* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n\n* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)\n\n* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)\n\n* golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)\n\n* golang: crypto/elliptic: IsOnCurve returns true for invalid field elements (CVE-2022-23806)\n\n* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\n\n* golang: syscall: faccessat checks wrong group (CVE-2022-29526)\n\n* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\n* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n\n* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\n\n* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)\n\n* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)\n\n* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nRHEL-8-CNV-4.12\n\n==============\n\nbridge-marker-container-v4.12.0-24\ncluster-network-addons-operator-container-v4.12.0-24\ncnv-containernetworking-plugins-container-v4.12.0-24\ncnv-must-gather-container-v4.12.0-58\nhco-bundle-registry-container-v4.12.0-769\nhostpath-csi-driver-container-v4.12.0-30\nhostpath-provisioner-container-v4.12.0-30\nhostpath-provisioner-operator-container-v4.12.0-31\nhyperconverged-cluster-operator-container-v4.12.0-96\nhyperconverged-cluster-webhook-container-v4.12.0-96\nkubemacpool-container-v4.12.0-24\nkubevirt-console-plugin-container-v4.12.0-182\nkubevirt-ssp-operator-container-v4.12.0-64\nkubevirt-tekton-tasks-cleanup-vm-container-v4.12.0-55\nkubevirt-tekton-tasks-copy-template-container-v4.12.0-55\nkubevirt-tekton-tasks-create-datavolume-container-v4.12.0-55\nkubevirt-tekton-tasks-create-vm-from-template-container-v4.12.0-55\nkubevirt-tekton-tasks-disk-virt-customize-container-v4.12.0-55\nkubevirt-tekton-tasks-disk-virt-sysprep-container-v4.12.0-55\nkubevirt-tekton-tasks-modify-vm-template-container-v4.12.0-55\nkubevirt-tekton-tasks-operator-container-v4.12.0-40\nkubevirt-tekton-tasks-wait-for-vmi-status-container-v4.12.0-55\nkubevirt-template-validator-container-v4.12.0-32\nlibguestfs-tools-container-v4.12.0-255\novs-cni-marker-container-v4.12.0-24\novs-cni-plugin-container-v4.12.0-24\nvirt-api-container-v4.12.0-255\nvirt-artifacts-server-container-v4.12.0-255\nvirt-cdi-apiserver-container-v4.12.0-72\nvirt-cdi-cloner-container-v4.12.0-72\nvirt-cdi-controller-container-v4.12.0-72\nvirt-cdi-importer-container-v4.12.0-72\nvirt-cdi-operator-container-v4.12.0-72\nvirt-cdi-uploadproxy-container-v4.12.0-71\nvirt-cdi-uploadserver-container-v4.12.0-72\nvirt-controller-container-v4.12.0-255\nvirt-exportproxy-container-v4.12.0-255\nvirt-exportserver-container-v4.12.0-255\nvirt-handler-container-v4.12.0-255\nvirt-launcher-container-v4.12.0-255\nvirt-operator-container-v4.12.0-255\nvirtio-win-container-v4.12.0-10\nvm-network-latency-checkup-container-v4.12.0-89", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0408", "url": "https://access.redhat.com/errata/RHSA-2023:0408" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1719190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719190" }, { "category": "external", "summary": "2023393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023393" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "2040377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040377" }, { "category": "external", "summary": "2046298", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046298" }, { "category": "external", "summary": "2052556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052556" }, { "category": "external", "summary": "2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "2060499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060499" }, { "category": "external", "summary": "2069098", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069098" }, { "category": "external", "summary": "2070366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2070366" }, { "category": "external", "summary": "2071491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2071491" }, { "category": "external", "summary": "2072797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072797" }, { "category": "external", "summary": "2072821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072821" }, { "category": "external", "summary": "2079916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079916" }, { "category": "external", "summary": "2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "2086285", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086285" }, { "category": "external", "summary": "2086551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086551" }, { "category": "external", "summary": "2087724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087724" }, { "category": "external", "summary": "2088129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088129" }, { "category": "external", "summary": "2088464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088464" }, { "category": "external", "summary": "2089391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089391" }, { "category": "external", "summary": "2089744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089744" }, { "category": "external", "summary": "2089751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089751" }, { "category": "external", "summary": "2089804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089804" }, { "category": "external", "summary": "2091856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091856" }, { "category": "external", "summary": "2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "2092796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092796" }, { "category": "external", "summary": "2093771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093771" }, { "category": "external", "summary": "2093996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093996" }, { "category": "external", "summary": "2094202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094202" }, { "category": "external", "summary": "2096285", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096285" }, { "category": "external", "summary": "2096780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096780" }, { "category": "external", "summary": "2097436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097436" }, { "category": "external", "summary": "2097586", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097586" }, { "category": "external", "summary": "2099556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099556" }, { "category": "external", "summary": "2099573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099573" }, { "category": "external", "summary": "2099923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099923" }, { "category": "external", "summary": "2100290", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100290" }, { "category": "external", "summary": "2100436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100436" }, { "category": "external", "summary": "2100442", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100442" }, { "category": "external", "summary": "2100495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495" }, { "category": "external", "summary": "2100629", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100629" }, { "category": "external", "summary": "2100679", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100679" }, { "category": "external", "summary": "2100682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100682" }, { "category": "external", "summary": "2100684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100684" }, { "category": "external", "summary": "2101144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101144" }, { "category": "external", "summary": "2101164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101164" }, { "category": "external", "summary": "2101167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101167" }, { "category": "external", "summary": "2101333", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101333" }, { "category": "external", "summary": "2101335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101335" }, { "category": "external", "summary": "2101390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101390" }, { "category": "external", "summary": "2101394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101394" }, { "category": "external", "summary": "2101423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101423" }, { "category": "external", "summary": "2101430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101430" }, { "category": "external", "summary": "2101445", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101445" }, { "category": "external", "summary": "2101454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101454" }, { "category": "external", "summary": "2101499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101499" }, { "category": "external", "summary": "2101501", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101501" }, { "category": "external", "summary": "2101628", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101628" }, { "category": "external", "summary": "2101667", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101667" }, { "category": "external", "summary": "2101681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101681" }, { "category": "external", "summary": "2102074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102074" }, { "category": "external", "summary": "2102125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102125" }, { "category": "external", "summary": "2102132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102132" }, { "category": "external", "summary": "2102138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102138" }, { "category": "external", "summary": "2102256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102256" }, { "category": "external", "summary": "2102448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102448" }, { "category": "external", "summary": "2102475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102475" }, { "category": "external", "summary": "2102561", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102561" }, { "category": "external", "summary": "2102737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102737" }, { "category": "external", "summary": "2102740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102740" }, { "category": "external", "summary": "2103806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103806" }, { "category": "external", "summary": "2103807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103807" }, { "category": "external", "summary": "2103817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103817" }, { "category": "external", "summary": "2103844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103844" }, { "category": "external", "summary": "2104331", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104331" }, { "category": "external", "summary": "2104402", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104402" }, { "category": "external", "summary": "2104422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104422" }, { "category": "external", "summary": "2104424", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104424" }, { "category": "external", "summary": "2104479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104479" }, { "category": "external", "summary": "2104480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104480" }, { "category": "external", "summary": "2104785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104785" }, { "category": "external", "summary": "2104859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104859" }, { "category": "external", "summary": "2105257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105257" }, { "category": "external", "summary": "2106175", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2106175" }, { "category": "external", "summary": "2106963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2106963" }, { "category": "external", "summary": "2107279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107279" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "2108339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108339" }, { "category": "external", "summary": "2108638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108638" }, { "category": "external", "summary": "2109818", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2109818" }, { "category": "external", "summary": "2109975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2109975" }, { "category": "external", "summary": "2110256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2110256" }, { "category": "external", "summary": "2110562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2110562" }, { "category": "external", "summary": "2111240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111240" }, { "category": "external", "summary": "2111292", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111292" }, { "category": "external", "summary": "2111328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111328" }, { "category": "external", "summary": "2111378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111378" }, { "category": "external", "summary": "2111744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111744" }, { "category": "external", "summary": "2111794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111794" }, { "category": "external", "summary": "2112900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112900" }, { "category": "external", "summary": "2114516", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114516" }, { "category": "external", "summary": "2114636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114636" }, { "category": "external", "summary": "2114683", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114683" }, { "category": "external", "summary": "2115257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2115257" }, { "category": "external", "summary": "2115258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2115258" }, { "category": "external", "summary": "2115280", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2115280" }, { "category": "external", "summary": "2115769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2115769" }, { "category": "external", "summary": "2116225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116225" }, { "category": "external", "summary": "2116644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116644" }, { "category": "external", "summary": "2117549", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117549" }, { "category": "external", "summary": "2117803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117803" }, { "category": "external", "summary": "2117813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117813" }, { "category": "external", "summary": "2117872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117872" }, { "category": "external", "summary": "2118257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2118257" }, { "category": "external", "summary": "2118823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2118823" }, { "category": "external", "summary": "2119069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119069" }, { "category": "external", "summary": "2119128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119128" }, { "category": "external", "summary": "2119309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119309" }, { "category": "external", "summary": "2119615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119615" }, { "category": "external", "summary": "2120907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2120907" }, { "category": "external", "summary": "2121320", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2121320" }, { "category": "external", "summary": "2122236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122236" }, { "category": "external", "summary": "2122990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122990" }, { "category": "external", "summary": "2124147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124147" }, { "category": "external", "summary": "2124307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124307" }, { "category": "external", "summary": "2124528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124528" }, { "category": "external", "summary": "2124555", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124555" }, { "category": "external", "summary": "2124557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124557" }, { "category": "external", "summary": "2124558", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124558" }, { "category": "external", "summary": "2124565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124565" }, { "category": "external", "summary": "2124572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124572" }, { "category": "external", "summary": "2124582", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124582" }, { "category": "external", "summary": "2124594", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124594" }, { "category": "external", "summary": "2124597", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124597" }, { "category": "external", "summary": "2126104", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2126104" }, { "category": "external", "summary": "2126397", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2126397" }, { "category": "external", "summary": "2127787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127787" }, { "category": "external", "summary": "2127843", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127843" }, { "category": "external", "summary": "2127931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127931" }, { "category": "external", "summary": "2127947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127947" }, { "category": "external", "summary": "2128002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128002" }, { "category": "external", "summary": "2128107", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128107" }, { "category": "external", "summary": "2128872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128872" }, { "category": "external", "summary": "2128948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128948" }, { "category": "external", "summary": "2128949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128949" }, { "category": "external", "summary": "2128997", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128997" }, { "category": "external", "summary": "2129013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2129013" }, { "category": "external", "summary": "2129234", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2129234" }, { "category": "external", "summary": "2129301", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2129301" }, { "category": "external", "summary": "2129870", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2129870" }, { "category": "external", "summary": "2130509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130509" }, { "category": "external", "summary": "2130588", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130588" }, { "category": "external", "summary": "2130695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130695" }, { "category": "external", "summary": "2130909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130909" }, { "category": "external", "summary": "2131157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131157" }, { "category": "external", "summary": "2131165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131165" }, { "category": "external", "summary": "2131674", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131674" }, { "category": "external", "summary": "2132031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132031" }, { "category": "external", "summary": "2132682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132682" }, { "category": "external", "summary": "2132721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132721" }, { "category": "external", "summary": "2132744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132744" }, { "category": "external", "summary": "2132746", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132746" }, { "category": "external", "summary": "2132783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132783" }, { "category": "external", "summary": "2132793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132793" }, { "category": "external", "summary": "2132932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132932" }, { "category": "external", "summary": "2133540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133540" }, { "category": "external", "summary": "2133541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133541" }, { "category": "external", "summary": "2133542", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133542" }, { "category": "external", "summary": "2133543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133543" }, { "category": "external", "summary": "2133655", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133655" }, { "category": "external", "summary": "2133656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133656" }, { "category": "external", "summary": "2133659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133659" }, { "category": "external", "summary": "2133660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133660" }, { "category": "external", "summary": "2134123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134123" }, { "category": "external", "summary": "2134672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134672" }, { "category": "external", "summary": "2134825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134825" }, { "category": "external", "summary": "2135805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2135805" }, { "category": "external", "summary": "2136051", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2136051" }, { "category": "external", "summary": "2136425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2136425" }, { "category": "external", "summary": "2136534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2136534" }, { "category": "external", "summary": "2137123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137123" }, { "category": "external", "summary": "2137241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137241" }, { "category": "external", "summary": "2137243", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137243" }, { "category": "external", "summary": "2137349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137349" }, { "category": "external", "summary": "2137591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137591" }, { "category": "external", "summary": "2137731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137731" }, { "category": "external", "summary": "2137733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137733" }, { "category": "external", "summary": "2137736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137736" }, { "category": "external", "summary": "2137896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137896" }, { "category": "external", "summary": "2138112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138112" }, { "category": "external", "summary": "2138119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138119" }, { "category": "external", "summary": "2138199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138199" }, { "category": "external", "summary": "2138653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138653" }, { "category": "external", "summary": "2138657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138657" }, { "category": "external", "summary": "2138664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138664" }, { "category": "external", "summary": "2139257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139257" }, { "category": "external", "summary": "2139260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139260" }, { "category": "external", "summary": "2139293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139293" }, { "category": "external", "summary": "2139296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139296" }, { "category": "external", "summary": "2139299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139299" }, { "category": "external", "summary": "2139306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139306" }, { "category": "external", "summary": "2139479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139479" }, { "category": "external", "summary": "2139574", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139574" }, { "category": "external", "summary": "2139651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139651" }, { "category": "external", "summary": "2139687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139687" }, { "category": "external", "summary": "2139738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139738" }, { "category": "external", "summary": "2139820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139820" }, { "category": "external", "summary": "2140117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140117" }, { "category": "external", "summary": "2140521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140521" }, { "category": "external", "summary": "2140534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140534" }, { "category": "external", "summary": "2140627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140627" }, { "category": "external", "summary": "2140730", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140730" }, { "category": "external", "summary": "2140808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140808" }, { "category": "external", "summary": "2140977", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140977" }, { "category": "external", "summary": "2140982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140982" }, { "category": "external", "summary": "2140998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140998" }, { "category": "external", "summary": "2141089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141089" }, { "category": "external", "summary": "2141302", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141302" }, { "category": "external", "summary": "2141399", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141399" }, { "category": "external", "summary": "2141494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141494" }, { "category": "external", "summary": "2141654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141654" }, { "category": "external", "summary": "2141711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141711" }, { "category": "external", "summary": "2142468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142468" }, { "category": "external", "summary": "2142470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142470" }, { "category": "external", "summary": "2142511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142511" }, { "category": "external", "summary": "2142647", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142647" }, { "category": "external", "summary": "2142891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142891" }, { "category": "external", "summary": "2142929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142929" }, { "category": "external", "summary": "2143268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143268" }, { "category": "external", "summary": "2143498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143498" }, { "category": "external", "summary": "2143964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143964" }, { "category": "external", "summary": "2144580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144580" }, { "category": "external", "summary": "2144828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144828" }, { "category": "external", "summary": "2144839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144839" }, { "category": "external", "summary": "2153849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153849" }, { "category": "external", "summary": "2155757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2155757" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0408.json" } ], "title": "Red Hat Security Advisory: OpenShift Virtualization 4.12.0 Images security update", "tracking": { "current_release_date": "2024-11-06T02:20:25+00:00", "generator": { "date": "2024-11-06T02:20:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0408", "initial_release_date": "2023-01-25T11:11:29+00:00", "revision_history": [ { "date": "2023-01-25T11:11:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-25T11:11:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:20:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "CNV 4.12 for RHEL 8", "product": { "name": "CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:container_native_virtualization:4.12::el8" } } } ], "category": "product_family", "name": "OpenShift Virtualization" }, { "branches": [ { "category": "product_version", "name": "container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "product": { "name": "container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "product_id": "container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "product_identification_helper": { "purl": "pkg:oci/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/bridge-marker\u0026tag=v4.12.0-24" } } }, { "category": "product_version", "name": "container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "product": { "name": "container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "product_id": "container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cluster-network-addons-operator\u0026tag=v4.12.0-24" } } }, { "category": "product_version", "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "product": { "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "product_id": "container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "product_identification_helper": { "purl": "pkg:oci/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-containernetworking-plugins\u0026tag=v4.12.0-24" } } }, { "category": "product_version", "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "product": { "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "product_id": "container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "product_identification_helper": { "purl": "pkg:oci/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-must-gather-rhel8\u0026tag=v4.12.0-58" } } }, { "category": "product_version", "name": "container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "product": { "name": "container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "product_id": "container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "product_identification_helper": { "purl": "pkg:oci/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hco-bundle-registry\u0026tag=v4.12.0-769" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "product": { "name": "container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "product_id": "container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-csi-driver\u0026tag=v4.12.0-30" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "product": { "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "product_id": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8\u0026tag=v4.12.0-30" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "product": { "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "product_id": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8-operator\u0026tag=v4.12.0-31" } } }, { "category": "product_version", "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "product": { "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "product_id": "container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "product_identification_helper": { "purl": "pkg:oci/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-operator\u0026tag=v4.12.0-96" } } }, { "category": "product_version", "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "product": { "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "product_id": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "product_identification_helper": { "purl": "pkg:oci/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-webhook-rhel8\u0026tag=v4.12.0-96" } } }, { "category": "product_version", "name": "container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "product": { "name": "container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "product_id": "container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "product_identification_helper": { "purl": "pkg:oci/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubemacpool\u0026tag=v4.12.0-24" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "product": { "name": "container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "product_id": "container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-console-plugin\u0026tag=v4.12.0-182" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "product": { "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "product_id": "container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-ssp-operator\u0026tag=v4.12.0-64" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-copy-template\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-datavolume\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-operator\u0026tag=v4.12.0-40" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "product": { "name": "container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "product_id": "container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-template-validator\u0026tag=v4.12.0-32" } } }, { "category": "product_version", "name": "container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "product": { "name": "container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "product_id": "container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "product_identification_helper": { "purl": "pkg:oci/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/libguestfs-tools\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "product": { "name": "container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "product_id": "container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "product_identification_helper": { "purl": "pkg:oci/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-marker\u0026tag=v4.12.0-24" } } }, { "category": "product_version", "name": "container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "product": { "name": "container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "product_id": "container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "product_identification_helper": { "purl": "pkg:oci/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-plugin\u0026tag=v4.12.0-24" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "product": { "name": "container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "product_id": "container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-api\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "product": { "name": "container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "product_id": "container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-artifacts-server\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "product": { "name": "container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "product_id": "container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-apiserver\u0026tag=v4.12.0-72" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "product": { "name": "container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "product_id": "container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-cloner\u0026tag=v4.12.0-72" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "product": { "name": "container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "product_id": "container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-controller\u0026tag=v4.12.0-72" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "product": { "name": "container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "product_id": "container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-importer\u0026tag=v4.12.0-72" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "product": { "name": "container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "product_id": "container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-operator\u0026tag=v4.12.0-72" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "product": { "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "product_id": "container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadproxy\u0026tag=v4.12.0-71" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "product": { "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "product_id": "container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadserver\u0026tag=v4.12.0-72" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "product": { "name": "container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "product_id": "container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-controller\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "product": { "name": "container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "product_id": "container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportproxy\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "product": { "name": "container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "product_id": "container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportserver\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "product": { "name": "container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "product_id": "container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-handler\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "product": { "name": "container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "product_id": "container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "product_identification_helper": { "purl": "pkg:oci/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virtio-win\u0026tag=v4.12.0-10" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "product": { "name": "container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "product_id": "container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-launcher\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "product": { "name": "container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "product_id": "container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-operator\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64", "product": { "name": "container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64", "product_id": "container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64", "product_identification_helper": { "purl": "pkg:oci/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-network-latency-checkup\u0026tag=v4.12.0-89" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64" }, "product_reference": "container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64" }, "product_reference": "container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64" }, "product_reference": "container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64" }, "product_reference": "container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64" }, "product_reference": "container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64" }, "product_reference": "container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64" }, "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64" }, "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64" }, "product_reference": "container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64" }, "product_reference": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64" }, "product_reference": "container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64" }, "product_reference": "container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64" }, "product_reference": "container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64" }, "product_reference": "container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64" }, "product_reference": "container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64" }, "product_reference": "container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64" }, "product_reference": "container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" }, "product_reference": "container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64" }, "product_reference": "container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64" }, "product_reference": "container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64" }, "product_reference": "container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64" }, "product_reference": "container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64" }, "product_reference": "container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64" }, "product_reference": "container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" }, "product_reference": "container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64" }, "product_reference": "container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" }, "product_reference": "container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64", "relates_to_product_reference": "8Base-CNV-4.12" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-38561", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-06-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2100495" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The language package for go language can panic due to an out-of-bounds read when an incorrectly formatted language tag is being parsed. This flaw allows an attacker to cause applications using this package to parse untrusted input data to crash, leading to a denial of service of the affected component.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw may be triggered only by accepting untrusted user input to the vulnerable golang\u0027s library. The overall DoS attack vector depends directly on how the library\u0027s input is exposed by the consuming application, thus Red Hat rates impact as Moderate.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) 2.5 version, the registration-operator, lighthouse-coredns, lighthouse-agent, gatekeeper-operator, and discovery-operator components are affected by this flaw, but the rest of the components are using an already patched version and are unaffected. For 2.4 and previous versions of Red Hat Advanced Cluster Management for Kubernetes (RHACM), most of the components are affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38561" }, { "category": "external", "summary": "RHBZ#2100495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38561", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2021-0113", "url": "https://pkg.go.dev/vuln/GO-2021-0113" } ], "release_date": "2021-08-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS" }, { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: limit growth of header canonicalization cache" }, { "cve": "CVE-2021-44717", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030806" } ], "notes": [ { "category": "description", "text": "There\u0027s a flaw in golang\u0027s syscall.ForkExec() interface. An attacker who manages to first cause a file descriptor exhaustion for the process, then cause syscall.ForkExec() to be called repeatedly, could compromise data integrity and/or confidentiality in a somewhat uncontrolled way in programs linked with and using syscall.ForkExec().", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: don\u0027t close fd 0 on ForkExec error", "title": "Vulnerability summary" }, { "category": "other", "text": "* This flaw has had the severity level set to Moderate due to the attack complexity required to exhaust file descriptors at the time ForkExec is called, plus an attacker does not necessarily have direct control over where/how data is leaked.\n\n* For Service Telemetry Framework, because the flaw\u0027s impact is lower, no update will be provided at this time for its containers.\n\n* runc shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this flaw because the flaw is already patched in the shipped versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44717" }, { "category": "external", "summary": "RHBZ#2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44717", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" }, { "category": "workaround", "details": "This bug can be mitigated by raising the per-process file descriptor limit.", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: don\u0027t close fd 0 on ForkExec error" }, { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "acknowledgments": [ { "names": [ "Oliver Brooks and James Klopchic" ], "organization": "NCC Group" } ], "cve": "CVE-2022-1798", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2022-08-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2117872" } ], "notes": [ { "category": "description", "text": "An arbitrary file read vulnerability was found in the kubeVirt API. This flaw makes it possible to use the kubeVirt API to provide access to host files (like /etc/passwd, for example) in a KubeVirt VM as a disk device that can be written to and read from.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubeVirt: Arbitrary file read on the host from KubeVirt VMs", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1798" }, { "category": "external", "summary": "RHBZ#2117872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117872" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1798", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1798" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1798", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1798" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-cvx8-ppmc-78hm", "url": "https://github.com/google/security-research/security/advisories/GHSA-cvx8-ppmc-78hm" } ], "release_date": "2022-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kubeVirt: Arbitrary file read on the host from KubeVirt VMs" }, { "cve": "CVE-2022-1962", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107376" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: stack exhaustion in all Parse* functions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1962" }, { "category": "external", "summary": "RHBZ#2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962" }, { "category": "external", "summary": "https://go.dev/issue/53616", "url": "https://go.dev/issue/53616" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: stack exhaustion in all Parse* functions" }, { "cve": "CVE-2022-23772", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053532" } ], "notes": [ { "category": "description", "text": "A flaw was found in the big package of the math library in golang. The Rat.SetString could cause an overflow, and if left unhandled, it could lead to excessive memory use. This issue could allow a remote attacker to impact the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23772" }, { "category": "external", "summary": "RHBZ#2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23772" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString" }, { "cve": "CVE-2022-23773", "cwe": { "id": "CWE-1220", "name": "Insufficient Granularity of Access Control" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053541" } ], "notes": [ { "category": "description", "text": "A flaw was found in the go package of the cmd library in golang. The go command could be tricked into accepting a branch, which resembles a version tag. This issue could allow a remote unauthenticated attacker to bypass security restrictions and introduce invalid or incorrect tags, reducing the integrity of the environment.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23773" }, { "category": "external", "summary": "RHBZ#2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23773", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23773" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control" }, { "cve": "CVE-2022-23806", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053429" } ], "notes": [ { "category": "description", "text": "A flaw was found in the elliptic package of the crypto library in golang when the IsOnCurve function could return true for invalid field elements. This flaw allows an attacker to take advantage of this undefined behavior, affecting the availability and integrity of the resource.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having a Moderate security impact. The issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7; hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16 \u0026 1.17), will not be addressed in future updates as shipped only in RHEL-7, hence, marked as Out-of-Support-Scope.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23806" }, { "category": "external", "summary": "RHBZ#2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "acknowledgments": [ { "names": [ "Jo\u00ebl G\u00e4hwiler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-29526", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2022-05-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2084085" } ], "notes": [ { "category": "description", "text": "A flaw was found in the syscall.Faccessat function when calling a process by checking the group. This flaw allows an attacker to check the process group permissions rather than a member of the file\u0027s group, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: faccessat checks wrong group", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29526" }, { "category": "external", "summary": "RHBZ#2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU", "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU" } ], "release_date": "2022-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: faccessat checks wrong group" }, { "cve": "CVE-2022-30629", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-06-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092793" } ], "notes": [ { "category": "description", "text": "A flaw was found in the crypto/tls golang package. When session tickets are generated by crypto/tls, it is missing the ticket expiration. This issue may allow an attacker to observe the TLS handshakes to correlate successive connections during session resumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: session tickets lack random ticket_age_add", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30629" }, { "category": "external", "summary": "RHBZ#2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg", "url": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: session tickets lack random ticket_age_add" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-30635", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107388" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30635" }, { "category": "external", "summary": "RHBZ#2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635" }, { "category": "external", "summary": "https://go.dev/issue/53615", "url": "https://go.dev/issue/53615" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" } ] }
rhsa-2022_0055
Vulnerability from csaf_redhat
Published
2022-03-10 14:59
Modified
2024-11-06 00:18
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.10.3 bug fix and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.10.3 is now available with
updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.10.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.3. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2022:0055
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html
Security Fix(es):
* Apache HttpComponents client / Apache CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix (CVE-2014-3577)
* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)
* jenkins-2-plugins/git: stored XSS vulnerability (CVE-2021-21684)
* golang: syscall: don't close fd 0 on ForkExec error (CVE-2021-44717)
* cri-o: pod with access to 'hostIPC' and 'hostNetwork' kernel namespace allows sysctl from the list of safe sysctls to be applied to the host (CVE-2022-0532)
* opencontainers: OCI manifest and index parsing confusion (CVE-2021-41190)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
You may download the oc tool and use it to inspect release image metadata as follows:
(For x86_64 architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.10.3-x86_64
The image digest is sha256:7ffe4cd612be27e355a640e5eec5cd8f923c1400d969fd590f806cffdaabcc56
(For s390x architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.10.3-s390x
The image digest is sha256:4cf21a9399da1ce8427246f251ae5dedacfc8c746d2345f9cfe039ed9eda3e69
(For ppc64le architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.10.3-ppc64le
The image digest is sha256:4ee571da1edf59dfee4473aa4604aba63c224bf8e6bcf57d048305babbbde93c
All OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available
at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.10.3 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.10.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.10.3. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2022:0055\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nSecurity Fix(es):\n\n* Apache HttpComponents client / Apache CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix (CVE-2014-3577)\n* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n* jenkins-2-plugins/git: stored XSS vulnerability (CVE-2021-21684)\n* golang: syscall: don\u0027t close fd 0 on ForkExec error (CVE-2021-44717)\n* cri-o: pod with access to \u0027hostIPC\u0027 and \u0027hostNetwork\u0027 kernel namespace allows sysctl from the list of safe sysctls to be applied to the host (CVE-2022-0532)\n* opencontainers: OCI manifest and index parsing confusion (CVE-2021-41190)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nYou may download the oc tool and use it to inspect release image metadata as follows:\n\n(For x86_64 architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.10.3-x86_64\n\nThe image digest is sha256:7ffe4cd612be27e355a640e5eec5cd8f923c1400d969fd590f806cffdaabcc56\n\n(For s390x architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.10.3-s390x\n\nThe image digest is sha256:4cf21a9399da1ce8427246f251ae5dedacfc8c746d2345f9cfe039ed9eda3e69\n\n(For ppc64le architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.10.3-ppc64le\n\nThe image digest is sha256:4ee571da1edf59dfee4473aa4604aba63c224bf8e6bcf57d048305babbbde93c\n\nAll OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available\nat https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0055", "url": "https://access.redhat.com/errata/RHSA-2022:0055" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1129074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1129074" }, { "category": "external", "summary": "2011949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011949" }, { "category": "external", "summary": "2024938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024938" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "2051730", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051730" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0055.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.10.3 bug fix and security update", "tracking": { "current_release_date": "2024-11-06T00:18:18+00:00", "generator": { "date": "2024-11-06T00:18:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0055", "initial_release_date": "2022-03-10T14:59:25+00:00", "revision_history": [ { "date": "2022-03-10T14:59:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-10T14:59:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:18:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.10", "product": { "name": "Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.10::el7" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.10", "product": { "name": "Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.10::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.src", "product": { "name": "cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.src", "product_id": "cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.23.0-92.rhaos4.10.gitdaab4d1.el7?arch=src" } } }, { "category": "product_version", "name": "cri-tools-0:1.23.0-1.el7.src", "product": { "name": "cri-tools-0:1.23.0-1.el7.src", "product_id": "cri-tools-0:1.23.0-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.23.0-1.el7?arch=src" } } }, { "category": "product_version", "name": "runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.src", "product": { "name": "runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.src", "product_id": "runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.1-3.rhaos4.10.git4144b63.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.src", "product": { "name": "openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.src", "product_id": "openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.src", "product": { "name": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.src", "product_id": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.10.0-202202160023.p0.gf93da17.assembly.stream.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.src", "product": { "name": "openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.src", "product_id": "openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.10.0-202202250816.p0.ge419edf.assembly.stream.el7?arch=src" } } }, { "category": "product_version", "name": "console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.src", "product": { "name": "console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.src", "product_id": "console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/console-login-helper-messages@0.20.3-1.rhaos4.10.el8?arch=src" } } }, { "category": "product_version", "name": "coreos-installer-0:0.12.0-1.rhaos4.10.el8.src", "product": { "name": "coreos-installer-0:0.12.0-1.rhaos4.10.el8.src", "product_id": "coreos-installer-0:0.12.0-1.rhaos4.10.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer@0.12.0-1.rhaos4.10.el8?arch=src" } } }, { "category": "product_version", "name": "cri-tools-0:1.23.0-1.el8.src", "product": { "name": "cri-tools-0:1.23.0-1.el8.src", "product_id": "cri-tools-0:1.23.0-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.23.0-1.el8?arch=src" } } }, { "category": "product_version", "name": "haproxy-0:2.2.19-1.el8.src", "product": { "name": "haproxy-0:2.2.19-1.el8.src", "product_id": "haproxy-0:2.2.19-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy@2.2.19-1.el8?arch=src" } } }, { "category": "product_version", "name": "openvswitch2.16-0:2.16.0-33.el8fdp.src", "product": { "name": "openvswitch2.16-0:2.16.0-33.el8fdp.src", "product_id": "openvswitch2.16-0:2.16.0-33.el8fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16@2.16.0-33.el8fdp?arch=src" } } }, { "category": "product_version", "name": "ovn21.09-0:21.09.0-22.el8fdp.src", "product": { "name": "ovn21.09-0:21.09.0-22.el8fdp.src", "product_id": "ovn21.09-0:21.09.0-22.el8fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09@21.09.0-22.el8fdp?arch=src" } } }, { "category": "product_version", "name": "ovn21.12-0:21.12.0-25.el8fdp.src", "product": { "name": "ovn21.12-0:21.12.0-25.el8fdp.src", "product_id": "ovn21.12-0:21.12.0-25.el8fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12@21.12.0-25.el8fdp?arch=src" } } }, { "category": "product_version", "name": "python-autopage-0:0.4.0-1.el8.src", "product": { "name": "python-autopage-0:0.4.0-1.el8.src", "product_id": "python-autopage-0:0.4.0-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-autopage@0.4.0-1.el8?arch=src" } } }, { "category": "product_version", "name": "python-cachetools-0:3.1.0-2.el8ost.src", "product": { "name": "python-cachetools-0:3.1.0-2.el8ost.src", "product_id": "python-cachetools-0:3.1.0-2.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cachetools@3.1.0-2.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.src", "product": { "name": "python-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.src", "product_id": "python-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cliff@3.9.0-0.20211020191737.734bc0c.el8?arch=src" } } }, { "category": "product_version", "name": "python-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.src", "product": { "name": "python-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.src", "product_id": "python-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debtcollector@2.3.0-0.20211012161119.0bf5bf5.el8?arch=src" } } }, { "category": "product_version", "name": "python-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.src", "product": { "name": "python-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.src", "product_id": "python-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-dracclient@7.0.0-0.20211012182751.d26664e.el8?arch=src" } } }, { "category": "product_version", "name": "python-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.src", "product": { "name": "python-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.src", "product_id": "python-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-hardware@0.29.0-0.20211122094056.7662a1d.el8?arch=src" } } }, { "category": "product_version", "name": "python-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.src", "product": { "name": "python-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.src", "product_id": "python-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-ironic-lib@5.1.0-0.20211209154936.731e2f9.el8?arch=src" } } }, { "category": "product_version", "name": "python-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.src", "product": { "name": "python-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.src", "product_id": "python-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-ironic-prometheus-exporter@3.1.0-0.20211130174057.d25ba32.el8?arch=src" } } }, { "category": "product_version", "name": "python-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.src", "product": { "name": "python-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.src", "product_id": "python-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-ironicclient@4.9.0-0.20211209154934.6f1be06.el8?arch=src" } } }, { "category": "product_version", "name": "python-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.src", "product": { "name": "python-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.src", "product_id": "python-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneauth1@4.4.0-0.20211012144044.112bcae.el8?arch=src" } } }, { "category": "product_version", "name": "python-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.src", "product": { "name": "python-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.src", "product_id": "python-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-openstacksdk@0.59.0-0.20211012172340.d0d4d8b.el8?arch=src" } } }, { "category": "product_version", "name": "python-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.src", "product": { "name": "python-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.src", "product_id": "python-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-osc-lib@2.4.2-0.20211012163041.415a6c7.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.src", "product": { "name": "python-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.src", "product_id": "python-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-concurrency@4.4.1-0.20211012150632.8e08400.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.src", "product": { "name": "python-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.src", "product_id": "python-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-config@8.7.1-0.20211012155707.1a7bd66.el8?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "python-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.src", "product": { "name": "python-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.src", "product_id": "python-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-context@3.3.1-0.20211012152439.641a1e0.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.src", "product": { "name": "python-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.src", "product_id": "python-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-db@9.1.0-0.20211020204148.be2cc6a.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.src", "product": { "name": "python-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.src", "product_id": "python-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-i18n@5.1.0-0.20211012165753.b031d17.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.src", "product": { "name": "python-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.src", "product_id": "python-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-log@4.6.0-0.20211012154701.41c8807.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.src", "product": { "name": "python-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.src", "product_id": "python-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-messaging@12.9.1-0.20211020204149.f9de265.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.src", "product": { "name": "python-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.src", "product_id": "python-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-metrics@0.3.0-0.20211020174122.43eee50.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.src", "product": { "name": "python-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.src", "product_id": "python-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-policy@3.8.2-0.20211012161944.c7fd9f4.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.src", "product": { "name": "python-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.src", "product_id": "python-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-serialization@4.2.0-0.20211012151454.2b94a4f.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.src", "product": { "name": "python-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.src", "product_id": "python-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-service@2.6.0-0.20211012154519.091fd65.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.src", "product": { "name": "python-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.src", "product_id": "python-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-upgradecheck@1.4.0-0.20211012144915.3ca8698.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.src", "product": { "name": "python-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.src", "product_id": "python-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-utils@4.10.0-0.20211012164840.2c74bb9.el8?arch=src" } } }, { "category": "product_version", "name": "python-pbr-0:5.5.1-1.el8ost.src", "product": { "name": "python-pbr-0:5.5.1-1.el8ost.src", "product_id": "python-pbr-0:5.5.1-1.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pbr@5.5.1-1.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.src", "product": { "name": "python-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.src", "product_id": "python-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-proliantutils@2.12.2-0.20211210161243.500f518.el8?arch=src" } } }, { "category": "product_version", "name": "python-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.src", "product": { "name": "python-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.src", "product_id": "python-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-scciclient@0.11.1-0.20211208154124.a84332b.el8?arch=src" } } }, { "category": "product_version", "name": "python-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.src", "product": { "name": "python-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.src", "product_id": "python-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-stevedore@3.4.0-0.20211012153718.8846a3f.el8?arch=src" } } }, { "category": "product_version", "name": "python-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.src", "product": { "name": "python-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.src", "product_id": "python-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-sushy@4.0.0-0.20211209155954.45d24d4.el8?arch=src" } } }, { "category": "product_version", "name": "python-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.src", "product": { "name": "python-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.src", "product_id": "python-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-sushy-oem-idrac@3.0.2-0.20211011174039.9733d23.el8?arch=src" } } }, { "category": "product_version", "name": "python-tooz-0:2.9.0-0.20211012145018.174065f.el8.src", "product": { "name": "python-tooz-0:2.9.0-0.20211012145018.174065f.el8.src", "product_id": "python-tooz-0:2.9.0-0.20211012145018.174065f.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tooz@2.9.0-0.20211012145018.174065f.el8?arch=src" } } }, { "category": "product_version", "name": "redhat-release-coreos-0:410.84-2.el8.src", "product": { "name": "redhat-release-coreos-0:410.84-2.el8.src", "product_id": "redhat-release-coreos-0:410.84-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-coreos@410.84-2.el8?arch=src" } } }, { "category": "product_version", "name": "rust-bootupd-0:0.2.5-3.rhaos4.10.el8.src", "product": { "name": "rust-bootupd-0:0.2.5-3.rhaos4.10.el8.src", "product_id": "rust-bootupd-0:0.2.5-3.rhaos4.10.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-bootupd@0.2.5-3.rhaos4.10.el8?arch=src" } } }, { "category": "product_version", "name": "rust-afterburn-0:5.2.0-1.rhaos4.10.el8.src", "product": { "name": "rust-afterburn-0:5.2.0-1.rhaos4.10.el8.src", "product_id": "rust-afterburn-0:5.2.0-1.rhaos4.10.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-afterburn@5.2.0-1.rhaos4.10.el8?arch=src" } } }, { "category": "product_version", "name": "toolbox-0:0.0.8-4.rhaos4.10.el8.src", "product": { "name": "toolbox-0:0.0.8-4.rhaos4.10.el8.src", "product_id": "toolbox-0:0.0.8-4.rhaos4.10.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.8-4.rhaos4.10.el8?arch=src" } } }, { "category": "product_version", "name": "buildah-0:1.19.7-1.el8.src", "product": { "name": "buildah-0:1.19.7-1.el8.src", "product_id": "buildah-0:1.19.7-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.19.7-1.el8?arch=src" } } }, { "category": "product_version", "name": "butane-0:0.14.0-1.rhaos4.10.el8.src", "product": { "name": "butane-0:0.14.0-1.rhaos4.10.el8.src", "product_id": "butane-0:0.14.0-1.rhaos4.10.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.14.0-1.rhaos4.10.el8?arch=src" } } }, { "category": "product_version", "name": "conmon-2:2.0.26-0.rhaos4.10.el8.4.src", "product": { "name": "conmon-2:2.0.26-0.rhaos4.10.el8.4.src", "product_id": "conmon-2:2.0.26-0.rhaos4.10.el8.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.26-0.rhaos4.10.el8.4?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "container-selinux-2:2.173.1-0.rhaos4.10.el8.6.src", "product": { "name": "container-selinux-2:2.173.1-0.rhaos4.10.el8.6.src", "product_id": "container-selinux-2:2.173.1-0.rhaos4.10.el8.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.173.1-0.rhaos4.10.el8.6?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.src", "product": { "name": "containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.src", "product_id": "containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.9.1-1.rhaos4.10.el8?arch=src" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.src", "product": { "name": "fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.src", "product_id": "fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.4.0-1.rhaos4.10.el8?arch=src" } } }, { "category": "product_version", "name": "ignition-0:2.13.0-2.rhaos4.10.el8.src", "product": { "name": "ignition-0:2.13.0-2.rhaos4.10.el8.src", "product_id": "ignition-0:2.13.0-2.rhaos4.10.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.13.0-2.rhaos4.10.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-0:2.319.2.1643288987-1.el8.src", "product": { "name": "jenkins-0:2.319.2.1643288987-1.el8.src", "product_id": "jenkins-0:2.319.2.1643288987-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.319.2.1643288987-1.el8?arch=src" } } }, { "category": "product_version", "name": "openstack-ironic-1:19.0.1-0.20220120204037.438b8af.el8.src", "product": { "name": "openstack-ironic-1:19.0.1-0.20220120204037.438b8af.el8.src", "product_id": "openstack-ironic-1:19.0.1-0.20220120204037.438b8af.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic@19.0.1-0.20220120204037.438b8af.el8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.src", "product": { "name": "openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.src", "product_id": "openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-inspector@10.9.1-0.20220117094044.19e2592.el8?arch=src" } } }, { "category": "product_version", "name": "openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.src", "product": { "name": "openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.src", "product_id": "openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-python-agent@8.3.1-0.20220105174059.d2d3cd6.el8?arch=src" } } }, { "category": "product_version", "name": "podman-0:3.0.1-7.rhaos4.10.el8.src", "product": { "name": "podman-0:3.0.1-7.rhaos4.10.el8.src", "product_id": "podman-0:3.0.1-7.rhaos4.10.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@3.0.1-7.rhaos4.10.el8?arch=src" } } }, { "category": "product_version", "name": "skopeo-1:1.2.2-1.rhaos4.10.el8.src", "product": { "name": "skopeo-1:1.2.2-1.rhaos4.10.el8.src", "product_id": "skopeo-1:1.2.2-1.rhaos4.10.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.2.2-1.rhaos4.10.el8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "crun-0:1.4.2-1.rhaos4.10.el8.src", "product": { "name": "crun-0:1.4.2-1.rhaos4.10.el8.src", "product_id": "crun-0:1.4.2-1.rhaos4.10.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.4.2-1.rhaos4.10.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.10.1643404185-1.el8.src", "product": { "name": "jenkins-2-plugins-0:4.10.1643404185-1.el8.src", "product_id": "jenkins-2-plugins-0:4.10.1643404185-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.10.1643404185-1.el8?arch=src" } } }, { "category": "product_version", "name": "runc-3:1.1.0-1.rhaos4.10.el8.src", "product": { "name": "runc-3:1.1.0-1.rhaos4.10.el8.src", "product_id": "runc-3:1.1.0-1.rhaos4.10.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.0-1.rhaos4.10.el8?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "containers-common-2:1-16.rhaos4.10.el8.src", "product": { "name": "containers-common-2:1-16.rhaos4.10.el8.src", "product_id": "containers-common-2:1-16.rhaos4.10.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-16.rhaos4.10.el8?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "kata-containers-0:2.3.0-3.el8.src", "product": { "name": "kata-containers-0:2.3.0-3.el8.src", "product_id": "kata-containers-0:2.3.0-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kata-containers@2.3.0-3.el8?arch=src" } } }, { "category": "product_version", "name": "ovn-2021-0:21.12.0-15.el8fdp.src", "product": { "name": "ovn-2021-0:21.12.0-15.el8fdp.src", "product_id": "ovn-2021-0:21.12.0-15.el8fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021@21.12.0-15.el8fdp?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.src", "product": { "name": "atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.src", "product_id": "atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.src", "product": { "name": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.src", "product_id": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.10.0-202202160023.p0.gf93da17.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-kuryr-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.src", "product": { "name": "openshift-kuryr-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.src", "product_id": "openshift-kuryr-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr@4.10.0-202202160023.p0.ge77f917.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.src", "product": { "name": "cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.src", "product_id": "cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.23.1-9.rhaos4.10.gitbdffb9a.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.src", "product": { "name": "openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.src", "product_id": "openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.10.0-202202250816.p0.ge419edf.assembly.stream.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "product": { "name": "cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "product_id": "cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.23.0-92.rhaos4.10.gitdaab4d1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "product": { "name": "cri-o-debuginfo-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "product_id": "cri-o-debuginfo-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.23.0-92.rhaos4.10.gitdaab4d1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-0:1.23.0-1.el7.x86_64", "product": { "name": "cri-tools-0:1.23.0-1.el7.x86_64", "product_id": "cri-tools-0:1.23.0-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.23.0-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.23.0-1.el7.x86_64", "product": { "name": "cri-tools-debuginfo-0:1.23.0-1.el7.x86_64", "product_id": "cri-tools-debuginfo-0:1.23.0-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.23.0-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "product": { "name": "runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "product_id": "runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.1-3.rhaos4.10.git4144b63.el7?arch=x86_64" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "product": { "name": "runc-debuginfo-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "product_id": "runc-debuginfo-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.1-3.rhaos4.10.git4144b63.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "product": { "name": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "product_id": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.10.0-202202160023.p0.gf93da17.assembly.stream.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "product_id": "openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.10.0-202202160023.p0.gf93da17.assembly.stream.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.x86_64", "product": { "name": "openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.x86_64", "product_id": "openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202202250816.p0.ge419edf.assembly.stream.el7?arch=x86_64" } } }, { "category": "product_version", "name": "coreos-installer-0:0.12.0-1.rhaos4.10.el8.x86_64", "product": { "name": "coreos-installer-0:0.12.0-1.rhaos4.10.el8.x86_64", "product_id": "coreos-installer-0:0.12.0-1.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer@0.12.0-1.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.x86_64", "product": { "name": "coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.x86_64", "product_id": "coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debugsource@0.12.0-1.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "product": { "name": "coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "product_id": "coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-bootinfra-debuginfo@0.12.0-1.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "product": { "name": "coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "product_id": "coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debuginfo@0.12.0-1.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-0:1.23.0-1.el8.x86_64", "product": { "name": "cri-tools-0:1.23.0-1.el8.x86_64", "product_id": "cri-tools-0:1.23.0-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.23.0-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.23.0-1.el8.x86_64", "product": { "name": "cri-tools-debugsource-0:1.23.0-1.el8.x86_64", "product_id": "cri-tools-debugsource-0:1.23.0-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.23.0-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.23.0-1.el8.x86_64", "product": { "name": "cri-tools-debuginfo-0:1.23.0-1.el8.x86_64", "product_id": "cri-tools-debuginfo-0:1.23.0-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.23.0-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "haproxy-debugsource-0:2.2.19-1.el8.x86_64", "product": { "name": "haproxy-debugsource-0:2.2.19-1.el8.x86_64", "product_id": "haproxy-debugsource-0:2.2.19-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy-debugsource@2.2.19-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "product": { "name": "network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "product_id": "network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.16@2.16.0-33.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "product": { "name": "openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "product_id": "openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16@2.16.0-33.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.16-devel-0:2.16.0-33.el8fdp.x86_64", "product": { "name": "openvswitch2.16-devel-0:2.16.0-33.el8fdp.x86_64", "product_id": "openvswitch2.16-devel-0:2.16.0-33.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-devel@2.16.0-33.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.x86_64", "product": { "name": "openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.x86_64", "product_id": "openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-ipsec@2.16.0-33.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "product": { "name": "python3-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "product_id": "python3-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.16@2.16.0-33.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.x86_64", "product": { "name": "openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.x86_64", "product_id": "openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-debugsource@2.16.0-33.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "product": { "name": "openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "product_id": "openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-debuginfo@2.16.0-33.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "product": { "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "product_id": "python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.16-debuginfo@2.16.0-33.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.09-0:21.09.0-22.el8fdp.x86_64", "product": { "name": "ovn21.09-0:21.09.0-22.el8fdp.x86_64", "product_id": "ovn21.09-0:21.09.0-22.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09@21.09.0-22.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.09-central-0:21.09.0-22.el8fdp.x86_64", "product": { "name": "ovn21.09-central-0:21.09.0-22.el8fdp.x86_64", "product_id": "ovn21.09-central-0:21.09.0-22.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-central@21.09.0-22.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.09-host-0:21.09.0-22.el8fdp.x86_64", "product": { "name": "ovn21.09-host-0:21.09.0-22.el8fdp.x86_64", "product_id": "ovn21.09-host-0:21.09.0-22.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-host@21.09.0-22.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.09-vtep-0:21.09.0-22.el8fdp.x86_64", "product": { "name": "ovn21.09-vtep-0:21.09.0-22.el8fdp.x86_64", "product_id": "ovn21.09-vtep-0:21.09.0-22.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-vtep@21.09.0-22.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.09-debugsource-0:21.09.0-22.el8fdp.x86_64", "product": { "name": "ovn21.09-debugsource-0:21.09.0-22.el8fdp.x86_64", "product_id": "ovn21.09-debugsource-0:21.09.0-22.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-debugsource@21.09.0-22.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.x86_64", "product": { "name": "ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.x86_64", "product_id": "ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-central-debuginfo@21.09.0-22.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.09-debuginfo-0:21.09.0-22.el8fdp.x86_64", "product": { "name": "ovn21.09-debuginfo-0:21.09.0-22.el8fdp.x86_64", "product_id": "ovn21.09-debuginfo-0:21.09.0-22.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-debuginfo@21.09.0-22.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.x86_64", "product": { "name": "ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.x86_64", "product_id": "ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-host-debuginfo@21.09.0-22.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.x86_64", "product": { "name": "ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.x86_64", "product_id": "ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-vtep-debuginfo@21.09.0-22.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.12-0:21.12.0-25.el8fdp.x86_64", "product": { "name": "ovn21.12-0:21.12.0-25.el8fdp.x86_64", "product_id": "ovn21.12-0:21.12.0-25.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12@21.12.0-25.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "product": { "name": "ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "product_id": "ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-central@21.12.0-25.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "product": { "name": "ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "product_id": "ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-host@21.12.0-25.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "product": { "name": "ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "product_id": "ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-vtep@21.12.0-25.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "product": { "name": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "product_id": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-debugsource@21.12.0-25.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "product": { "name": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "product_id": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-central-debuginfo@21.12.0-25.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "product": { "name": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "product_id": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-debuginfo@21.12.0-25.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "product": { "name": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "product_id": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-host-debuginfo@21.12.0-25.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "product": { "name": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "product_id": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-vtep-debuginfo@21.12.0-25.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-release-coreos-0:410.84-2.el8.x86_64", "product": { "name": "redhat-release-coreos-0:410.84-2.el8.x86_64", "product_id": "redhat-release-coreos-0:410.84-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-coreos@410.84-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "bootupd-0:0.2.5-3.rhaos4.10.el8.x86_64", "product": { "name": "bootupd-0:0.2.5-3.rhaos4.10.el8.x86_64", "product_id": "bootupd-0:0.2.5-3.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bootupd@0.2.5-3.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.x86_64", "product": { "name": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.x86_64", "product_id": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-bootupd-debugsource@0.2.5-3.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.x86_64", "product": { "name": "bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.x86_64", "product_id": "bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bootupd-debuginfo@0.2.5-3.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "afterburn-0:5.2.0-1.rhaos4.10.el8.x86_64", "product": { "name": "afterburn-0:5.2.0-1.rhaos4.10.el8.x86_64", "product_id": "afterburn-0:5.2.0-1.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn@5.2.0-1.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.x86_64", "product": { "name": "rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.x86_64", "product_id": "rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-afterburn-debugsource@5.2.0-1.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.x86_64", "product": { "name": "afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.x86_64", "product_id": "afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn-debuginfo@5.2.0-1.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "buildah-0:1.19.7-1.el8.x86_64", "product": { "name": "buildah-0:1.19.7-1.el8.x86_64", "product_id": "buildah-0:1.19.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.19.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "buildah-tests-0:1.19.7-1.el8.x86_64", "product": { "name": "buildah-tests-0:1.19.7-1.el8.x86_64", "product_id": "buildah-tests-0:1.19.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.19.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "buildah-debugsource-0:1.19.7-1.el8.x86_64", "product": { "name": "buildah-debugsource-0:1.19.7-1.el8.x86_64", "product_id": "buildah-debugsource-0:1.19.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.19.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "buildah-debuginfo-0:1.19.7-1.el8.x86_64", "product": { "name": "buildah-debuginfo-0:1.19.7-1.el8.x86_64", "product_id": "buildah-debuginfo-0:1.19.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.19.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-0:1.19.7-1.el8.x86_64", "product": { "name": "buildah-tests-debuginfo-0:1.19.7-1.el8.x86_64", "product_id": "buildah-tests-debuginfo-0:1.19.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.19.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "butane-0:0.14.0-1.rhaos4.10.el8.x86_64", "product": { "name": "butane-0:0.14.0-1.rhaos4.10.el8.x86_64", "product_id": "butane-0:0.14.0-1.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.14.0-1.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "butane-debugsource-0:0.14.0-1.rhaos4.10.el8.x86_64", "product": { "name": "butane-debugsource-0:0.14.0-1.rhaos4.10.el8.x86_64", "product_id": "butane-debugsource-0:0.14.0-1.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debugsource@0.14.0-1.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.x86_64", "product": { "name": "butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.x86_64", "product_id": "butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.14.0-1.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "conmon-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "product": { "name": "conmon-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "product_id": "conmon-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.26-0.rhaos4.10.el8.4?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "product": { "name": "conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "product_id": "conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.0.26-0.rhaos4.10.el8.4?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "product": { "name": "conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "product_id": "conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.0.26-0.rhaos4.10.el8.4?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.x86_64", "product": { "name": "containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.x86_64", "product_id": "containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.9.1-1.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.x86_64", "product": { "name": "containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.x86_64", "product_id": "containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.9.1-1.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.x86_64", "product": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.x86_64", "product_id": "containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.9.1-1.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.x86_64", "product": { "name": "fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.x86_64", "product_id": "fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.4.0-1.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.x86_64", "product": { "name": "fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.x86_64", "product_id": "fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.4.0-1.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.x86_64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.x86_64", "product_id": "fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.4.0-1.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-0:2.13.0-2.rhaos4.10.el8.x86_64", "product": { "name": "ignition-0:2.13.0-2.rhaos4.10.el8.x86_64", "product_id": "ignition-0:2.13.0-2.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.13.0-2.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-validate-0:2.13.0-2.rhaos4.10.el8.x86_64", "product": { "name": "ignition-validate-0:2.13.0-2.rhaos4.10.el8.x86_64", "product_id": "ignition-validate-0:2.13.0-2.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.13.0-2.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.x86_64", "product": { "name": "ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.x86_64", "product_id": "ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.13.0-2.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "product": { "name": "ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "product_id": "ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.13.0-2.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "product": { "name": "ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "product_id": "ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.13.0-2.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "podman-0:3.0.1-7.rhaos4.10.el8.x86_64", "product": { "name": "podman-0:3.0.1-7.rhaos4.10.el8.x86_64", "product_id": "podman-0:3.0.1-7.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@3.0.1-7.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "podman-remote-0:3.0.1-7.rhaos4.10.el8.x86_64", "product": { "name": "podman-remote-0:3.0.1-7.rhaos4.10.el8.x86_64", "product_id": "podman-remote-0:3.0.1-7.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@3.0.1-7.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "podman-tests-0:3.0.1-7.rhaos4.10.el8.x86_64", "product": { "name": "podman-tests-0:3.0.1-7.rhaos4.10.el8.x86_64", "product_id": "podman-tests-0:3.0.1-7.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@3.0.1-7.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "podman-debugsource-0:3.0.1-7.rhaos4.10.el8.x86_64", "product": { "name": "podman-debugsource-0:3.0.1-7.rhaos4.10.el8.x86_64", "product_id": "podman-debugsource-0:3.0.1-7.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@3.0.1-7.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "product": { "name": "podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "product_id": "podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@3.0.1-7.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "product": { "name": "podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "product_id": "podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@3.0.1-7.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "product": { "name": "podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "product_id": "podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@3.0.1-7.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "product": { "name": "podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "product_id": "podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@3.0.1-7.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "containers-common-1:1.2.2-1.rhaos4.10.el8.x86_64", "product": { "name": "containers-common-1:1.2.2-1.rhaos4.10.el8.x86_64", "product_id": "containers-common-1:1.2.2-1.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1.2.2-1.rhaos4.10.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-1:1.2.2-1.rhaos4.10.el8.x86_64", "product": { "name": "skopeo-1:1.2.2-1.rhaos4.10.el8.x86_64", "product_id": "skopeo-1:1.2.2-1.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.2.2-1.rhaos4.10.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-tests-1:1.2.2-1.rhaos4.10.el8.x86_64", "product": { "name": "skopeo-tests-1:1.2.2-1.rhaos4.10.el8.x86_64", "product_id": "skopeo-tests-1:1.2.2-1.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.2.2-1.rhaos4.10.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.x86_64", "product": { "name": "skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.x86_64", "product_id": "skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.2.2-1.rhaos4.10.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.x86_64", "product": { "name": "skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.x86_64", "product_id": "skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.2.2-1.rhaos4.10.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "crun-0:1.4.2-1.rhaos4.10.el8.x86_64", "product": { "name": "crun-0:1.4.2-1.rhaos4.10.el8.x86_64", "product_id": "crun-0:1.4.2-1.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.4.2-1.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.4.2-1.rhaos4.10.el8.x86_64", "product": { "name": "crun-debugsource-0:1.4.2-1.rhaos4.10.el8.x86_64", "product_id": "crun-debugsource-0:1.4.2-1.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.4.2-1.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.x86_64", "product": { "name": "crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.x86_64", "product_id": "crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.4.2-1.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "runc-3:1.1.0-1.rhaos4.10.el8.x86_64", "product": { "name": "runc-3:1.1.0-1.rhaos4.10.el8.x86_64", "product_id": "runc-3:1.1.0-1.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.0-1.rhaos4.10.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debugsource-3:1.1.0-1.rhaos4.10.el8.x86_64", "product": { "name": "runc-debugsource-3:1.1.0-1.rhaos4.10.el8.x86_64", "product_id": "runc-debugsource-3:1.1.0-1.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.0-1.rhaos4.10.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.x86_64", "product": { "name": "runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.x86_64", "product_id": "runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.0-1.rhaos4.10.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "kata-containers-0:2.3.0-3.el8.x86_64", "product": { "name": "kata-containers-0:2.3.0-3.el8.x86_64", "product_id": "kata-containers-0:2.3.0-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kata-containers@2.3.0-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ovn-2021-0:21.12.0-15.el8fdp.x86_64", "product": { "name": "ovn-2021-0:21.12.0-15.el8fdp.x86_64", "product_id": "ovn-2021-0:21.12.0-15.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021@21.12.0-15.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn-2021-central-0:21.12.0-15.el8fdp.x86_64", "product": { "name": "ovn-2021-central-0:21.12.0-15.el8fdp.x86_64", "product_id": "ovn-2021-central-0:21.12.0-15.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-central@21.12.0-15.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn-2021-host-0:21.12.0-15.el8fdp.x86_64", "product": { "name": "ovn-2021-host-0:21.12.0-15.el8fdp.x86_64", "product_id": "ovn-2021-host-0:21.12.0-15.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-host@21.12.0-15.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn-2021-vtep-0:21.12.0-15.el8fdp.x86_64", "product": { "name": "ovn-2021-vtep-0:21.12.0-15.el8fdp.x86_64", "product_id": "ovn-2021-vtep-0:21.12.0-15.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-vtep@21.12.0-15.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn-2021-debugsource-0:21.12.0-15.el8fdp.x86_64", "product": { "name": "ovn-2021-debugsource-0:21.12.0-15.el8fdp.x86_64", "product_id": "ovn-2021-debugsource-0:21.12.0-15.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-debugsource@21.12.0-15.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.x86_64", "product": { "name": "ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.x86_64", "product_id": "ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-central-debuginfo@21.12.0-15.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn-2021-debuginfo-0:21.12.0-15.el8fdp.x86_64", "product": { "name": "ovn-2021-debuginfo-0:21.12.0-15.el8fdp.x86_64", "product_id": "ovn-2021-debuginfo-0:21.12.0-15.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-debuginfo@21.12.0-15.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.x86_64", "product": { "name": "ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.x86_64", "product_id": "ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-host-debuginfo@21.12.0-15.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.x86_64", "product": { "name": "ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.x86_64", "product_id": "ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-vtep-debuginfo@21.12.0-15.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.x86_64", "product": { "name": "atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.x86_64", "product_id": "atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "product_id": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.10.0-202202160023.p0.gf93da17.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.10.0-202202160023.p0.gf93da17.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "product": { "name": "cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "product_id": "cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.23.1-9.rhaos4.10.gitbdffb9a.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "product_id": "cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.23.1-9.rhaos4.10.gitbdffb9a.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.23.1-9.rhaos4.10.gitbdffb9a.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202202250816.p0.ge419edf.assembly.stream.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "product": { "name": "openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "product_id": "openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "product": { "name": "openshift-ansible-test-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "product_id": "openshift-ansible-test-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7?arch=noarch" } } }, { "category": "product_version", "name": "console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.noarch", "product": { "name": "console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.noarch", "product_id": "console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/console-login-helper-messages@0.20.3-1.rhaos4.10.el8?arch=noarch" } } }, { "category": "product_version", "name": "console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.10.el8.noarch", "product": { "name": "console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.10.el8.noarch", "product_id": "console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.10.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/console-login-helper-messages-issuegen@0.20.3-1.rhaos4.10.el8?arch=noarch" } } }, { "category": "product_version", "name": "console-login-helper-messages-profile-0:0.20.3-1.rhaos4.10.el8.noarch", "product": { "name": "console-login-helper-messages-profile-0:0.20.3-1.rhaos4.10.el8.noarch", "product_id": "console-login-helper-messages-profile-0:0.20.3-1.rhaos4.10.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/console-login-helper-messages-profile@0.20.3-1.rhaos4.10.el8?arch=noarch" } } }, { "category": "product_version", "name": "openvswitch2.16-test-0:2.16.0-33.el8fdp.noarch", "product": { "name": "openvswitch2.16-test-0:2.16.0-33.el8fdp.noarch", "product_id": "openvswitch2.16-test-0:2.16.0-33.el8fdp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-test@2.16.0-33.el8fdp?arch=noarch" } } }, { "category": "product_version", "name": "python3-autopage-0:0.4.0-1.el8.noarch", "product": { "name": "python3-autopage-0:0.4.0-1.el8.noarch", "product_id": "python3-autopage-0:0.4.0-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-autopage@0.4.0-1.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-cachetools-0:3.1.0-2.el8ost.noarch", "product": { "name": "python3-cachetools-0:3.1.0-2.el8ost.noarch", "product_id": "python3-cachetools-0:3.1.0-2.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-cachetools@3.1.0-2.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "product": { "name": "python3-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "product_id": "python3-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-cliff@3.9.0-0.20211020191737.734bc0c.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-cliff-tests-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "product": { "name": "python3-cliff-tests-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "product_id": "python3-cliff-tests-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-cliff-tests@3.9.0-0.20211020191737.734bc0c.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.noarch", "product": { "name": "python3-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.noarch", "product_id": "python3-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debtcollector@2.3.0-0.20211012161119.0bf5bf5.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.noarch", "product": { "name": "python3-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.noarch", "product_id": "python3-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-dracclient@7.0.0-0.20211012182751.d26664e.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "product": { "name": "python3-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "product_id": "python3-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-hardware@0.29.0-0.20211122094056.7662a1d.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-hardware-detect-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "product": { "name": "python3-hardware-detect-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "product_id": "python3-hardware-detect-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-hardware-detect@0.29.0-0.20211122094056.7662a1d.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.noarch", "product": { "name": "python3-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.noarch", "product_id": "python3-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ironic-lib@5.1.0-0.20211209154936.731e2f9.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.noarch", "product": { "name": "python3-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.noarch", "product_id": "python3-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ironic-prometheus-exporter@3.1.0-0.20211130174057.d25ba32.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.noarch", "product": { "name": "python3-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.noarch", "product_id": "python3-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ironicclient@4.9.0-0.20211209154934.6f1be06.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.noarch", "product": { "name": "python3-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.noarch", "product_id": "python3-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-keystoneauth1@4.4.0-0.20211012144044.112bcae.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "product": { "name": "python3-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "product_id": "python3-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openstacksdk@0.59.0-0.20211012172340.d0d4d8b.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-openstacksdk-tests-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "product": { "name": "python3-openstacksdk-tests-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "product_id": "python3-openstacksdk-tests-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openstacksdk-tests@0.59.0-0.20211012172340.d0d4d8b.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "product": { "name": "python3-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "product_id": "python3-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-osc-lib@2.4.2-0.20211012163041.415a6c7.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-osc-lib-tests-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "product": { "name": "python3-osc-lib-tests-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "product_id": "python3-osc-lib-tests-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-osc-lib-tests@2.4.2-0.20211012163041.415a6c7.el8?arch=noarch" } } }, { "category": "product_version", "name": "python-oslo-concurrency-lang-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "product": { "name": "python-oslo-concurrency-lang-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "product_id": "python-oslo-concurrency-lang-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-concurrency-lang@4.4.1-0.20211012150632.8e08400.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "product": { "name": "python3-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "product_id": "python3-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-concurrency@4.4.1-0.20211012150632.8e08400.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-concurrency-tests-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "product": { "name": "python3-oslo-concurrency-tests-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "product_id": "python3-oslo-concurrency-tests-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-concurrency-tests@4.4.1-0.20211012150632.8e08400.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.noarch", "product": { "name": "python3-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.noarch", "product_id": "python3-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-config@8.7.1-0.20211012155707.1a7bd66.el8?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "product": { "name": "python3-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "product_id": "python3-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-context@3.3.1-0.20211012152439.641a1e0.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-context-tests-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "product": { "name": "python3-oslo-context-tests-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "product_id": "python3-oslo-context-tests-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-context-tests@3.3.1-0.20211012152439.641a1e0.el8?arch=noarch" } } }, { "category": "product_version", "name": "python-oslo-db-lang-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "product": { "name": "python-oslo-db-lang-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "product_id": "python-oslo-db-lang-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-db-lang@9.1.0-0.20211020204148.be2cc6a.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "product": { "name": "python3-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "product_id": "python3-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-db@9.1.0-0.20211020204148.be2cc6a.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-db-tests-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "product": { "name": "python3-oslo-db-tests-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "product_id": "python3-oslo-db-tests-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-db-tests@9.1.0-0.20211020204148.be2cc6a.el8?arch=noarch" } } }, { "category": "product_version", "name": "python-oslo-i18n-lang-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "product": { "name": "python-oslo-i18n-lang-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "product_id": "python-oslo-i18n-lang-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-i18n-lang@5.1.0-0.20211012165753.b031d17.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "product": { "name": "python3-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "product_id": "python3-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-i18n@5.1.0-0.20211012165753.b031d17.el8?arch=noarch" } } }, { "category": "product_version", "name": "python-oslo-log-lang-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "product": { "name": "python-oslo-log-lang-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "product_id": "python-oslo-log-lang-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-log-lang@4.6.0-0.20211012154701.41c8807.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "product": { "name": "python3-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "product_id": "python3-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-log@4.6.0-0.20211012154701.41c8807.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-log-tests-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "product": { "name": "python3-oslo-log-tests-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "product_id": "python3-oslo-log-tests-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-log-tests@4.6.0-0.20211012154701.41c8807.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "product": { "name": "python3-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "product_id": "python3-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-messaging@12.9.1-0.20211020204149.f9de265.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-messaging-tests-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "product": { "name": "python3-oslo-messaging-tests-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "product_id": "python3-oslo-messaging-tests-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-messaging-tests@12.9.1-0.20211020204149.f9de265.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "product": { "name": "python3-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "product_id": "python3-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-metrics@0.3.0-0.20211020174122.43eee50.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-metrics-tests-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "product": { "name": "python3-oslo-metrics-tests-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "product_id": "python3-oslo-metrics-tests-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-metrics-tests@0.3.0-0.20211020174122.43eee50.el8?arch=noarch" } } }, { "category": "product_version", "name": "python-oslo-policy-lang-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "product": { "name": "python-oslo-policy-lang-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "product_id": "python-oslo-policy-lang-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-policy-lang@3.8.2-0.20211012161944.c7fd9f4.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "product": { "name": "python3-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "product_id": "python3-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-policy@3.8.2-0.20211012161944.c7fd9f4.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-policy-tests-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "product": { "name": "python3-oslo-policy-tests-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "product_id": "python3-oslo-policy-tests-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-policy-tests@3.8.2-0.20211012161944.c7fd9f4.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "product": { "name": "python3-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "product_id": "python3-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-serialization@4.2.0-0.20211012151454.2b94a4f.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-serialization-tests-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "product": { "name": "python3-oslo-serialization-tests-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "product_id": "python3-oslo-serialization-tests-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-serialization-tests@4.2.0-0.20211012151454.2b94a4f.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "product": { "name": "python3-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "product_id": "python3-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-service@2.6.0-0.20211012154519.091fd65.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-service-tests-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "product": { "name": "python3-oslo-service-tests-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "product_id": "python3-oslo-service-tests-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-service-tests@2.6.0-0.20211012154519.091fd65.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.noarch", "product": { "name": "python3-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.noarch", "product_id": "python3-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-upgradecheck@1.4.0-0.20211012144915.3ca8698.el8?arch=noarch" } } }, { "category": "product_version", "name": "python-oslo-utils-lang-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "product": { "name": "python-oslo-utils-lang-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "product_id": "python-oslo-utils-lang-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-utils-lang@4.10.0-0.20211012164840.2c74bb9.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "product": { "name": "python3-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "product_id": "python3-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-utils@4.10.0-0.20211012164840.2c74bb9.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-utils-tests-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "product": { "name": "python3-oslo-utils-tests-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "product_id": "python3-oslo-utils-tests-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-utils-tests@4.10.0-0.20211012164840.2c74bb9.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-pbr-0:5.5.1-1.el8ost.noarch", "product": { "name": "python3-pbr-0:5.5.1-1.el8ost.noarch", "product_id": "python3-pbr-0:5.5.1-1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pbr@5.5.1-1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.noarch", "product": { "name": "python3-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.noarch", "product_id": "python3-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-proliantutils@2.12.2-0.20211210161243.500f518.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.noarch", "product": { "name": "python3-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.noarch", "product_id": "python3-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-scciclient@0.11.1-0.20211208154124.a84332b.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.noarch", "product": { "name": "python3-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.noarch", "product_id": "python3-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-stevedore@3.4.0-0.20211012153718.8846a3f.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "product": { "name": "python3-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "product_id": "python3-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-sushy@4.0.0-0.20211209155954.45d24d4.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-sushy-tests-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "product": { "name": "python3-sushy-tests-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "product_id": "python3-sushy-tests-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-sushy-tests@4.0.0-0.20211209155954.45d24d4.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "product": { "name": "python3-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "product_id": "python3-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-sushy-oem-idrac@3.0.2-0.20211011174039.9733d23.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-sushy-oem-idrac-tests-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "product": { "name": "python3-sushy-oem-idrac-tests-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "product_id": "python3-sushy-oem-idrac-tests-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-sushy-oem-idrac-tests@3.0.2-0.20211011174039.9733d23.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-tooz-0:2.9.0-0.20211012145018.174065f.el8.noarch", "product": { "name": "python3-tooz-0:2.9.0-0.20211012145018.174065f.el8.noarch", "product_id": "python3-tooz-0:2.9.0-0.20211012145018.174065f.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-tooz@2.9.0-0.20211012145018.174065f.el8?arch=noarch" } } }, { "category": "product_version", "name": "toolbox-0:0.0.8-4.rhaos4.10.el8.noarch", "product": { "name": "toolbox-0:0.0.8-4.rhaos4.10.el8.noarch", "product_id": "toolbox-0:0.0.8-4.rhaos4.10.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.8-4.rhaos4.10.el8?arch=noarch" } } }, { "category": "product_version", "name": "butane-redistributable-0:0.14.0-1.rhaos4.10.el8.noarch", "product": { "name": "butane-redistributable-0:0.14.0-1.rhaos4.10.el8.noarch", "product_id": "butane-redistributable-0:0.14.0-1.rhaos4.10.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-redistributable@0.14.0-1.rhaos4.10.el8?arch=noarch" } } }, { "category": "product_version", "name": "container-selinux-2:2.173.1-0.rhaos4.10.el8.6.noarch", "product": { "name": "container-selinux-2:2.173.1-0.rhaos4.10.el8.6.noarch", "product_id": "container-selinux-2:2.173.1-0.rhaos4.10.el8.6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.173.1-0.rhaos4.10.el8.6?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "jenkins-0:2.319.2.1643288987-1.el8.noarch", "product": { "name": "jenkins-0:2.319.2.1643288987-1.el8.noarch", "product_id": "jenkins-0:2.319.2.1643288987-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.319.2.1643288987-1.el8?arch=noarch" } } }, { "category": "product_version", "name": "openstack-ironic-api-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "product": { "name": "openstack-ironic-api-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "product_id": "openstack-ironic-api-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-api@19.0.1-0.20220120204037.438b8af.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-ironic-common-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "product": { "name": "openstack-ironic-common-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "product_id": "openstack-ironic-common-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-common@19.0.1-0.20220120204037.438b8af.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-ironic-conductor-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "product": { "name": "openstack-ironic-conductor-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "product_id": "openstack-ironic-conductor-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-conductor@19.0.1-0.20220120204037.438b8af.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-ironic-tests-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "product": { "name": "python3-ironic-tests-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "product_id": "python3-ironic-tests-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ironic-tests@19.0.1-0.20220120204037.438b8af.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "product": { "name": "openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "product_id": "openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-inspector@10.9.1-0.20220117094044.19e2592.el8?arch=noarch" } } }, { "category": "product_version", "name": "openstack-ironic-inspector-api-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "product": { "name": "openstack-ironic-inspector-api-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "product_id": "openstack-ironic-inspector-api-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-inspector-api@10.9.1-0.20220117094044.19e2592.el8?arch=noarch" } } }, { "category": "product_version", "name": "openstack-ironic-inspector-conductor-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "product": { "name": "openstack-ironic-inspector-conductor-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "product_id": "openstack-ironic-inspector-conductor-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-inspector-conductor@10.9.1-0.20220117094044.19e2592.el8?arch=noarch" } } }, { "category": "product_version", "name": "openstack-ironic-inspector-dnsmasq-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "product": { "name": "openstack-ironic-inspector-dnsmasq-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "product_id": "openstack-ironic-inspector-dnsmasq-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-inspector-dnsmasq@10.9.1-0.20220117094044.19e2592.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-ironic-inspector-tests-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "product": { "name": "python3-ironic-inspector-tests-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "product_id": "python3-ironic-inspector-tests-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ironic-inspector-tests@10.9.1-0.20220117094044.19e2592.el8?arch=noarch" } } }, { "category": "product_version", "name": "openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "product": { "name": "openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "product_id": "openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-python-agent@8.3.1-0.20220105174059.d2d3cd6.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "product": { "name": "python3-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "product_id": "python3-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ironic-python-agent@8.3.1-0.20220105174059.d2d3cd6.el8?arch=noarch" } } }, { "category": "product_version", "name": "podman-docker-0:3.0.1-7.rhaos4.10.el8.noarch", "product": { "name": "podman-docker-0:3.0.1-7.rhaos4.10.el8.noarch", "product_id": "podman-docker-0:3.0.1-7.rhaos4.10.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@3.0.1-7.rhaos4.10.el8?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.10.1643404185-1.el8.noarch", "product": { "name": "jenkins-2-plugins-0:4.10.1643404185-1.el8.noarch", "product_id": "jenkins-2-plugins-0:4.10.1643404185-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.10.1643404185-1.el8?arch=noarch" } } }, { "category": "product_version", "name": "containers-common-2:1-16.rhaos4.10.el8.noarch", "product": { "name": "containers-common-2:1-16.rhaos4.10.el8.noarch", "product_id": "containers-common-2:1-16.rhaos4.10.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-16.rhaos4.10.el8?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "openshift-kuryr-cni-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-cni-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-cni-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-cni@4.10.0-202202160023.p0.ge77f917.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-common-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-common-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-common-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-common@4.10.0-202202160023.p0.ge77f917.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-controller-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-controller-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-controller-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-controller@4.10.0-202202160023.p0.ge77f917.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-kuryr-kubernetes-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "product": { "name": "python3-kuryr-kubernetes-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "product_id": "python3-kuryr-kubernetes-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-kuryr-kubernetes@4.10.0-202202160023.p0.ge77f917.assembly.stream.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "coreos-installer-0:0.12.0-1.rhaos4.10.el8.aarch64", "product": { "name": "coreos-installer-0:0.12.0-1.rhaos4.10.el8.aarch64", "product_id": "coreos-installer-0:0.12.0-1.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer@0.12.0-1.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.aarch64", "product": { "name": "coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.aarch64", "product_id": "coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debugsource@0.12.0-1.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "product": { "name": "coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "product_id": "coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-bootinfra-debuginfo@0.12.0-1.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "product": { "name": "coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "product_id": "coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debuginfo@0.12.0-1.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-0:1.23.0-1.el8.aarch64", "product": { "name": "cri-tools-0:1.23.0-1.el8.aarch64", "product_id": "cri-tools-0:1.23.0-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.23.0-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.23.0-1.el8.aarch64", "product": { "name": "cri-tools-debugsource-0:1.23.0-1.el8.aarch64", "product_id": "cri-tools-debugsource-0:1.23.0-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.23.0-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.23.0-1.el8.aarch64", "product": { "name": "cri-tools-debuginfo-0:1.23.0-1.el8.aarch64", "product_id": "cri-tools-debuginfo-0:1.23.0-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.23.0-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "haproxy-debugsource-0:2.2.19-1.el8.aarch64", "product": { "name": "haproxy-debugsource-0:2.2.19-1.el8.aarch64", "product_id": "haproxy-debugsource-0:2.2.19-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy-debugsource@2.2.19-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "product": { "name": "network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "product_id": "network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.16@2.16.0-33.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "product": { "name": "openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "product_id": "openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16@2.16.0-33.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch2.16-devel-0:2.16.0-33.el8fdp.aarch64", "product": { "name": "openvswitch2.16-devel-0:2.16.0-33.el8fdp.aarch64", "product_id": "openvswitch2.16-devel-0:2.16.0-33.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-devel@2.16.0-33.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.aarch64", "product": { "name": "openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.aarch64", "product_id": "openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-ipsec@2.16.0-33.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "python3-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "product": { "name": "python3-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "product_id": "python3-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.16@2.16.0-33.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.aarch64", "product": { "name": "openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.aarch64", "product_id": "openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-debugsource@2.16.0-33.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "product": { "name": "openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "product_id": "openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-debuginfo@2.16.0-33.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "product": { "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "product_id": "python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.16-debuginfo@2.16.0-33.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.09-0:21.09.0-22.el8fdp.aarch64", "product": { "name": "ovn21.09-0:21.09.0-22.el8fdp.aarch64", "product_id": "ovn21.09-0:21.09.0-22.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09@21.09.0-22.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.09-central-0:21.09.0-22.el8fdp.aarch64", "product": { "name": "ovn21.09-central-0:21.09.0-22.el8fdp.aarch64", "product_id": "ovn21.09-central-0:21.09.0-22.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-central@21.09.0-22.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.09-host-0:21.09.0-22.el8fdp.aarch64", "product": { "name": "ovn21.09-host-0:21.09.0-22.el8fdp.aarch64", "product_id": "ovn21.09-host-0:21.09.0-22.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-host@21.09.0-22.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.09-vtep-0:21.09.0-22.el8fdp.aarch64", "product": { "name": "ovn21.09-vtep-0:21.09.0-22.el8fdp.aarch64", "product_id": "ovn21.09-vtep-0:21.09.0-22.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-vtep@21.09.0-22.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.09-debugsource-0:21.09.0-22.el8fdp.aarch64", "product": { "name": "ovn21.09-debugsource-0:21.09.0-22.el8fdp.aarch64", "product_id": "ovn21.09-debugsource-0:21.09.0-22.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-debugsource@21.09.0-22.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.aarch64", "product": { "name": "ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.aarch64", "product_id": "ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-central-debuginfo@21.09.0-22.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.09-debuginfo-0:21.09.0-22.el8fdp.aarch64", "product": { "name": "ovn21.09-debuginfo-0:21.09.0-22.el8fdp.aarch64", "product_id": "ovn21.09-debuginfo-0:21.09.0-22.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-debuginfo@21.09.0-22.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.aarch64", "product": { "name": "ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.aarch64", "product_id": "ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-host-debuginfo@21.09.0-22.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.aarch64", "product": { "name": "ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.aarch64", "product_id": "ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-vtep-debuginfo@21.09.0-22.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.12-0:21.12.0-25.el8fdp.aarch64", "product": { "name": "ovn21.12-0:21.12.0-25.el8fdp.aarch64", "product_id": "ovn21.12-0:21.12.0-25.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12@21.12.0-25.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "product": { "name": "ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "product_id": "ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-central@21.12.0-25.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "product": { "name": "ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "product_id": "ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-host@21.12.0-25.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "product": { "name": "ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "product_id": "ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-vtep@21.12.0-25.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "product": { "name": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "product_id": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-debugsource@21.12.0-25.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "product": { "name": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "product_id": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-central-debuginfo@21.12.0-25.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "product": { "name": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "product_id": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-debuginfo@21.12.0-25.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "product": { "name": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "product_id": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-host-debuginfo@21.12.0-25.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "product": { "name": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "product_id": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-vtep-debuginfo@21.12.0-25.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "redhat-release-coreos-0:410.84-2.el8.aarch64", "product": { "name": "redhat-release-coreos-0:410.84-2.el8.aarch64", "product_id": "redhat-release-coreos-0:410.84-2.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-coreos@410.84-2.el8?arch=aarch64" } } }, { "category": "product_version", "name": "bootupd-0:0.2.5-3.rhaos4.10.el8.aarch64", "product": { "name": "bootupd-0:0.2.5-3.rhaos4.10.el8.aarch64", "product_id": "bootupd-0:0.2.5-3.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bootupd@0.2.5-3.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.aarch64", "product": { "name": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.aarch64", "product_id": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-bootupd-debugsource@0.2.5-3.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.aarch64", "product": { "name": "bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.aarch64", "product_id": "bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bootupd-debuginfo@0.2.5-3.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "afterburn-0:5.2.0-1.rhaos4.10.el8.aarch64", "product": { "name": "afterburn-0:5.2.0-1.rhaos4.10.el8.aarch64", "product_id": "afterburn-0:5.2.0-1.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn@5.2.0-1.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.aarch64", "product": { "name": "rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.aarch64", "product_id": "rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-afterburn-debugsource@5.2.0-1.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.aarch64", "product": { "name": "afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.aarch64", "product_id": "afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn-debuginfo@5.2.0-1.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "buildah-0:1.19.7-1.el8.aarch64", "product": { "name": "buildah-0:1.19.7-1.el8.aarch64", "product_id": "buildah-0:1.19.7-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.19.7-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "buildah-tests-0:1.19.7-1.el8.aarch64", "product": { "name": "buildah-tests-0:1.19.7-1.el8.aarch64", "product_id": "buildah-tests-0:1.19.7-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.19.7-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "buildah-debugsource-0:1.19.7-1.el8.aarch64", "product": { "name": "buildah-debugsource-0:1.19.7-1.el8.aarch64", "product_id": "buildah-debugsource-0:1.19.7-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.19.7-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "buildah-debuginfo-0:1.19.7-1.el8.aarch64", "product": { "name": "buildah-debuginfo-0:1.19.7-1.el8.aarch64", "product_id": "buildah-debuginfo-0:1.19.7-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.19.7-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-0:1.19.7-1.el8.aarch64", "product": { "name": "buildah-tests-debuginfo-0:1.19.7-1.el8.aarch64", "product_id": "buildah-tests-debuginfo-0:1.19.7-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.19.7-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "butane-0:0.14.0-1.rhaos4.10.el8.aarch64", "product": { "name": "butane-0:0.14.0-1.rhaos4.10.el8.aarch64", "product_id": "butane-0:0.14.0-1.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.14.0-1.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "butane-debugsource-0:0.14.0-1.rhaos4.10.el8.aarch64", "product": { "name": "butane-debugsource-0:0.14.0-1.rhaos4.10.el8.aarch64", "product_id": "butane-debugsource-0:0.14.0-1.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debugsource@0.14.0-1.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.aarch64", "product": { "name": "butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.aarch64", "product_id": "butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.14.0-1.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "conmon-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "product": { "name": "conmon-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "product_id": "conmon-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.26-0.rhaos4.10.el8.4?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "product": { "name": "conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "product_id": "conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.0.26-0.rhaos4.10.el8.4?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "product": { "name": "conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "product_id": "conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.0.26-0.rhaos4.10.el8.4?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.aarch64", "product": { "name": "containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.aarch64", "product_id": "containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.9.1-1.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.aarch64", "product": { "name": "containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.aarch64", "product_id": "containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.9.1-1.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.aarch64", "product": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.aarch64", "product_id": "containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.9.1-1.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.aarch64", "product": { "name": "fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.aarch64", "product_id": "fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.4.0-1.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.aarch64", "product": { "name": "fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.aarch64", "product_id": "fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.4.0-1.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.aarch64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.aarch64", "product_id": "fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.4.0-1.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-0:2.13.0-2.rhaos4.10.el8.aarch64", "product": { "name": "ignition-0:2.13.0-2.rhaos4.10.el8.aarch64", "product_id": "ignition-0:2.13.0-2.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.13.0-2.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-validate-0:2.13.0-2.rhaos4.10.el8.aarch64", "product": { "name": "ignition-validate-0:2.13.0-2.rhaos4.10.el8.aarch64", "product_id": "ignition-validate-0:2.13.0-2.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.13.0-2.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.aarch64", "product": { "name": "ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.aarch64", "product_id": "ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.13.0-2.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "product": { "name": "ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "product_id": "ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.13.0-2.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "product": { "name": "ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "product_id": "ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.13.0-2.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "podman-0:3.0.1-7.rhaos4.10.el8.aarch64", "product": { "name": "podman-0:3.0.1-7.rhaos4.10.el8.aarch64", "product_id": "podman-0:3.0.1-7.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@3.0.1-7.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "podman-remote-0:3.0.1-7.rhaos4.10.el8.aarch64", "product": { "name": "podman-remote-0:3.0.1-7.rhaos4.10.el8.aarch64", "product_id": "podman-remote-0:3.0.1-7.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@3.0.1-7.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "podman-tests-0:3.0.1-7.rhaos4.10.el8.aarch64", "product": { "name": "podman-tests-0:3.0.1-7.rhaos4.10.el8.aarch64", "product_id": "podman-tests-0:3.0.1-7.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@3.0.1-7.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "podman-debugsource-0:3.0.1-7.rhaos4.10.el8.aarch64", "product": { "name": "podman-debugsource-0:3.0.1-7.rhaos4.10.el8.aarch64", "product_id": "podman-debugsource-0:3.0.1-7.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@3.0.1-7.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "product": { "name": "podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "product_id": "podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@3.0.1-7.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "product": { "name": "podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "product_id": "podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@3.0.1-7.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "product": { "name": "podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "product_id": "podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@3.0.1-7.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "product": { "name": "podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "product_id": "podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@3.0.1-7.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "containers-common-1:1.2.2-1.rhaos4.10.el8.aarch64", "product": { "name": "containers-common-1:1.2.2-1.rhaos4.10.el8.aarch64", "product_id": "containers-common-1:1.2.2-1.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1.2.2-1.rhaos4.10.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-1:1.2.2-1.rhaos4.10.el8.aarch64", "product": { "name": "skopeo-1:1.2.2-1.rhaos4.10.el8.aarch64", "product_id": "skopeo-1:1.2.2-1.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.2.2-1.rhaos4.10.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-tests-1:1.2.2-1.rhaos4.10.el8.aarch64", "product": { "name": "skopeo-tests-1:1.2.2-1.rhaos4.10.el8.aarch64", "product_id": "skopeo-tests-1:1.2.2-1.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.2.2-1.rhaos4.10.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.aarch64", "product": { "name": "skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.aarch64", "product_id": "skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.2.2-1.rhaos4.10.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.aarch64", "product": { "name": "skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.aarch64", "product_id": "skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.2.2-1.rhaos4.10.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "crun-0:1.4.2-1.rhaos4.10.el8.aarch64", "product": { "name": "crun-0:1.4.2-1.rhaos4.10.el8.aarch64", "product_id": "crun-0:1.4.2-1.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.4.2-1.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.4.2-1.rhaos4.10.el8.aarch64", "product": { "name": "crun-debugsource-0:1.4.2-1.rhaos4.10.el8.aarch64", "product_id": "crun-debugsource-0:1.4.2-1.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.4.2-1.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.aarch64", "product": { "name": "crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.aarch64", "product_id": "crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.4.2-1.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "runc-3:1.1.0-1.rhaos4.10.el8.aarch64", "product": { "name": "runc-3:1.1.0-1.rhaos4.10.el8.aarch64", "product_id": "runc-3:1.1.0-1.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.0-1.rhaos4.10.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debugsource-3:1.1.0-1.rhaos4.10.el8.aarch64", "product": { "name": "runc-debugsource-3:1.1.0-1.rhaos4.10.el8.aarch64", "product_id": "runc-debugsource-3:1.1.0-1.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.0-1.rhaos4.10.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.aarch64", "product": { "name": "runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.aarch64", "product_id": "runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.0-1.rhaos4.10.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "kata-containers-0:2.3.0-3.el8.aarch64", "product": { "name": "kata-containers-0:2.3.0-3.el8.aarch64", "product_id": "kata-containers-0:2.3.0-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kata-containers@2.3.0-3.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ovn-2021-0:21.12.0-15.el8fdp.aarch64", "product": { "name": "ovn-2021-0:21.12.0-15.el8fdp.aarch64", "product_id": "ovn-2021-0:21.12.0-15.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021@21.12.0-15.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn-2021-central-0:21.12.0-15.el8fdp.aarch64", "product": { "name": "ovn-2021-central-0:21.12.0-15.el8fdp.aarch64", "product_id": "ovn-2021-central-0:21.12.0-15.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-central@21.12.0-15.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn-2021-host-0:21.12.0-15.el8fdp.aarch64", "product": { "name": "ovn-2021-host-0:21.12.0-15.el8fdp.aarch64", "product_id": "ovn-2021-host-0:21.12.0-15.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-host@21.12.0-15.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn-2021-vtep-0:21.12.0-15.el8fdp.aarch64", "product": { "name": "ovn-2021-vtep-0:21.12.0-15.el8fdp.aarch64", "product_id": "ovn-2021-vtep-0:21.12.0-15.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-vtep@21.12.0-15.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn-2021-debugsource-0:21.12.0-15.el8fdp.aarch64", "product": { "name": "ovn-2021-debugsource-0:21.12.0-15.el8fdp.aarch64", "product_id": "ovn-2021-debugsource-0:21.12.0-15.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-debugsource@21.12.0-15.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.aarch64", "product": { "name": "ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.aarch64", "product_id": "ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-central-debuginfo@21.12.0-15.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn-2021-debuginfo-0:21.12.0-15.el8fdp.aarch64", "product": { "name": "ovn-2021-debuginfo-0:21.12.0-15.el8fdp.aarch64", "product_id": "ovn-2021-debuginfo-0:21.12.0-15.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-debuginfo@21.12.0-15.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.aarch64", "product": { "name": "ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.aarch64", "product_id": "ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-host-debuginfo@21.12.0-15.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.aarch64", "product": { "name": "ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.aarch64", "product_id": "ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-vtep-debuginfo@21.12.0-15.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.aarch64", "product": { "name": "atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.aarch64", "product_id": "atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.aarch64", "product": { "name": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.aarch64", "product_id": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.10.0-202202160023.p0.gf93da17.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "product": { "name": "cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "product_id": "cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.23.1-9.rhaos4.10.gitbdffb9a.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "product_id": "cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.23.1-9.rhaos4.10.gitbdffb9a.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.23.1-9.rhaos4.10.gitbdffb9a.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202202250816.p0.ge419edf.assembly.stream.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "coreos-installer-0:0.12.0-1.rhaos4.10.el8.ppc64le", "product": { "name": "coreos-installer-0:0.12.0-1.rhaos4.10.el8.ppc64le", "product_id": "coreos-installer-0:0.12.0-1.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer@0.12.0-1.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.ppc64le", "product": { "name": "coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.ppc64le", "product_id": "coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-bootinfra@0.12.0-1.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.ppc64le", "product": { "name": "coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.ppc64le", "product_id": "coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debugsource@0.12.0-1.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "product": { "name": "coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "product_id": "coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-bootinfra-debuginfo@0.12.0-1.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "product": { "name": "coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "product_id": "coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debuginfo@0.12.0-1.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-0:1.23.0-1.el8.ppc64le", "product": { "name": "cri-tools-0:1.23.0-1.el8.ppc64le", "product_id": "cri-tools-0:1.23.0-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.23.0-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.23.0-1.el8.ppc64le", "product": { "name": "cri-tools-debugsource-0:1.23.0-1.el8.ppc64le", "product_id": "cri-tools-debugsource-0:1.23.0-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.23.0-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.23.0-1.el8.ppc64le", "product": { "name": "cri-tools-debuginfo-0:1.23.0-1.el8.ppc64le", "product_id": "cri-tools-debuginfo-0:1.23.0-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.23.0-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "haproxy-debugsource-0:2.2.19-1.el8.ppc64le", "product": { "name": "haproxy-debugsource-0:2.2.19-1.el8.ppc64le", "product_id": "haproxy-debugsource-0:2.2.19-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy-debugsource@2.2.19-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "product": { "name": "network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "product_id": "network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.16@2.16.0-33.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "product": { "name": "openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "product_id": "openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16@2.16.0-33.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.16-devel-0:2.16.0-33.el8fdp.ppc64le", "product": { "name": "openvswitch2.16-devel-0:2.16.0-33.el8fdp.ppc64le", "product_id": "openvswitch2.16-devel-0:2.16.0-33.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-devel@2.16.0-33.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.ppc64le", "product": { "name": "openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.ppc64le", "product_id": "openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-ipsec@2.16.0-33.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "product": { "name": "python3-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "product_id": "python3-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.16@2.16.0-33.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.ppc64le", "product": { "name": "openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.ppc64le", "product_id": "openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-debugsource@2.16.0-33.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "product": { "name": "openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "product_id": "openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-debuginfo@2.16.0-33.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "product": { "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "product_id": "python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.16-debuginfo@2.16.0-33.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.09-0:21.09.0-22.el8fdp.ppc64le", "product": { "name": "ovn21.09-0:21.09.0-22.el8fdp.ppc64le", "product_id": "ovn21.09-0:21.09.0-22.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09@21.09.0-22.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.09-central-0:21.09.0-22.el8fdp.ppc64le", "product": { "name": "ovn21.09-central-0:21.09.0-22.el8fdp.ppc64le", "product_id": "ovn21.09-central-0:21.09.0-22.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-central@21.09.0-22.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.09-host-0:21.09.0-22.el8fdp.ppc64le", "product": { "name": "ovn21.09-host-0:21.09.0-22.el8fdp.ppc64le", "product_id": "ovn21.09-host-0:21.09.0-22.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-host@21.09.0-22.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.09-vtep-0:21.09.0-22.el8fdp.ppc64le", "product": { "name": "ovn21.09-vtep-0:21.09.0-22.el8fdp.ppc64le", "product_id": "ovn21.09-vtep-0:21.09.0-22.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-vtep@21.09.0-22.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.09-debugsource-0:21.09.0-22.el8fdp.ppc64le", "product": { "name": "ovn21.09-debugsource-0:21.09.0-22.el8fdp.ppc64le", "product_id": "ovn21.09-debugsource-0:21.09.0-22.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-debugsource@21.09.0-22.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "product": { "name": "ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "product_id": "ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-central-debuginfo@21.09.0-22.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.09-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "product": { "name": "ovn21.09-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "product_id": "ovn21.09-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-debuginfo@21.09.0-22.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "product": { "name": "ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "product_id": "ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-host-debuginfo@21.09.0-22.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "product": { "name": "ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "product_id": "ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-vtep-debuginfo@21.09.0-22.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "product": { "name": "ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "product_id": "ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12@21.12.0-25.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "product": { "name": "ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "product_id": "ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-central@21.12.0-25.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "product": { "name": "ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "product_id": "ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-host@21.12.0-25.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "product": { "name": "ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "product_id": "ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-vtep@21.12.0-25.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "product": { "name": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "product_id": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-debugsource@21.12.0-25.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "product": { "name": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "product_id": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-central-debuginfo@21.12.0-25.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "product": { "name": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "product_id": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-debuginfo@21.12.0-25.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "product": { "name": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "product_id": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-host-debuginfo@21.12.0-25.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "product": { "name": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "product_id": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-vtep-debuginfo@21.12.0-25.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "redhat-release-coreos-0:410.84-2.el8.ppc64le", "product": { "name": "redhat-release-coreos-0:410.84-2.el8.ppc64le", "product_id": "redhat-release-coreos-0:410.84-2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-coreos@410.84-2.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "afterburn-0:5.2.0-1.rhaos4.10.el8.ppc64le", "product": { "name": "afterburn-0:5.2.0-1.rhaos4.10.el8.ppc64le", "product_id": "afterburn-0:5.2.0-1.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn@5.2.0-1.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.ppc64le", "product": { "name": "rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.ppc64le", "product_id": "rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-afterburn-debugsource@5.2.0-1.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.ppc64le", "product": { "name": "afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.ppc64le", "product_id": "afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn-debuginfo@5.2.0-1.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "buildah-0:1.19.7-1.el8.ppc64le", "product": { "name": "buildah-0:1.19.7-1.el8.ppc64le", "product_id": "buildah-0:1.19.7-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.19.7-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "buildah-tests-0:1.19.7-1.el8.ppc64le", "product": { "name": "buildah-tests-0:1.19.7-1.el8.ppc64le", "product_id": "buildah-tests-0:1.19.7-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.19.7-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "buildah-debugsource-0:1.19.7-1.el8.ppc64le", "product": { "name": "buildah-debugsource-0:1.19.7-1.el8.ppc64le", "product_id": "buildah-debugsource-0:1.19.7-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.19.7-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "buildah-debuginfo-0:1.19.7-1.el8.ppc64le", "product": { "name": "buildah-debuginfo-0:1.19.7-1.el8.ppc64le", "product_id": "buildah-debuginfo-0:1.19.7-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.19.7-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-0:1.19.7-1.el8.ppc64le", "product": { "name": "buildah-tests-debuginfo-0:1.19.7-1.el8.ppc64le", "product_id": "buildah-tests-debuginfo-0:1.19.7-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.19.7-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "butane-0:0.14.0-1.rhaos4.10.el8.ppc64le", "product": { "name": "butane-0:0.14.0-1.rhaos4.10.el8.ppc64le", "product_id": "butane-0:0.14.0-1.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.14.0-1.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "butane-debugsource-0:0.14.0-1.rhaos4.10.el8.ppc64le", "product": { "name": "butane-debugsource-0:0.14.0-1.rhaos4.10.el8.ppc64le", "product_id": "butane-debugsource-0:0.14.0-1.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debugsource@0.14.0-1.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.ppc64le", "product": { "name": "butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.ppc64le", "product_id": "butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.14.0-1.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "conmon-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "product": { "name": "conmon-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "product_id": "conmon-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.26-0.rhaos4.10.el8.4?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "product": { "name": "conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "product_id": "conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.0.26-0.rhaos4.10.el8.4?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "product": { "name": "conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "product_id": "conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.0.26-0.rhaos4.10.el8.4?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.ppc64le", "product": { "name": "containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.ppc64le", "product_id": "containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.9.1-1.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.ppc64le", "product": { "name": "containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.ppc64le", "product_id": "containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.9.1-1.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.ppc64le", "product": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.ppc64le", "product_id": "containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.9.1-1.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.ppc64le", "product": { "name": "fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.ppc64le", "product_id": "fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.4.0-1.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.ppc64le", "product": { "name": "fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.ppc64le", "product_id": "fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.4.0-1.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.ppc64le", "product": { "name": "fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.ppc64le", "product_id": "fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.4.0-1.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-0:2.13.0-2.rhaos4.10.el8.ppc64le", "product": { "name": "ignition-0:2.13.0-2.rhaos4.10.el8.ppc64le", "product_id": "ignition-0:2.13.0-2.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.13.0-2.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-validate-0:2.13.0-2.rhaos4.10.el8.ppc64le", "product": { "name": "ignition-validate-0:2.13.0-2.rhaos4.10.el8.ppc64le", "product_id": "ignition-validate-0:2.13.0-2.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.13.0-2.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.ppc64le", "product": { "name": "ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.ppc64le", "product_id": "ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.13.0-2.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "product": { "name": "ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "product_id": "ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.13.0-2.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "product": { "name": "ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "product_id": "ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.13.0-2.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-0:3.0.1-7.rhaos4.10.el8.ppc64le", "product": { "name": "podman-0:3.0.1-7.rhaos4.10.el8.ppc64le", "product_id": "podman-0:3.0.1-7.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@3.0.1-7.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-remote-0:3.0.1-7.rhaos4.10.el8.ppc64le", "product": { "name": "podman-remote-0:3.0.1-7.rhaos4.10.el8.ppc64le", "product_id": "podman-remote-0:3.0.1-7.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@3.0.1-7.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-tests-0:3.0.1-7.rhaos4.10.el8.ppc64le", "product": { "name": "podman-tests-0:3.0.1-7.rhaos4.10.el8.ppc64le", "product_id": "podman-tests-0:3.0.1-7.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@3.0.1-7.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-debugsource-0:3.0.1-7.rhaos4.10.el8.ppc64le", "product": { "name": "podman-debugsource-0:3.0.1-7.rhaos4.10.el8.ppc64le", "product_id": "podman-debugsource-0:3.0.1-7.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@3.0.1-7.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "product": { "name": "podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "product_id": "podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@3.0.1-7.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "product": { "name": "podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "product_id": "podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@3.0.1-7.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "product": { "name": "podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "product_id": "podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@3.0.1-7.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "product": { "name": "podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "product_id": "podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@3.0.1-7.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "containers-common-1:1.2.2-1.rhaos4.10.el8.ppc64le", "product": { "name": "containers-common-1:1.2.2-1.rhaos4.10.el8.ppc64le", "product_id": "containers-common-1:1.2.2-1.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1.2.2-1.rhaos4.10.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "product": { "name": "skopeo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "product_id": "skopeo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.2.2-1.rhaos4.10.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-tests-1:1.2.2-1.rhaos4.10.el8.ppc64le", "product": { "name": "skopeo-tests-1:1.2.2-1.rhaos4.10.el8.ppc64le", "product_id": "skopeo-tests-1:1.2.2-1.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.2.2-1.rhaos4.10.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.ppc64le", "product": { "name": "skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.ppc64le", "product_id": "skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.2.2-1.rhaos4.10.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "product": { "name": "skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "product_id": "skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.2.2-1.rhaos4.10.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "crun-0:1.4.2-1.rhaos4.10.el8.ppc64le", "product": { "name": "crun-0:1.4.2-1.rhaos4.10.el8.ppc64le", "product_id": "crun-0:1.4.2-1.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.4.2-1.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.4.2-1.rhaos4.10.el8.ppc64le", "product": { "name": "crun-debugsource-0:1.4.2-1.rhaos4.10.el8.ppc64le", "product_id": "crun-debugsource-0:1.4.2-1.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.4.2-1.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.ppc64le", "product": { "name": "crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.ppc64le", "product_id": "crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.4.2-1.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-3:1.1.0-1.rhaos4.10.el8.ppc64le", "product": { "name": "runc-3:1.1.0-1.rhaos4.10.el8.ppc64le", "product_id": "runc-3:1.1.0-1.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.0-1.rhaos4.10.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debugsource-3:1.1.0-1.rhaos4.10.el8.ppc64le", "product": { "name": "runc-debugsource-3:1.1.0-1.rhaos4.10.el8.ppc64le", "product_id": "runc-debugsource-3:1.1.0-1.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.0-1.rhaos4.10.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.ppc64le", "product": { "name": "runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.ppc64le", "product_id": "runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.0-1.rhaos4.10.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "kata-containers-0:2.3.0-3.el8.ppc64le", "product": { "name": "kata-containers-0:2.3.0-3.el8.ppc64le", "product_id": "kata-containers-0:2.3.0-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kata-containers@2.3.0-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn-2021-0:21.12.0-15.el8fdp.ppc64le", "product": { "name": "ovn-2021-0:21.12.0-15.el8fdp.ppc64le", "product_id": "ovn-2021-0:21.12.0-15.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021@21.12.0-15.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn-2021-central-0:21.12.0-15.el8fdp.ppc64le", "product": { "name": "ovn-2021-central-0:21.12.0-15.el8fdp.ppc64le", "product_id": "ovn-2021-central-0:21.12.0-15.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-central@21.12.0-15.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn-2021-host-0:21.12.0-15.el8fdp.ppc64le", "product": { "name": "ovn-2021-host-0:21.12.0-15.el8fdp.ppc64le", "product_id": "ovn-2021-host-0:21.12.0-15.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-host@21.12.0-15.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn-2021-vtep-0:21.12.0-15.el8fdp.ppc64le", "product": { "name": "ovn-2021-vtep-0:21.12.0-15.el8fdp.ppc64le", "product_id": "ovn-2021-vtep-0:21.12.0-15.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-vtep@21.12.0-15.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn-2021-debugsource-0:21.12.0-15.el8fdp.ppc64le", "product": { "name": "ovn-2021-debugsource-0:21.12.0-15.el8fdp.ppc64le", "product_id": "ovn-2021-debugsource-0:21.12.0-15.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-debugsource@21.12.0-15.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "product": { "name": "ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "product_id": "ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-central-debuginfo@21.12.0-15.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn-2021-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "product": { "name": "ovn-2021-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "product_id": "ovn-2021-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-debuginfo@21.12.0-15.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "product": { "name": "ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "product_id": "ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-host-debuginfo@21.12.0-15.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "product": { "name": "ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "product_id": "ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-vtep-debuginfo@21.12.0-15.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.ppc64le", "product": { "name": "atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.ppc64le", "product_id": "atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.ppc64le", "product": { "name": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.ppc64le", "product_id": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.10.0-202202160023.p0.gf93da17.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "product": { "name": "cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "product_id": "cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.23.1-9.rhaos4.10.gitbdffb9a.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.23.1-9.rhaos4.10.gitbdffb9a.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.23.1-9.rhaos4.10.gitbdffb9a.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202202250816.p0.ge419edf.assembly.stream.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "coreos-installer-0:0.12.0-1.rhaos4.10.el8.s390x", "product": { "name": "coreos-installer-0:0.12.0-1.rhaos4.10.el8.s390x", "product_id": "coreos-installer-0:0.12.0-1.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer@0.12.0-1.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.s390x", "product": { "name": "coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.s390x", "product_id": "coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-bootinfra@0.12.0-1.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.s390x", "product": { "name": "coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.s390x", "product_id": "coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debugsource@0.12.0-1.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "product": { "name": "coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "product_id": "coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-bootinfra-debuginfo@0.12.0-1.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "product": { "name": "coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "product_id": "coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debuginfo@0.12.0-1.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-0:1.23.0-1.el8.s390x", "product": { "name": "cri-tools-0:1.23.0-1.el8.s390x", "product_id": "cri-tools-0:1.23.0-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.23.0-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.23.0-1.el8.s390x", "product": { "name": "cri-tools-debugsource-0:1.23.0-1.el8.s390x", "product_id": "cri-tools-debugsource-0:1.23.0-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.23.0-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.23.0-1.el8.s390x", "product": { "name": "cri-tools-debuginfo-0:1.23.0-1.el8.s390x", "product_id": "cri-tools-debuginfo-0:1.23.0-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.23.0-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "haproxy-debugsource-0:2.2.19-1.el8.s390x", "product": { "name": "haproxy-debugsource-0:2.2.19-1.el8.s390x", "product_id": "haproxy-debugsource-0:2.2.19-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy-debugsource@2.2.19-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "product": { "name": "network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "product_id": "network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.16@2.16.0-33.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "product": { "name": "openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "product_id": "openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16@2.16.0-33.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.16-devel-0:2.16.0-33.el8fdp.s390x", "product": { "name": "openvswitch2.16-devel-0:2.16.0-33.el8fdp.s390x", "product_id": "openvswitch2.16-devel-0:2.16.0-33.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-devel@2.16.0-33.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.s390x", "product": { "name": "openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.s390x", "product_id": "openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-ipsec@2.16.0-33.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "product": { "name": "python3-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "product_id": "python3-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.16@2.16.0-33.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.s390x", "product": { "name": "openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.s390x", "product_id": "openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-debugsource@2.16.0-33.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "product": { "name": "openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "product_id": "openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-debuginfo@2.16.0-33.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "product": { "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "product_id": "python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.16-debuginfo@2.16.0-33.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.09-0:21.09.0-22.el8fdp.s390x", "product": { "name": "ovn21.09-0:21.09.0-22.el8fdp.s390x", "product_id": "ovn21.09-0:21.09.0-22.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09@21.09.0-22.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.09-central-0:21.09.0-22.el8fdp.s390x", "product": { "name": "ovn21.09-central-0:21.09.0-22.el8fdp.s390x", "product_id": "ovn21.09-central-0:21.09.0-22.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-central@21.09.0-22.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.09-host-0:21.09.0-22.el8fdp.s390x", "product": { "name": "ovn21.09-host-0:21.09.0-22.el8fdp.s390x", "product_id": "ovn21.09-host-0:21.09.0-22.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-host@21.09.0-22.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.09-vtep-0:21.09.0-22.el8fdp.s390x", "product": { "name": "ovn21.09-vtep-0:21.09.0-22.el8fdp.s390x", "product_id": "ovn21.09-vtep-0:21.09.0-22.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-vtep@21.09.0-22.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.09-debugsource-0:21.09.0-22.el8fdp.s390x", "product": { "name": "ovn21.09-debugsource-0:21.09.0-22.el8fdp.s390x", "product_id": "ovn21.09-debugsource-0:21.09.0-22.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-debugsource@21.09.0-22.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.s390x", "product": { "name": "ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.s390x", "product_id": "ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-central-debuginfo@21.09.0-22.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.09-debuginfo-0:21.09.0-22.el8fdp.s390x", "product": { "name": "ovn21.09-debuginfo-0:21.09.0-22.el8fdp.s390x", "product_id": "ovn21.09-debuginfo-0:21.09.0-22.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-debuginfo@21.09.0-22.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.s390x", "product": { "name": "ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.s390x", "product_id": "ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-host-debuginfo@21.09.0-22.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.s390x", "product": { "name": "ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.s390x", "product_id": "ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-vtep-debuginfo@21.09.0-22.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.12-0:21.12.0-25.el8fdp.s390x", "product": { "name": "ovn21.12-0:21.12.0-25.el8fdp.s390x", "product_id": "ovn21.12-0:21.12.0-25.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12@21.12.0-25.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "product": { "name": "ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "product_id": "ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-central@21.12.0-25.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "product": { "name": "ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "product_id": "ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-host@21.12.0-25.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "product": { "name": "ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "product_id": "ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-vtep@21.12.0-25.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "product": { "name": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "product_id": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-debugsource@21.12.0-25.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "product": { "name": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "product_id": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-central-debuginfo@21.12.0-25.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "product": { "name": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "product_id": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-debuginfo@21.12.0-25.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "product": { "name": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "product_id": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-host-debuginfo@21.12.0-25.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "product": { "name": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "product_id": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-vtep-debuginfo@21.12.0-25.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "redhat-release-coreos-0:410.84-2.el8.s390x", "product": { "name": "redhat-release-coreos-0:410.84-2.el8.s390x", "product_id": "redhat-release-coreos-0:410.84-2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-coreos@410.84-2.el8?arch=s390x" } } }, { "category": "product_version", "name": "afterburn-0:5.2.0-1.rhaos4.10.el8.s390x", "product": { "name": "afterburn-0:5.2.0-1.rhaos4.10.el8.s390x", "product_id": "afterburn-0:5.2.0-1.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn@5.2.0-1.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.s390x", "product": { "name": "rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.s390x", "product_id": "rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-afterburn-debugsource@5.2.0-1.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.s390x", "product": { "name": "afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.s390x", "product_id": "afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn-debuginfo@5.2.0-1.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "buildah-0:1.19.7-1.el8.s390x", "product": { "name": "buildah-0:1.19.7-1.el8.s390x", "product_id": "buildah-0:1.19.7-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.19.7-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "buildah-tests-0:1.19.7-1.el8.s390x", "product": { "name": "buildah-tests-0:1.19.7-1.el8.s390x", "product_id": "buildah-tests-0:1.19.7-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.19.7-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "buildah-debugsource-0:1.19.7-1.el8.s390x", "product": { "name": "buildah-debugsource-0:1.19.7-1.el8.s390x", "product_id": "buildah-debugsource-0:1.19.7-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.19.7-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "buildah-debuginfo-0:1.19.7-1.el8.s390x", "product": { "name": "buildah-debuginfo-0:1.19.7-1.el8.s390x", "product_id": "buildah-debuginfo-0:1.19.7-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.19.7-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-0:1.19.7-1.el8.s390x", "product": { "name": "buildah-tests-debuginfo-0:1.19.7-1.el8.s390x", "product_id": "buildah-tests-debuginfo-0:1.19.7-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.19.7-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "butane-0:0.14.0-1.rhaos4.10.el8.s390x", "product": { "name": "butane-0:0.14.0-1.rhaos4.10.el8.s390x", "product_id": "butane-0:0.14.0-1.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.14.0-1.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "butane-debugsource-0:0.14.0-1.rhaos4.10.el8.s390x", "product": { "name": "butane-debugsource-0:0.14.0-1.rhaos4.10.el8.s390x", "product_id": "butane-debugsource-0:0.14.0-1.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debugsource@0.14.0-1.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.s390x", "product": { "name": "butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.s390x", "product_id": "butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.14.0-1.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "conmon-2:2.0.26-0.rhaos4.10.el8.4.s390x", "product": { "name": "conmon-2:2.0.26-0.rhaos4.10.el8.4.s390x", "product_id": "conmon-2:2.0.26-0.rhaos4.10.el8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.26-0.rhaos4.10.el8.4?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.s390x", "product": { "name": "conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.s390x", "product_id": "conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.0.26-0.rhaos4.10.el8.4?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.s390x", "product": { "name": "conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.s390x", "product_id": "conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.0.26-0.rhaos4.10.el8.4?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.s390x", "product": { "name": "containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.s390x", "product_id": "containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.9.1-1.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.s390x", "product": { "name": "containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.s390x", "product_id": "containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.9.1-1.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.s390x", "product": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.s390x", "product_id": "containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.9.1-1.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.s390x", "product": { "name": "fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.s390x", "product_id": "fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.4.0-1.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.s390x", "product": { "name": "fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.s390x", "product_id": "fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.4.0-1.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.s390x", "product": { "name": "fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.s390x", "product_id": "fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.4.0-1.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-0:2.13.0-2.rhaos4.10.el8.s390x", "product": { "name": "ignition-0:2.13.0-2.rhaos4.10.el8.s390x", "product_id": "ignition-0:2.13.0-2.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.13.0-2.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-validate-0:2.13.0-2.rhaos4.10.el8.s390x", "product": { "name": "ignition-validate-0:2.13.0-2.rhaos4.10.el8.s390x", "product_id": "ignition-validate-0:2.13.0-2.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.13.0-2.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.s390x", "product": { "name": "ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.s390x", "product_id": "ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.13.0-2.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "product": { "name": "ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "product_id": "ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.13.0-2.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "product": { "name": "ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "product_id": "ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.13.0-2.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "podman-0:3.0.1-7.rhaos4.10.el8.s390x", "product": { "name": "podman-0:3.0.1-7.rhaos4.10.el8.s390x", "product_id": "podman-0:3.0.1-7.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@3.0.1-7.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "podman-remote-0:3.0.1-7.rhaos4.10.el8.s390x", "product": { "name": "podman-remote-0:3.0.1-7.rhaos4.10.el8.s390x", "product_id": "podman-remote-0:3.0.1-7.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@3.0.1-7.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "podman-tests-0:3.0.1-7.rhaos4.10.el8.s390x", "product": { "name": "podman-tests-0:3.0.1-7.rhaos4.10.el8.s390x", "product_id": "podman-tests-0:3.0.1-7.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@3.0.1-7.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "podman-debugsource-0:3.0.1-7.rhaos4.10.el8.s390x", "product": { "name": "podman-debugsource-0:3.0.1-7.rhaos4.10.el8.s390x", "product_id": "podman-debugsource-0:3.0.1-7.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@3.0.1-7.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "product": { "name": "podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "product_id": "podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@3.0.1-7.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "product": { "name": "podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "product_id": "podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@3.0.1-7.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "product": { "name": "podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "product_id": "podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@3.0.1-7.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "product": { "name": "podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "product_id": "podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@3.0.1-7.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "containers-common-1:1.2.2-1.rhaos4.10.el8.s390x", "product": { "name": "containers-common-1:1.2.2-1.rhaos4.10.el8.s390x", "product_id": "containers-common-1:1.2.2-1.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1.2.2-1.rhaos4.10.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-1:1.2.2-1.rhaos4.10.el8.s390x", "product": { "name": "skopeo-1:1.2.2-1.rhaos4.10.el8.s390x", "product_id": "skopeo-1:1.2.2-1.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.2.2-1.rhaos4.10.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-tests-1:1.2.2-1.rhaos4.10.el8.s390x", "product": { "name": "skopeo-tests-1:1.2.2-1.rhaos4.10.el8.s390x", "product_id": "skopeo-tests-1:1.2.2-1.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.2.2-1.rhaos4.10.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.s390x", "product": { "name": "skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.s390x", "product_id": "skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.2.2-1.rhaos4.10.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.s390x", "product": { "name": "skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.s390x", "product_id": "skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.2.2-1.rhaos4.10.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "crun-0:1.4.2-1.rhaos4.10.el8.s390x", "product": { "name": "crun-0:1.4.2-1.rhaos4.10.el8.s390x", "product_id": "crun-0:1.4.2-1.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.4.2-1.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.4.2-1.rhaos4.10.el8.s390x", "product": { "name": "crun-debugsource-0:1.4.2-1.rhaos4.10.el8.s390x", "product_id": "crun-debugsource-0:1.4.2-1.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.4.2-1.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.s390x", "product": { "name": "crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.s390x", "product_id": "crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.4.2-1.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "runc-3:1.1.0-1.rhaos4.10.el8.s390x", "product": { "name": "runc-3:1.1.0-1.rhaos4.10.el8.s390x", "product_id": "runc-3:1.1.0-1.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.0-1.rhaos4.10.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debugsource-3:1.1.0-1.rhaos4.10.el8.s390x", "product": { "name": "runc-debugsource-3:1.1.0-1.rhaos4.10.el8.s390x", "product_id": "runc-debugsource-3:1.1.0-1.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.0-1.rhaos4.10.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.s390x", "product": { "name": "runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.s390x", "product_id": "runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.0-1.rhaos4.10.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "ovn-2021-0:21.12.0-15.el8fdp.s390x", "product": { "name": "ovn-2021-0:21.12.0-15.el8fdp.s390x", "product_id": "ovn-2021-0:21.12.0-15.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021@21.12.0-15.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn-2021-central-0:21.12.0-15.el8fdp.s390x", "product": { "name": "ovn-2021-central-0:21.12.0-15.el8fdp.s390x", "product_id": "ovn-2021-central-0:21.12.0-15.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-central@21.12.0-15.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn-2021-host-0:21.12.0-15.el8fdp.s390x", "product": { "name": "ovn-2021-host-0:21.12.0-15.el8fdp.s390x", "product_id": "ovn-2021-host-0:21.12.0-15.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-host@21.12.0-15.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn-2021-vtep-0:21.12.0-15.el8fdp.s390x", "product": { "name": "ovn-2021-vtep-0:21.12.0-15.el8fdp.s390x", "product_id": "ovn-2021-vtep-0:21.12.0-15.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-vtep@21.12.0-15.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn-2021-debugsource-0:21.12.0-15.el8fdp.s390x", "product": { "name": "ovn-2021-debugsource-0:21.12.0-15.el8fdp.s390x", "product_id": "ovn-2021-debugsource-0:21.12.0-15.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-debugsource@21.12.0-15.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.s390x", "product": { "name": "ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.s390x", "product_id": "ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-central-debuginfo@21.12.0-15.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn-2021-debuginfo-0:21.12.0-15.el8fdp.s390x", "product": { "name": "ovn-2021-debuginfo-0:21.12.0-15.el8fdp.s390x", "product_id": "ovn-2021-debuginfo-0:21.12.0-15.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-debuginfo@21.12.0-15.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.s390x", "product": { "name": "ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.s390x", "product_id": "ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-host-debuginfo@21.12.0-15.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.s390x", "product": { "name": "ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.s390x", "product_id": "ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn-2021-vtep-debuginfo@21.12.0-15.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.s390x", "product": { "name": "atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.s390x", "product_id": "atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.s390x", "product": { "name": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.s390x", "product_id": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.10.0-202202160023.p0.gf93da17.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "product": { "name": "cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "product_id": "cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.23.1-9.rhaos4.10.gitbdffb9a.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "product_id": "cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.23.1-9.rhaos4.10.gitbdffb9a.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "product_id": "cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.23.1-9.rhaos4.10.gitbdffb9a.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202202250816.p0.ge419edf.assembly.stream.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.src" }, "product_reference": "cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64" }, "product_reference": "cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.23.0-1.el7.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.src" }, "product_reference": "cri-tools-0:1.23.0-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.23.0-1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.x86_64" }, "product_reference": "cri-tools-0:1.23.0-1.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.23.0-1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el7.x86_64" }, "product_reference": "cri-tools-debuginfo-0:1.23.0-1.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.src" }, "product_reference": "openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch" }, "product_reference": "openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.src" }, "product_reference": "openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch" }, "product_reference": "openshift-ansible-test-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.src" }, "product_reference": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64" }, "product_reference": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.x86_64" }, "product_reference": "openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.src" }, "product_reference": "runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64" }, "product_reference": "runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:runc-debuginfo-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64" }, "product_reference": "runc-debuginfo-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-0:5.2.0-1.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.aarch64" }, "product_reference": "afterburn-0:5.2.0-1.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-0:5.2.0-1.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.ppc64le" }, "product_reference": "afterburn-0:5.2.0-1.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-0:5.2.0-1.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.s390x" }, "product_reference": "afterburn-0:5.2.0-1.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-0:5.2.0-1.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.x86_64" }, "product_reference": "afterburn-0:5.2.0-1.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.aarch64" }, "product_reference": "afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.ppc64le" }, "product_reference": "afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.s390x" }, "product_reference": "afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.x86_64" }, "product_reference": "afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.aarch64" }, "product_reference": "atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.ppc64le" }, "product_reference": "atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.s390x" }, "product_reference": "atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.src" }, "product_reference": "atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.x86_64" }, "product_reference": "atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "bootupd-0:0.2.5-3.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.aarch64" }, "product_reference": "bootupd-0:0.2.5-3.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "bootupd-0:0.2.5-3.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.x86_64" }, "product_reference": "bootupd-0:0.2.5-3.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.aarch64" }, "product_reference": "bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.x86_64" }, "product_reference": "bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.19.7-1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.aarch64" }, "product_reference": "buildah-0:1.19.7-1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.19.7-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.ppc64le" }, "product_reference": "buildah-0:1.19.7-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.19.7-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.s390x" }, "product_reference": "buildah-0:1.19.7-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.19.7-1.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.src" }, "product_reference": "buildah-0:1.19.7-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.19.7-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.x86_64" }, "product_reference": "buildah-0:1.19.7-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-0:1.19.7-1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.aarch64" }, "product_reference": "buildah-debuginfo-0:1.19.7-1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-0:1.19.7-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.ppc64le" }, "product_reference": "buildah-debuginfo-0:1.19.7-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-0:1.19.7-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.s390x" }, "product_reference": "buildah-debuginfo-0:1.19.7-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-0:1.19.7-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.x86_64" }, "product_reference": "buildah-debuginfo-0:1.19.7-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-0:1.19.7-1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.aarch64" }, "product_reference": "buildah-debugsource-0:1.19.7-1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-0:1.19.7-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.ppc64le" }, "product_reference": "buildah-debugsource-0:1.19.7-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-0:1.19.7-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.s390x" }, "product_reference": "buildah-debugsource-0:1.19.7-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-0:1.19.7-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.x86_64" }, "product_reference": "buildah-debugsource-0:1.19.7-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-0:1.19.7-1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.aarch64" }, "product_reference": "buildah-tests-0:1.19.7-1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-0:1.19.7-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.ppc64le" }, "product_reference": "buildah-tests-0:1.19.7-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-0:1.19.7-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.s390x" }, "product_reference": "buildah-tests-0:1.19.7-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-0:1.19.7-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.x86_64" }, "product_reference": "buildah-tests-0:1.19.7-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-0:1.19.7-1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.aarch64" }, "product_reference": "buildah-tests-debuginfo-0:1.19.7-1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-0:1.19.7-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.ppc64le" }, "product_reference": "buildah-tests-debuginfo-0:1.19.7-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-0:1.19.7-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.s390x" }, "product_reference": "buildah-tests-debuginfo-0:1.19.7-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-0:1.19.7-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.x86_64" }, "product_reference": "buildah-tests-debuginfo-0:1.19.7-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.14.0-1.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.aarch64" }, "product_reference": "butane-0:0.14.0-1.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.14.0-1.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.ppc64le" }, "product_reference": "butane-0:0.14.0-1.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.14.0-1.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.s390x" }, "product_reference": "butane-0:0.14.0-1.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.14.0-1.rhaos4.10.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.src" }, "product_reference": "butane-0:0.14.0-1.rhaos4.10.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.14.0-1.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.x86_64" }, "product_reference": "butane-0:0.14.0-1.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.aarch64" }, "product_reference": "butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.ppc64le" }, "product_reference": "butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.s390x" }, "product_reference": "butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.x86_64" }, "product_reference": "butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debugsource-0:0.14.0-1.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.aarch64" }, "product_reference": "butane-debugsource-0:0.14.0-1.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debugsource-0:0.14.0-1.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.ppc64le" }, "product_reference": "butane-debugsource-0:0.14.0-1.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debugsource-0:0.14.0-1.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.s390x" }, "product_reference": "butane-debugsource-0:0.14.0-1.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debugsource-0:0.14.0-1.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.x86_64" }, "product_reference": "butane-debugsource-0:0.14.0-1.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "butane-redistributable-0:0.14.0-1.rhaos4.10.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:butane-redistributable-0:0.14.0-1.rhaos4.10.el8.noarch" }, "product_reference": "butane-redistributable-0:0.14.0-1.rhaos4.10.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.26-0.rhaos4.10.el8.4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.aarch64" }, "product_reference": "conmon-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.26-0.rhaos4.10.el8.4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.ppc64le" }, "product_reference": "conmon-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.26-0.rhaos4.10.el8.4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.s390x" }, "product_reference": "conmon-2:2.0.26-0.rhaos4.10.el8.4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.26-0.rhaos4.10.el8.4.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.src" }, "product_reference": "conmon-2:2.0.26-0.rhaos4.10.el8.4.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.26-0.rhaos4.10.el8.4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.x86_64" }, "product_reference": "conmon-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.aarch64" }, "product_reference": "conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.ppc64le" }, "product_reference": "conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.s390x" }, "product_reference": "conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.x86_64" }, "product_reference": "conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.aarch64" }, "product_reference": "conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.ppc64le" }, "product_reference": "conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.s390x" }, "product_reference": "conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.x86_64" }, "product_reference": "conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.noarch" }, "product_reference": "console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.src" }, "product_reference": "console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.10.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.10.el8.noarch" }, "product_reference": "console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.10.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "console-login-helper-messages-profile-0:0.20.3-1.rhaos4.10.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.10.el8.noarch" }, "product_reference": "console-login-helper-messages-profile-0:0.20.3-1.rhaos4.10.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.173.1-0.rhaos4.10.el8.6.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.noarch" }, "product_reference": "container-selinux-2:2.173.1-0.rhaos4.10.el8.6.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.173.1-0.rhaos4.10.el8.6.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.src" }, "product_reference": "container-selinux-2:2.173.1-0.rhaos4.10.el8.6.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.aarch64" }, "product_reference": "containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.ppc64le" }, "product_reference": "containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.s390x" }, "product_reference": "containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.src" }, "product_reference": "containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.x86_64" }, "product_reference": "containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.aarch64" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.ppc64le" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.s390x" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.aarch64" }, "product_reference": "containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.ppc64le" }, "product_reference": "containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.s390x" }, "product_reference": "containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-1:1.2.2-1.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.aarch64" }, "product_reference": "containers-common-1:1.2.2-1.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-1:1.2.2-1.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.ppc64le" }, "product_reference": "containers-common-1:1.2.2-1.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-1:1.2.2-1.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.s390x" }, "product_reference": "containers-common-1:1.2.2-1.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-1:1.2.2-1.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.x86_64" }, "product_reference": "containers-common-1:1.2.2-1.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-16.rhaos4.10.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.noarch" }, "product_reference": "containers-common-2:1-16.rhaos4.10.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-16.rhaos4.10.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.src" }, "product_reference": "containers-common-2:1-16.rhaos4.10.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-0:0.12.0-1.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.aarch64" }, "product_reference": "coreos-installer-0:0.12.0-1.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-0:0.12.0-1.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.ppc64le" }, "product_reference": "coreos-installer-0:0.12.0-1.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-0:0.12.0-1.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.s390x" }, "product_reference": "coreos-installer-0:0.12.0-1.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-0:0.12.0-1.rhaos4.10.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.src" }, "product_reference": "coreos-installer-0:0.12.0-1.rhaos4.10.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-0:0.12.0-1.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.x86_64" }, "product_reference": "coreos-installer-0:0.12.0-1.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.ppc64le" }, "product_reference": "coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.s390x" }, "product_reference": "coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64" }, "product_reference": "coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le" }, "product_reference": "coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x" }, "product_reference": "coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64" }, "product_reference": "coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64" }, "product_reference": "coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le" }, "product_reference": "coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x" }, "product_reference": "coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64" }, "product_reference": "coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.aarch64" }, "product_reference": "coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.ppc64le" }, "product_reference": "coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.s390x" }, "product_reference": "coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.x86_64" }, "product_reference": "coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64" }, "product_reference": "cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le" }, "product_reference": "cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x" }, "product_reference": "cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.src" }, "product_reference": "cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64" }, "product_reference": "cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.23.0-1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.aarch64" }, "product_reference": "cri-tools-0:1.23.0-1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.23.0-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.ppc64le" }, "product_reference": "cri-tools-0:1.23.0-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.23.0-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.s390x" }, "product_reference": "cri-tools-0:1.23.0-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.23.0-1.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.src" }, "product_reference": "cri-tools-0:1.23.0-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.23.0-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.x86_64" }, "product_reference": "cri-tools-0:1.23.0-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.23.0-1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.aarch64" }, "product_reference": "cri-tools-debuginfo-0:1.23.0-1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.23.0-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.ppc64le" }, "product_reference": "cri-tools-debuginfo-0:1.23.0-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.23.0-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.s390x" }, "product_reference": "cri-tools-debuginfo-0:1.23.0-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.23.0-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.x86_64" }, "product_reference": "cri-tools-debuginfo-0:1.23.0-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.23.0-1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.aarch64" }, "product_reference": "cri-tools-debugsource-0:1.23.0-1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.23.0-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.ppc64le" }, "product_reference": "cri-tools-debugsource-0:1.23.0-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.23.0-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.s390x" }, "product_reference": "cri-tools-debugsource-0:1.23.0-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.23.0-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.x86_64" }, "product_reference": "cri-tools-debugsource-0:1.23.0-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.4.2-1.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.aarch64" }, "product_reference": "crun-0:1.4.2-1.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.4.2-1.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.ppc64le" }, "product_reference": "crun-0:1.4.2-1.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.4.2-1.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.s390x" }, "product_reference": "crun-0:1.4.2-1.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.4.2-1.rhaos4.10.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.src" }, "product_reference": "crun-0:1.4.2-1.rhaos4.10.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.4.2-1.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.x86_64" }, "product_reference": "crun-0:1.4.2-1.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.aarch64" }, "product_reference": "crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.ppc64le" }, "product_reference": "crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.s390x" }, "product_reference": "crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.x86_64" }, "product_reference": "crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.4.2-1.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.aarch64" }, "product_reference": "crun-debugsource-0:1.4.2-1.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.4.2-1.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.ppc64le" }, "product_reference": "crun-debugsource-0:1.4.2-1.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.4.2-1.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.s390x" }, "product_reference": "crun-debugsource-0:1.4.2-1.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.4.2-1.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.x86_64" }, "product_reference": "crun-debugsource-0:1.4.2-1.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.aarch64" }, "product_reference": "fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.ppc64le" }, "product_reference": "fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.s390x" }, "product_reference": "fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.src" }, "product_reference": "fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.x86_64" }, "product_reference": "fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.aarch64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.ppc64le" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.s390x" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.x86_64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.aarch64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.ppc64le" }, "product_reference": "fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.s390x" }, "product_reference": "fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.x86_64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-0:2.2.19-1.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:haproxy-0:2.2.19-1.el8.src" }, "product_reference": "haproxy-0:2.2.19-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-debugsource-0:2.2.19-1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.aarch64" }, "product_reference": "haproxy-debugsource-0:2.2.19-1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-debugsource-0:2.2.19-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.ppc64le" }, "product_reference": "haproxy-debugsource-0:2.2.19-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-debugsource-0:2.2.19-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.s390x" }, "product_reference": "haproxy-debugsource-0:2.2.19-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-debugsource-0:2.2.19-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.x86_64" }, "product_reference": "haproxy-debugsource-0:2.2.19-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.13.0-2.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.aarch64" }, "product_reference": "ignition-0:2.13.0-2.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.13.0-2.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.ppc64le" }, "product_reference": "ignition-0:2.13.0-2.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.13.0-2.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.s390x" }, "product_reference": "ignition-0:2.13.0-2.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.13.0-2.rhaos4.10.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.src" }, "product_reference": "ignition-0:2.13.0-2.rhaos4.10.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.13.0-2.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.x86_64" }, "product_reference": "ignition-0:2.13.0-2.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64" }, "product_reference": "ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le" }, "product_reference": "ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x" }, "product_reference": "ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64" }, "product_reference": "ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.aarch64" }, "product_reference": "ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.ppc64le" }, "product_reference": "ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.s390x" }, "product_reference": "ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.x86_64" }, "product_reference": "ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.13.0-2.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.aarch64" }, "product_reference": "ignition-validate-0:2.13.0-2.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.13.0-2.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.ppc64le" }, "product_reference": "ignition-validate-0:2.13.0-2.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.13.0-2.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.s390x" }, "product_reference": "ignition-validate-0:2.13.0-2.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.13.0-2.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.x86_64" }, "product_reference": "ignition-validate-0:2.13.0-2.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64" }, "product_reference": "ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le" }, "product_reference": "ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x" }, "product_reference": "ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64" }, "product_reference": "ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.319.2.1643288987-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.noarch" }, "product_reference": "jenkins-0:2.319.2.1643288987-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.319.2.1643288987-1.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.src" }, "product_reference": "jenkins-0:2.319.2.1643288987-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.10.1643404185-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.noarch" }, "product_reference": "jenkins-2-plugins-0:4.10.1643404185-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.10.1643404185-1.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.src" }, "product_reference": "jenkins-2-plugins-0:4.10.1643404185-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kata-containers-0:2.3.0-3.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.aarch64" }, "product_reference": "kata-containers-0:2.3.0-3.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kata-containers-0:2.3.0-3.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.ppc64le" }, "product_reference": "kata-containers-0:2.3.0-3.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kata-containers-0:2.3.0-3.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.src" }, "product_reference": "kata-containers-0:2.3.0-3.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kata-containers-0:2.3.0-3.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.x86_64" }, "product_reference": "kata-containers-0:2.3.0-3.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64" }, "product_reference": "network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le" }, "product_reference": "network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.s390x" }, "product_reference": "network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64" }, "product_reference": "network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.aarch64" }, "product_reference": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.s390x" }, "product_reference": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.src" }, "product_reference": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.src" }, "product_reference": "openshift-kuryr-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-cni-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-cni-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-common-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-common-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-controller-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-controller-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-1:19.0.1-0.20220120204037.438b8af.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220120204037.438b8af.el8.src" }, "product_reference": "openstack-ironic-1:19.0.1-0.20220120204037.438b8af.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-api-1:19.0.1-0.20220120204037.438b8af.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220120204037.438b8af.el8.noarch" }, "product_reference": "openstack-ironic-api-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-common-1:19.0.1-0.20220120204037.438b8af.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220120204037.438b8af.el8.noarch" }, "product_reference": "openstack-ironic-common-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-conductor-1:19.0.1-0.20220120204037.438b8af.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220120204037.438b8af.el8.noarch" }, "product_reference": "openstack-ironic-conductor-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.noarch" }, "product_reference": "openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.src" }, "product_reference": "openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-inspector-api-0:10.9.1-0.20220117094044.19e2592.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openstack-ironic-inspector-api-0:10.9.1-0.20220117094044.19e2592.el8.noarch" }, "product_reference": "openstack-ironic-inspector-api-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-inspector-conductor-0:10.9.1-0.20220117094044.19e2592.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openstack-ironic-inspector-conductor-0:10.9.1-0.20220117094044.19e2592.el8.noarch" }, "product_reference": "openstack-ironic-inspector-conductor-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-inspector-dnsmasq-0:10.9.1-0.20220117094044.19e2592.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openstack-ironic-inspector-dnsmasq-0:10.9.1-0.20220117094044.19e2592.el8.noarch" }, "product_reference": "openstack-ironic-inspector-dnsmasq-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch" }, "product_reference": "openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.src" }, "product_reference": "openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-0:2.16.0-33.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.aarch64" }, "product_reference": "openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le" }, "product_reference": "openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-0:2.16.0-33.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.s390x" }, "product_reference": "openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-0:2.16.0-33.el8fdp.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.src" }, "product_reference": "openvswitch2.16-0:2.16.0-33.el8fdp.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-0:2.16.0-33.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.x86_64" }, "product_reference": "openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64" }, "product_reference": "openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le" }, "product_reference": "openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x" }, "product_reference": "openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64" }, "product_reference": "openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.aarch64" }, "product_reference": "openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.ppc64le" }, "product_reference": "openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.s390x" }, "product_reference": "openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.x86_64" }, "product_reference": "openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-devel-0:2.16.0-33.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.aarch64" }, "product_reference": "openvswitch2.16-devel-0:2.16.0-33.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-devel-0:2.16.0-33.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.ppc64le" }, "product_reference": "openvswitch2.16-devel-0:2.16.0-33.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-devel-0:2.16.0-33.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.s390x" }, "product_reference": "openvswitch2.16-devel-0:2.16.0-33.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-devel-0:2.16.0-33.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.x86_64" }, "product_reference": "openvswitch2.16-devel-0:2.16.0-33.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.aarch64" }, "product_reference": "openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.ppc64le" }, "product_reference": "openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.s390x" }, "product_reference": "openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.x86_64" }, "product_reference": "openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-test-0:2.16.0-33.el8fdp.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openvswitch2.16-test-0:2.16.0-33.el8fdp.noarch" }, "product_reference": "openvswitch2.16-test-0:2.16.0-33.el8fdp.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-0:21.12.0-15.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.aarch64" }, "product_reference": "ovn-2021-0:21.12.0-15.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-0:21.12.0-15.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.ppc64le" }, "product_reference": "ovn-2021-0:21.12.0-15.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-0:21.12.0-15.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.s390x" }, "product_reference": "ovn-2021-0:21.12.0-15.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-0:21.12.0-15.el8fdp.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.src" }, "product_reference": "ovn-2021-0:21.12.0-15.el8fdp.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-0:21.12.0-15.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.x86_64" }, "product_reference": "ovn-2021-0:21.12.0-15.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-central-0:21.12.0-15.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.aarch64" }, "product_reference": "ovn-2021-central-0:21.12.0-15.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-central-0:21.12.0-15.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.ppc64le" }, "product_reference": "ovn-2021-central-0:21.12.0-15.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-central-0:21.12.0-15.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.s390x" }, "product_reference": "ovn-2021-central-0:21.12.0-15.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-central-0:21.12.0-15.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.x86_64" }, "product_reference": "ovn-2021-central-0:21.12.0-15.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.aarch64" }, "product_reference": "ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.ppc64le" }, "product_reference": "ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.s390x" }, "product_reference": "ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.x86_64" }, "product_reference": "ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-debuginfo-0:21.12.0-15.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.aarch64" }, "product_reference": "ovn-2021-debuginfo-0:21.12.0-15.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-debuginfo-0:21.12.0-15.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.ppc64le" }, "product_reference": "ovn-2021-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-debuginfo-0:21.12.0-15.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.s390x" }, "product_reference": "ovn-2021-debuginfo-0:21.12.0-15.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-debuginfo-0:21.12.0-15.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.x86_64" }, "product_reference": "ovn-2021-debuginfo-0:21.12.0-15.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-debugsource-0:21.12.0-15.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.aarch64" }, "product_reference": "ovn-2021-debugsource-0:21.12.0-15.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-debugsource-0:21.12.0-15.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.ppc64le" }, "product_reference": "ovn-2021-debugsource-0:21.12.0-15.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-debugsource-0:21.12.0-15.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.s390x" }, "product_reference": "ovn-2021-debugsource-0:21.12.0-15.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-debugsource-0:21.12.0-15.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.x86_64" }, "product_reference": "ovn-2021-debugsource-0:21.12.0-15.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-host-0:21.12.0-15.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.aarch64" }, "product_reference": "ovn-2021-host-0:21.12.0-15.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-host-0:21.12.0-15.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.ppc64le" }, "product_reference": "ovn-2021-host-0:21.12.0-15.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-host-0:21.12.0-15.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.s390x" }, "product_reference": "ovn-2021-host-0:21.12.0-15.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-host-0:21.12.0-15.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.x86_64" }, "product_reference": "ovn-2021-host-0:21.12.0-15.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.aarch64" }, "product_reference": "ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.ppc64le" }, "product_reference": "ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.s390x" }, "product_reference": "ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.x86_64" }, "product_reference": "ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-vtep-0:21.12.0-15.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.aarch64" }, "product_reference": "ovn-2021-vtep-0:21.12.0-15.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-vtep-0:21.12.0-15.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.ppc64le" }, "product_reference": "ovn-2021-vtep-0:21.12.0-15.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-vtep-0:21.12.0-15.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.s390x" }, "product_reference": "ovn-2021-vtep-0:21.12.0-15.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-vtep-0:21.12.0-15.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.x86_64" }, "product_reference": "ovn-2021-vtep-0:21.12.0-15.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.aarch64" }, "product_reference": "ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.ppc64le" }, "product_reference": "ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.s390x" }, "product_reference": "ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.x86_64" }, "product_reference": "ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-0:21.09.0-22.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.aarch64" }, "product_reference": "ovn21.09-0:21.09.0-22.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-0:21.09.0-22.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.ppc64le" }, "product_reference": "ovn21.09-0:21.09.0-22.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-0:21.09.0-22.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.s390x" }, "product_reference": "ovn21.09-0:21.09.0-22.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-0:21.09.0-22.el8fdp.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.src" }, "product_reference": "ovn21.09-0:21.09.0-22.el8fdp.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-0:21.09.0-22.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.x86_64" }, "product_reference": "ovn21.09-0:21.09.0-22.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-central-0:21.09.0-22.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.aarch64" }, "product_reference": "ovn21.09-central-0:21.09.0-22.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-central-0:21.09.0-22.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.ppc64le" }, "product_reference": "ovn21.09-central-0:21.09.0-22.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-central-0:21.09.0-22.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.s390x" }, "product_reference": "ovn21.09-central-0:21.09.0-22.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-central-0:21.09.0-22.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.x86_64" }, "product_reference": "ovn21.09-central-0:21.09.0-22.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.aarch64" }, "product_reference": "ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.ppc64le" }, "product_reference": "ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.s390x" }, "product_reference": "ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.x86_64" }, "product_reference": "ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-debuginfo-0:21.09.0-22.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.aarch64" }, "product_reference": "ovn21.09-debuginfo-0:21.09.0-22.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-debuginfo-0:21.09.0-22.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.ppc64le" }, "product_reference": "ovn21.09-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-debuginfo-0:21.09.0-22.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.s390x" }, "product_reference": "ovn21.09-debuginfo-0:21.09.0-22.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-debuginfo-0:21.09.0-22.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.x86_64" }, "product_reference": "ovn21.09-debuginfo-0:21.09.0-22.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-debugsource-0:21.09.0-22.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.aarch64" }, "product_reference": "ovn21.09-debugsource-0:21.09.0-22.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-debugsource-0:21.09.0-22.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.ppc64le" }, "product_reference": "ovn21.09-debugsource-0:21.09.0-22.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-debugsource-0:21.09.0-22.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.s390x" }, "product_reference": "ovn21.09-debugsource-0:21.09.0-22.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-debugsource-0:21.09.0-22.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.x86_64" }, "product_reference": "ovn21.09-debugsource-0:21.09.0-22.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-host-0:21.09.0-22.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.aarch64" }, "product_reference": "ovn21.09-host-0:21.09.0-22.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-host-0:21.09.0-22.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.ppc64le" }, "product_reference": "ovn21.09-host-0:21.09.0-22.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-host-0:21.09.0-22.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.s390x" }, "product_reference": "ovn21.09-host-0:21.09.0-22.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-host-0:21.09.0-22.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.x86_64" }, "product_reference": "ovn21.09-host-0:21.09.0-22.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.aarch64" }, "product_reference": "ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.ppc64le" }, "product_reference": "ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.s390x" }, "product_reference": "ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.x86_64" }, "product_reference": "ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-vtep-0:21.09.0-22.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.aarch64" }, "product_reference": "ovn21.09-vtep-0:21.09.0-22.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-vtep-0:21.09.0-22.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.ppc64le" }, "product_reference": "ovn21.09-vtep-0:21.09.0-22.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-vtep-0:21.09.0-22.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.s390x" }, "product_reference": "ovn21.09-vtep-0:21.09.0-22.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-vtep-0:21.09.0-22.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.x86_64" }, "product_reference": "ovn21.09-vtep-0:21.09.0-22.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.aarch64" }, "product_reference": "ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.ppc64le" }, "product_reference": "ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.s390x" }, "product_reference": "ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.x86_64" }, "product_reference": "ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-0:21.12.0-25.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.aarch64" }, "product_reference": "ovn21.12-0:21.12.0-25.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-0:21.12.0-25.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.ppc64le" }, "product_reference": "ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-0:21.12.0-25.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.s390x" }, "product_reference": "ovn21.12-0:21.12.0-25.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-0:21.12.0-25.el8fdp.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.src" }, "product_reference": "ovn21.12-0:21.12.0-25.el8fdp.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-0:21.12.0-25.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.x86_64" }, "product_reference": "ovn21.12-0:21.12.0-25.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-central-0:21.12.0-25.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64" }, "product_reference": "ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le" }, "product_reference": "ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-central-0:21.12.0-25.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.s390x" }, "product_reference": "ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-central-0:21.12.0-25.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64" }, "product_reference": "ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64" }, "product_reference": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le" }, "product_reference": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x" }, "product_reference": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64" }, "product_reference": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64" }, "product_reference": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le" }, "product_reference": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x" }, "product_reference": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64" }, "product_reference": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64" }, "product_reference": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le" }, "product_reference": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x" }, "product_reference": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64" }, "product_reference": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-host-0:21.12.0-25.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64" }, "product_reference": "ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le" }, "product_reference": "ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-host-0:21.12.0-25.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.s390x" }, "product_reference": "ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-host-0:21.12.0-25.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64" }, "product_reference": "ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64" }, "product_reference": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le" }, "product_reference": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x" }, "product_reference": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64" }, "product_reference": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64" }, "product_reference": "ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le" }, "product_reference": "ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x" }, "product_reference": "ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64" }, "product_reference": "ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64" }, "product_reference": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le" }, "product_reference": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x" }, "product_reference": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64" }, "product_reference": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:3.0.1-7.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.aarch64" }, "product_reference": "podman-0:3.0.1-7.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:3.0.1-7.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.ppc64le" }, "product_reference": "podman-0:3.0.1-7.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:3.0.1-7.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.s390x" }, "product_reference": "podman-0:3.0.1-7.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:3.0.1-7.rhaos4.10.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.src" }, "product_reference": "podman-0:3.0.1-7.rhaos4.10.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:3.0.1-7.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.x86_64" }, "product_reference": "podman-0:3.0.1-7.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64" }, "product_reference": "podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le" }, "product_reference": "podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x" }, "product_reference": "podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64" }, "product_reference": "podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64" }, "product_reference": "podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le" }, "product_reference": "podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x" }, "product_reference": "podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64" }, "product_reference": "podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-0:3.0.1-7.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.aarch64" }, "product_reference": "podman-debugsource-0:3.0.1-7.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-0:3.0.1-7.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.ppc64le" }, "product_reference": "podman-debugsource-0:3.0.1-7.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-0:3.0.1-7.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.s390x" }, "product_reference": "podman-debugsource-0:3.0.1-7.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-0:3.0.1-7.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.x86_64" }, "product_reference": "podman-debugsource-0:3.0.1-7.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-0:3.0.1-7.rhaos4.10.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-docker-0:3.0.1-7.rhaos4.10.el8.noarch" }, "product_reference": "podman-docker-0:3.0.1-7.rhaos4.10.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64" }, "product_reference": "podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le" }, "product_reference": "podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x" }, "product_reference": "podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64" }, "product_reference": "podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-0:3.0.1-7.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.aarch64" }, "product_reference": "podman-remote-0:3.0.1-7.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-0:3.0.1-7.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.ppc64le" }, "product_reference": "podman-remote-0:3.0.1-7.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-0:3.0.1-7.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.s390x" }, "product_reference": "podman-remote-0:3.0.1-7.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-0:3.0.1-7.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.x86_64" }, "product_reference": "podman-remote-0:3.0.1-7.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64" }, "product_reference": "podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le" }, "product_reference": "podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x" }, "product_reference": "podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64" }, "product_reference": "podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-0:3.0.1-7.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.aarch64" }, "product_reference": "podman-tests-0:3.0.1-7.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-0:3.0.1-7.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.ppc64le" }, "product_reference": "podman-tests-0:3.0.1-7.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-0:3.0.1-7.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.s390x" }, "product_reference": "podman-tests-0:3.0.1-7.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-0:3.0.1-7.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.x86_64" }, "product_reference": "podman-tests-0:3.0.1-7.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-autopage-0:0.4.0-1.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-autopage-0:0.4.0-1.el8.src" }, "product_reference": "python-autopage-0:0.4.0-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-cachetools-0:3.1.0-2.el8ost.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-cachetools-0:3.1.0-2.el8ost.src" }, "product_reference": "python-cachetools-0:3.1.0-2.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.src" }, "product_reference": "python-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.src" }, "product_reference": "python-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.src" }, "product_reference": "python-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.src" }, "product_reference": "python-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.src" }, "product_reference": "python-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.src" }, "product_reference": "python-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.src" }, "product_reference": "python-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.src" }, "product_reference": "python-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.src" }, "product_reference": "python-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.src" }, "product_reference": "python-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.src" }, "product_reference": "python-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-concurrency-lang-0:4.4.1-0.20211012150632.8e08400.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-oslo-concurrency-lang-0:4.4.1-0.20211012150632.8e08400.el8.noarch" }, "product_reference": "python-oslo-concurrency-lang-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.src" }, "product_reference": "python-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.src" }, "product_reference": "python-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.src" }, "product_reference": "python-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-db-lang-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-oslo-db-lang-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch" }, "product_reference": "python-oslo-db-lang-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.src" }, "product_reference": "python-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-i18n-lang-0:5.1.0-0.20211012165753.b031d17.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-oslo-i18n-lang-0:5.1.0-0.20211012165753.b031d17.el8.noarch" }, "product_reference": "python-oslo-i18n-lang-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.src" }, "product_reference": "python-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-log-lang-0:4.6.0-0.20211012154701.41c8807.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-oslo-log-lang-0:4.6.0-0.20211012154701.41c8807.el8.noarch" }, "product_reference": "python-oslo-log-lang-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.src" }, "product_reference": "python-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.src" }, "product_reference": "python-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.src" }, "product_reference": "python-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-policy-lang-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-oslo-policy-lang-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch" }, "product_reference": "python-oslo-policy-lang-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.src" }, "product_reference": "python-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.src" }, "product_reference": "python-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.src" }, "product_reference": "python-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.src" }, "product_reference": "python-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-utils-lang-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-oslo-utils-lang-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch" }, "product_reference": "python-oslo-utils-lang-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-pbr-0:5.5.1-1.el8ost.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-pbr-0:5.5.1-1.el8ost.src" }, "product_reference": "python-pbr-0:5.5.1-1.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.src" }, "product_reference": "python-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.src" }, "product_reference": "python-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.src" }, "product_reference": "python-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.src" }, "product_reference": "python-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.src" }, "product_reference": "python-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-tooz-0:2.9.0-0.20211012145018.174065f.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python-tooz-0:2.9.0-0.20211012145018.174065f.el8.src" }, "product_reference": "python-tooz-0:2.9.0-0.20211012145018.174065f.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-autopage-0:0.4.0-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-autopage-0:0.4.0-1.el8.noarch" }, "product_reference": "python3-autopage-0:0.4.0-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-cachetools-0:3.1.0-2.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-cachetools-0:3.1.0-2.el8ost.noarch" }, "product_reference": "python3-cachetools-0:3.1.0-2.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.noarch" }, "product_reference": "python3-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-cliff-tests-0:3.9.0-0.20211020191737.734bc0c.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-cliff-tests-0:3.9.0-0.20211020191737.734bc0c.el8.noarch" }, "product_reference": "python3-cliff-tests-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.noarch" }, "product_reference": "python3-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.noarch" }, "product_reference": "python3-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.noarch" }, "product_reference": "python3-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-hardware-detect-0:0.29.0-0.20211122094056.7662a1d.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-hardware-detect-0:0.29.0-0.20211122094056.7662a1d.el8.noarch" }, "product_reference": "python3-hardware-detect-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ironic-inspector-tests-0:10.9.1-0.20220117094044.19e2592.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-ironic-inspector-tests-0:10.9.1-0.20220117094044.19e2592.el8.noarch" }, "product_reference": "python3-ironic-inspector-tests-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.noarch" }, "product_reference": "python3-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.noarch" }, "product_reference": "python3-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch" }, "product_reference": "python3-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ironic-tests-1:19.0.1-0.20220120204037.438b8af.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220120204037.438b8af.el8.noarch" }, "product_reference": "python3-ironic-tests-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.noarch" }, "product_reference": "python3-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.noarch" }, "product_reference": "python3-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-kuryr-kubernetes-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch" }, "product_reference": "python3-kuryr-kubernetes-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch" }, "product_reference": "python3-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openstacksdk-tests-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-openstacksdk-tests-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch" }, "product_reference": "python3-openstacksdk-tests-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64" }, "product_reference": "python3-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le" }, "product_reference": "python3-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.16-0:2.16.0-33.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.s390x" }, "product_reference": "python3-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64" }, "product_reference": "python3-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64" }, "product_reference": "python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le" }, "product_reference": "python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x" }, "product_reference": "python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64" }, "product_reference": "python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.noarch" }, "product_reference": "python3-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-osc-lib-tests-0:2.4.2-0.20211012163041.415a6c7.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-osc-lib-tests-0:2.4.2-0.20211012163041.415a6c7.el8.noarch" }, "product_reference": "python3-osc-lib-tests-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.noarch" }, "product_reference": "python3-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-concurrency-tests-0:4.4.1-0.20211012150632.8e08400.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-oslo-concurrency-tests-0:4.4.1-0.20211012150632.8e08400.el8.noarch" }, "product_reference": "python3-oslo-concurrency-tests-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.noarch" }, "product_reference": "python3-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.noarch" }, "product_reference": "python3-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-context-tests-0:3.3.1-0.20211012152439.641a1e0.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-oslo-context-tests-0:3.3.1-0.20211012152439.641a1e0.el8.noarch" }, "product_reference": "python3-oslo-context-tests-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch" }, "product_reference": "python3-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-db-tests-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-oslo-db-tests-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch" }, "product_reference": "python3-oslo-db-tests-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.noarch" }, "product_reference": "python3-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.noarch" }, "product_reference": "python3-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-log-tests-0:4.6.0-0.20211012154701.41c8807.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-oslo-log-tests-0:4.6.0-0.20211012154701.41c8807.el8.noarch" }, "product_reference": "python3-oslo-log-tests-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.noarch" }, "product_reference": "python3-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-messaging-tests-0:12.9.1-0.20211020204149.f9de265.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-oslo-messaging-tests-0:12.9.1-0.20211020204149.f9de265.el8.noarch" }, "product_reference": "python3-oslo-messaging-tests-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.noarch" }, "product_reference": "python3-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-metrics-tests-0:0.3.0-0.20211020174122.43eee50.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-oslo-metrics-tests-0:0.3.0-0.20211020174122.43eee50.el8.noarch" }, "product_reference": "python3-oslo-metrics-tests-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch" }, "product_reference": "python3-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-policy-tests-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-oslo-policy-tests-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch" }, "product_reference": "python3-oslo-policy-tests-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch" }, "product_reference": "python3-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-serialization-tests-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-oslo-serialization-tests-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch" }, "product_reference": "python3-oslo-serialization-tests-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.noarch" }, "product_reference": "python3-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-service-tests-0:2.6.0-0.20211012154519.091fd65.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-oslo-service-tests-0:2.6.0-0.20211012154519.091fd65.el8.noarch" }, "product_reference": "python3-oslo-service-tests-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.noarch" }, "product_reference": "python3-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch" }, "product_reference": "python3-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-utils-tests-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-oslo-utils-tests-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch" }, "product_reference": "python3-oslo-utils-tests-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pbr-0:5.5.1-1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-pbr-0:5.5.1-1.el8ost.noarch" }, "product_reference": "python3-pbr-0:5.5.1-1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.noarch" }, "product_reference": "python3-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.noarch" }, "product_reference": "python3-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.noarch" }, "product_reference": "python3-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.noarch" }, "product_reference": "python3-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.noarch" }, "product_reference": "python3-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-sushy-oem-idrac-tests-0:3.0.2-0.20211011174039.9733d23.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-sushy-oem-idrac-tests-0:3.0.2-0.20211011174039.9733d23.el8.noarch" }, "product_reference": "python3-sushy-oem-idrac-tests-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-sushy-tests-0:4.0.0-0.20211209155954.45d24d4.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-sushy-tests-0:4.0.0-0.20211209155954.45d24d4.el8.noarch" }, "product_reference": "python3-sushy-tests-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tooz-0:2.9.0-0.20211012145018.174065f.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-tooz-0:2.9.0-0.20211012145018.174065f.el8.noarch" }, "product_reference": "python3-tooz-0:2.9.0-0.20211012145018.174065f.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-coreos-0:410.84-2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.aarch64" }, "product_reference": "redhat-release-coreos-0:410.84-2.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-coreos-0:410.84-2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.ppc64le" }, "product_reference": "redhat-release-coreos-0:410.84-2.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-coreos-0:410.84-2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.s390x" }, "product_reference": "redhat-release-coreos-0:410.84-2.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-coreos-0:410.84-2.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.src" }, "product_reference": "redhat-release-coreos-0:410.84-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-coreos-0:410.84-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.x86_64" }, "product_reference": "redhat-release-coreos-0:410.84-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.0-1.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.aarch64" }, "product_reference": "runc-3:1.1.0-1.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.0-1.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.ppc64le" }, "product_reference": "runc-3:1.1.0-1.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.0-1.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.s390x" }, "product_reference": "runc-3:1.1.0-1.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.0-1.rhaos4.10.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.src" }, "product_reference": "runc-3:1.1.0-1.rhaos4.10.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.0-1.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.x86_64" }, "product_reference": "runc-3:1.1.0-1.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.aarch64" }, "product_reference": "runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.ppc64le" }, "product_reference": "runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.s390x" }, "product_reference": "runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.x86_64" }, "product_reference": "runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-3:1.1.0-1.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.aarch64" }, "product_reference": "runc-debugsource-3:1.1.0-1.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-3:1.1.0-1.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.ppc64le" }, "product_reference": "runc-debugsource-3:1.1.0-1.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-3:1.1.0-1.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.s390x" }, "product_reference": "runc-debugsource-3:1.1.0-1.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-3:1.1.0-1.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.x86_64" }, "product_reference": "runc-debugsource-3:1.1.0-1.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "rust-afterburn-0:5.2.0-1.rhaos4.10.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:rust-afterburn-0:5.2.0-1.rhaos4.10.el8.src" }, "product_reference": "rust-afterburn-0:5.2.0-1.rhaos4.10.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.aarch64" }, "product_reference": "rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.ppc64le" }, "product_reference": "rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.s390x" }, "product_reference": "rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.x86_64" }, "product_reference": "rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bootupd-0:0.2.5-3.rhaos4.10.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:rust-bootupd-0:0.2.5-3.rhaos4.10.el8.src" }, "product_reference": "rust-bootupd-0:0.2.5-3.rhaos4.10.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.aarch64" }, "product_reference": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.x86_64" }, "product_reference": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.2.2-1.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.aarch64" }, "product_reference": "skopeo-1:1.2.2-1.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.2.2-1.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.ppc64le" }, "product_reference": "skopeo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.2.2-1.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.s390x" }, "product_reference": "skopeo-1:1.2.2-1.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.2.2-1.rhaos4.10.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.src" }, "product_reference": "skopeo-1:1.2.2-1.rhaos4.10.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.2.2-1.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.x86_64" }, "product_reference": "skopeo-1:1.2.2-1.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.aarch64" }, "product_reference": "skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.ppc64le" }, "product_reference": "skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.s390x" }, "product_reference": "skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.x86_64" }, "product_reference": "skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.aarch64" }, "product_reference": "skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.ppc64le" }, "product_reference": "skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.s390x" }, "product_reference": "skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.x86_64" }, "product_reference": "skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-1:1.2.2-1.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.aarch64" }, "product_reference": "skopeo-tests-1:1.2.2-1.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-1:1.2.2-1.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.ppc64le" }, "product_reference": "skopeo-tests-1:1.2.2-1.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-1:1.2.2-1.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.s390x" }, "product_reference": "skopeo-tests-1:1.2.2-1.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-1:1.2.2-1.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.x86_64" }, "product_reference": "skopeo-tests-1:1.2.2-1.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.8-4.rhaos4.10.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.noarch" }, "product_reference": "toolbox-0:0.0.8-4.rhaos4.10.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.8-4.rhaos4.10.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.src" }, "product_reference": "toolbox-0:0.0.8-4.rhaos4.10.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-3577", "cwe": { "id": "CWE-297", "name": "Improper Validation of Certificate with Host Mismatch" }, "discovery_date": "2014-08-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.src", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.10:runc-debuginfo-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.src", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-redistributable-0:0.14.0-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.src", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:haproxy-0:2.2.19-1.el8.src", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.aarch64", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.ppc64le", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.s390x", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.x86_64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.aarch64", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.ppc64le", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.x86_64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220120204037.438b8af.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.src", "8Base-RHOSE-4.10:openstack-ironic-inspector-api-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-conductor-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-dnsmasq-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-test-0:2.16.0-33.el8fdp.noarch", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.src", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.src", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.src", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.src", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-docker-0:3.0.1-7.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:python-autopage-0:0.4.0-1.el8.src", "8Base-RHOSE-4.10:python-cachetools-0:3.1.0-2.el8ost.src", "8Base-RHOSE-4.10:python-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.src", "8Base-RHOSE-4.10:python-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.src", "8Base-RHOSE-4.10:python-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.src", "8Base-RHOSE-4.10:python-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.src", "8Base-RHOSE-4.10:python-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.src", "8Base-RHOSE-4.10:python-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.src", "8Base-RHOSE-4.10:python-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.src", "8Base-RHOSE-4.10:python-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.src", "8Base-RHOSE-4.10:python-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.src", "8Base-RHOSE-4.10:python-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-lang-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.src", "8Base-RHOSE-4.10:python-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.src", "8Base-RHOSE-4.10:python-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.src", "8Base-RHOSE-4.10:python-oslo-db-lang-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.src", "8Base-RHOSE-4.10:python-oslo-i18n-lang-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.src", "8Base-RHOSE-4.10:python-oslo-log-lang-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.src", "8Base-RHOSE-4.10:python-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-lang-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.src", "8Base-RHOSE-4.10:python-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.src", "8Base-RHOSE-4.10:python-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-lang-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python-pbr-0:5.5.1-1.el8ost.src", "8Base-RHOSE-4.10:python-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.src", "8Base-RHOSE-4.10:python-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.src", "8Base-RHOSE-4.10:python-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.src", "8Base-RHOSE-4.10:python-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.src", "8Base-RHOSE-4.10:python-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.src", "8Base-RHOSE-4.10:python-tooz-0:2.9.0-0.20211012145018.174065f.el8.src", "8Base-RHOSE-4.10:python3-autopage-0:0.4.0-1.el8.noarch", "8Base-RHOSE-4.10:python3-cachetools-0:3.1.0-2.el8ost.noarch", "8Base-RHOSE-4.10:python3-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-cliff-tests-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.noarch", "8Base-RHOSE-4.10:python3-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-detect-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-inspector-tests-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:python3-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.noarch", "8Base-RHOSE-4.10:python3-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-tests-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-osc-lib-tests-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-tests-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-tests-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-tests-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-tests-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-tests-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-tests-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-tests-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-tests-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-tests-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-tests-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-pbr-0:5.5.1-1.el8ost.noarch", "8Base-RHOSE-4.10:python3-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.noarch", "8Base-RHOSE-4.10:python3-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.noarch", "8Base-RHOSE-4.10:python3-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-tests-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-tests-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-tooz-0:2.9.0-0.20211012145018.174065f.el8.noarch", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.aarch64", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.ppc64le", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.s390x", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.src", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.x86_64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-afterburn-0:5.2.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-bootupd-0:0.2.5-3.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1129074" } ], "notes": [ { "category": "description", "text": "It was found that the fix for CVE-2012-6153 was incomplete: the code added to check that the server hostname matches the domain name in a subject\u0027s Common Name (CN) field in X.509 certificates was flawed. A man-in-the-middle attacker could use this flaw to spoof an SSL server using a specially crafted X.509 certificate.", "title": "Vulnerability description" }, { "category": "summary", "text": "CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix", "title": "Vulnerability summary" }, { "category": "other", "text": "Additional information can be found in the Red Hat Knowledgebase article: https://access.redhat.com/solutions/1165533\n\nThis issue affects the versions of HttpComponents Client as shipped with Red Hat JBoss Data Grid 6 and Red Hat JBoss Data Virtualization 6; and ModeShape Client as shipped with Red Hat JBoss Data Virtualization 6. However, this flaw is not known to be exploitable under any supported scenario in Red Hat JBoss Data Grid 6 and JBoss Data Virtualization 6. A future update may address this issue.\n\nRed Hat JBoss Enterprise Application Platform 4, Red Hat JBoss SOA Platform 4, and Red Hat JBoss Web Server 1 are now in Phase 3, Extended Life Support, of their respective life cycles. This issue has been rated as having Important security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/\n\nFuse ESB 4, Fuse Message Broker 5.2, 5.3, 5.4 and Fuse Services Framework 2.3, 2.4 are now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having Important security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Fuse Product Life Cycle: https://access.redhat.com/support/policy/updates/fusesource/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.src", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.10:runc-debuginfo-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.src", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-redistributable-0:0.14.0-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.src", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:haproxy-0:2.2.19-1.el8.src", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.aarch64", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.ppc64le", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.s390x", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.x86_64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.aarch64", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.ppc64le", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.x86_64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220120204037.438b8af.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.src", "8Base-RHOSE-4.10:openstack-ironic-inspector-api-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-conductor-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-dnsmasq-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-test-0:2.16.0-33.el8fdp.noarch", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.src", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.src", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.src", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.src", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-docker-0:3.0.1-7.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:python-autopage-0:0.4.0-1.el8.src", "8Base-RHOSE-4.10:python-cachetools-0:3.1.0-2.el8ost.src", "8Base-RHOSE-4.10:python-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.src", "8Base-RHOSE-4.10:python-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.src", "8Base-RHOSE-4.10:python-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.src", "8Base-RHOSE-4.10:python-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.src", "8Base-RHOSE-4.10:python-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.src", "8Base-RHOSE-4.10:python-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.src", "8Base-RHOSE-4.10:python-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.src", "8Base-RHOSE-4.10:python-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.src", "8Base-RHOSE-4.10:python-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.src", "8Base-RHOSE-4.10:python-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-lang-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.src", "8Base-RHOSE-4.10:python-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.src", "8Base-RHOSE-4.10:python-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.src", "8Base-RHOSE-4.10:python-oslo-db-lang-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.src", "8Base-RHOSE-4.10:python-oslo-i18n-lang-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.src", "8Base-RHOSE-4.10:python-oslo-log-lang-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.src", "8Base-RHOSE-4.10:python-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-lang-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.src", "8Base-RHOSE-4.10:python-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.src", "8Base-RHOSE-4.10:python-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-lang-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python-pbr-0:5.5.1-1.el8ost.src", "8Base-RHOSE-4.10:python-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.src", "8Base-RHOSE-4.10:python-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.src", "8Base-RHOSE-4.10:python-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.src", "8Base-RHOSE-4.10:python-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.src", "8Base-RHOSE-4.10:python-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.src", "8Base-RHOSE-4.10:python-tooz-0:2.9.0-0.20211012145018.174065f.el8.src", "8Base-RHOSE-4.10:python3-autopage-0:0.4.0-1.el8.noarch", "8Base-RHOSE-4.10:python3-cachetools-0:3.1.0-2.el8ost.noarch", "8Base-RHOSE-4.10:python3-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-cliff-tests-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.noarch", "8Base-RHOSE-4.10:python3-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-detect-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-inspector-tests-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:python3-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.noarch", "8Base-RHOSE-4.10:python3-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-tests-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-osc-lib-tests-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-tests-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-tests-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-tests-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-tests-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-tests-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-tests-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-tests-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-tests-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-tests-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-tests-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-pbr-0:5.5.1-1.el8ost.noarch", "8Base-RHOSE-4.10:python3-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.noarch", "8Base-RHOSE-4.10:python3-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.noarch", "8Base-RHOSE-4.10:python3-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-tests-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-tests-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-tooz-0:2.9.0-0.20211012145018.174065f.el8.noarch", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.aarch64", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.ppc64le", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.s390x", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.src", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.x86_64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-afterburn-0:5.2.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-bootupd-0:0.2.5-3.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3577" }, { "category": "external", "summary": "RHBZ#1129074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1129074" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3577", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3577" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3577", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3577" } ], "release_date": "2014-08-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T14:59:25+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0055" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix" }, { "cve": "CVE-2021-21684", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2021-10-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.src", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.10:runc-debuginfo-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.src", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-redistributable-0:0.14.0-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.src", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:haproxy-0:2.2.19-1.el8.src", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.aarch64", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.ppc64le", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.s390x", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.x86_64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.aarch64", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.ppc64le", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.x86_64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220120204037.438b8af.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.src", "8Base-RHOSE-4.10:openstack-ironic-inspector-api-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-conductor-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-dnsmasq-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-test-0:2.16.0-33.el8fdp.noarch", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.src", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.src", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.src", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.src", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-docker-0:3.0.1-7.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:python-autopage-0:0.4.0-1.el8.src", "8Base-RHOSE-4.10:python-cachetools-0:3.1.0-2.el8ost.src", "8Base-RHOSE-4.10:python-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.src", "8Base-RHOSE-4.10:python-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.src", "8Base-RHOSE-4.10:python-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.src", "8Base-RHOSE-4.10:python-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.src", "8Base-RHOSE-4.10:python-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.src", "8Base-RHOSE-4.10:python-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.src", "8Base-RHOSE-4.10:python-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.src", "8Base-RHOSE-4.10:python-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.src", "8Base-RHOSE-4.10:python-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.src", "8Base-RHOSE-4.10:python-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-lang-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.src", "8Base-RHOSE-4.10:python-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.src", "8Base-RHOSE-4.10:python-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.src", "8Base-RHOSE-4.10:python-oslo-db-lang-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.src", "8Base-RHOSE-4.10:python-oslo-i18n-lang-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.src", "8Base-RHOSE-4.10:python-oslo-log-lang-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.src", "8Base-RHOSE-4.10:python-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-lang-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.src", "8Base-RHOSE-4.10:python-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.src", "8Base-RHOSE-4.10:python-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-lang-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python-pbr-0:5.5.1-1.el8ost.src", "8Base-RHOSE-4.10:python-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.src", "8Base-RHOSE-4.10:python-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.src", "8Base-RHOSE-4.10:python-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.src", "8Base-RHOSE-4.10:python-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.src", "8Base-RHOSE-4.10:python-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.src", "8Base-RHOSE-4.10:python-tooz-0:2.9.0-0.20211012145018.174065f.el8.src", "8Base-RHOSE-4.10:python3-autopage-0:0.4.0-1.el8.noarch", "8Base-RHOSE-4.10:python3-cachetools-0:3.1.0-2.el8ost.noarch", "8Base-RHOSE-4.10:python3-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-cliff-tests-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.noarch", "8Base-RHOSE-4.10:python3-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-detect-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-inspector-tests-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:python3-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.noarch", "8Base-RHOSE-4.10:python3-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-tests-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-osc-lib-tests-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-tests-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-tests-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-tests-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-tests-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-tests-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-tests-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-tests-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-tests-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-tests-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-tests-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-pbr-0:5.5.1-1.el8ost.noarch", "8Base-RHOSE-4.10:python3-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.noarch", "8Base-RHOSE-4.10:python3-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.noarch", "8Base-RHOSE-4.10:python3-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-tests-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-tests-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-tooz-0:2.9.0-0.20211012145018.174065f.el8.noarch", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.aarch64", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.ppc64le", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.s390x", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.src", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.x86_64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-afterburn-0:5.2.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-bootupd-0:0.2.5-3.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011949" } ], "notes": [ { "category": "description", "text": "A stored cross-site scripting (XSS) vulnerability was found in the Jenkins Git plugin. Due to not escaping the Git SHA-1 checksum parameters provided to commit notifications, an attacker is able to submit crafted commit notifications to the `/git/notifyCommit` endpoint.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-2-plugins/git: stored XSS vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is only exploitable in Jenkins 2.314 and earlier, LTS 2.303.1 and earlier [1]\n\n[1] https://www.jenkins.io/doc/upgrade-guide/2.303/#SECURITY-2452", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.src", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.10:runc-debuginfo-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.src", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-redistributable-0:0.14.0-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.src", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:haproxy-0:2.2.19-1.el8.src", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.aarch64", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.ppc64le", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.s390x", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.x86_64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.aarch64", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.ppc64le", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.x86_64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220120204037.438b8af.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.src", "8Base-RHOSE-4.10:openstack-ironic-inspector-api-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-conductor-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-dnsmasq-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-test-0:2.16.0-33.el8fdp.noarch", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.src", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.src", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.src", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.src", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-docker-0:3.0.1-7.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:python-autopage-0:0.4.0-1.el8.src", "8Base-RHOSE-4.10:python-cachetools-0:3.1.0-2.el8ost.src", "8Base-RHOSE-4.10:python-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.src", "8Base-RHOSE-4.10:python-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.src", "8Base-RHOSE-4.10:python-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.src", "8Base-RHOSE-4.10:python-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.src", "8Base-RHOSE-4.10:python-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.src", "8Base-RHOSE-4.10:python-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.src", "8Base-RHOSE-4.10:python-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.src", "8Base-RHOSE-4.10:python-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.src", "8Base-RHOSE-4.10:python-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.src", "8Base-RHOSE-4.10:python-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-lang-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.src", "8Base-RHOSE-4.10:python-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.src", "8Base-RHOSE-4.10:python-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.src", "8Base-RHOSE-4.10:python-oslo-db-lang-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.src", "8Base-RHOSE-4.10:python-oslo-i18n-lang-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.src", "8Base-RHOSE-4.10:python-oslo-log-lang-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.src", "8Base-RHOSE-4.10:python-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-lang-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.src", "8Base-RHOSE-4.10:python-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.src", "8Base-RHOSE-4.10:python-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-lang-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python-pbr-0:5.5.1-1.el8ost.src", "8Base-RHOSE-4.10:python-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.src", "8Base-RHOSE-4.10:python-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.src", "8Base-RHOSE-4.10:python-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.src", "8Base-RHOSE-4.10:python-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.src", "8Base-RHOSE-4.10:python-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.src", "8Base-RHOSE-4.10:python-tooz-0:2.9.0-0.20211012145018.174065f.el8.src", "8Base-RHOSE-4.10:python3-autopage-0:0.4.0-1.el8.noarch", "8Base-RHOSE-4.10:python3-cachetools-0:3.1.0-2.el8ost.noarch", "8Base-RHOSE-4.10:python3-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-cliff-tests-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.noarch", "8Base-RHOSE-4.10:python3-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-detect-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-inspector-tests-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:python3-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.noarch", "8Base-RHOSE-4.10:python3-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-tests-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-osc-lib-tests-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-tests-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-tests-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-tests-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-tests-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-tests-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-tests-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-tests-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-tests-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-tests-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-tests-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-pbr-0:5.5.1-1.el8ost.noarch", "8Base-RHOSE-4.10:python3-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.noarch", "8Base-RHOSE-4.10:python3-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.noarch", "8Base-RHOSE-4.10:python3-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-tests-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-tests-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-tooz-0:2.9.0-0.20211012145018.174065f.el8.noarch", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.aarch64", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.ppc64le", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.s390x", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.src", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.x86_64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-afterburn-0:5.2.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-bootupd-0:0.2.5-3.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21684" }, { "category": "external", "summary": "RHBZ#2011949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011949" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21684", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21684" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21684", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21684" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2021-10-06/#SECURITY-2499", "url": "https://www.jenkins.io/security/advisory/2021-10-06/#SECURITY-2499" } ], "release_date": "2021-10-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T14:59:25+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0055" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins-2-plugins/git: stored XSS vulnerability" }, { "cve": "CVE-2021-41190", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "discovery_date": "2021-11-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.src", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.10:runc-debuginfo-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.src", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-redistributable-0:0.14.0-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.src", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:haproxy-0:2.2.19-1.el8.src", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.aarch64", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.ppc64le", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.s390x", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.x86_64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.src", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.aarch64", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.ppc64le", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.x86_64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220120204037.438b8af.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.src", "8Base-RHOSE-4.10:openstack-ironic-inspector-api-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-conductor-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-dnsmasq-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-test-0:2.16.0-33.el8fdp.noarch", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.src", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.src", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.src", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.src", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-docker-0:3.0.1-7.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:python-autopage-0:0.4.0-1.el8.src", "8Base-RHOSE-4.10:python-cachetools-0:3.1.0-2.el8ost.src", "8Base-RHOSE-4.10:python-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.src", "8Base-RHOSE-4.10:python-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.src", "8Base-RHOSE-4.10:python-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.src", "8Base-RHOSE-4.10:python-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.src", "8Base-RHOSE-4.10:python-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.src", "8Base-RHOSE-4.10:python-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.src", "8Base-RHOSE-4.10:python-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.src", "8Base-RHOSE-4.10:python-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.src", "8Base-RHOSE-4.10:python-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.src", "8Base-RHOSE-4.10:python-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-lang-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.src", "8Base-RHOSE-4.10:python-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.src", "8Base-RHOSE-4.10:python-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.src", "8Base-RHOSE-4.10:python-oslo-db-lang-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.src", "8Base-RHOSE-4.10:python-oslo-i18n-lang-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.src", "8Base-RHOSE-4.10:python-oslo-log-lang-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.src", "8Base-RHOSE-4.10:python-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-lang-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.src", "8Base-RHOSE-4.10:python-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.src", "8Base-RHOSE-4.10:python-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-lang-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python-pbr-0:5.5.1-1.el8ost.src", "8Base-RHOSE-4.10:python-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.src", "8Base-RHOSE-4.10:python-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.src", "8Base-RHOSE-4.10:python-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.src", "8Base-RHOSE-4.10:python-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.src", "8Base-RHOSE-4.10:python-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.src", "8Base-RHOSE-4.10:python-tooz-0:2.9.0-0.20211012145018.174065f.el8.src", "8Base-RHOSE-4.10:python3-autopage-0:0.4.0-1.el8.noarch", "8Base-RHOSE-4.10:python3-cachetools-0:3.1.0-2.el8ost.noarch", "8Base-RHOSE-4.10:python3-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-cliff-tests-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.noarch", "8Base-RHOSE-4.10:python3-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-detect-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-inspector-tests-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:python3-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.noarch", "8Base-RHOSE-4.10:python3-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-tests-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-osc-lib-tests-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-tests-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-tests-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-tests-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-tests-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-tests-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-tests-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-tests-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-tests-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-tests-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-tests-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-pbr-0:5.5.1-1.el8ost.noarch", "8Base-RHOSE-4.10:python3-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.noarch", "8Base-RHOSE-4.10:python3-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.noarch", "8Base-RHOSE-4.10:python3-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-tests-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-tests-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-tooz-0:2.9.0-0.20211012145018.174065f.el8.noarch", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.aarch64", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.ppc64le", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.s390x", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.src", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.x86_64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-afterburn-0:5.2.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-bootupd-0:0.2.5-3.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2024938" } ], "notes": [ { "category": "description", "text": "The OCI Distribution Spec project defines an API protocol to facilitate and standardize the distribution of content. In the OCI Image Specification, the manifest and index documents were not self-describing and documents with a single digest could be interpreted as either a manifest or an index. In the OCI Image Specification version 1.0.1 there is specified a recommendation that both manifest and index documents contain a `mediaType` field to identify the type of document.", "title": "Vulnerability description" }, { "category": "summary", "text": "opencontainers: OCI manifest and index parsing confusion", "title": "Vulnerability summary" }, { "category": "other", "text": "As a consequence of the OCI Image Specification (and OCI Distribution Specification [1]), container runtime engines (like containerd, moby - Docker Engine, cri-o) deliver updates to adopt new `mediaType` field used for identification of the document type. Even though some Red Hat products rely on container engine, the impact by this issue is LOW.\n\n[1] https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.src", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.10:runc-debuginfo-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.src", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-redistributable-0:0.14.0-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.src", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:haproxy-0:2.2.19-1.el8.src", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.aarch64", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.ppc64le", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.s390x", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.x86_64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.src", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.aarch64", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.ppc64le", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.x86_64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220120204037.438b8af.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.src", "8Base-RHOSE-4.10:openstack-ironic-inspector-api-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-conductor-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-dnsmasq-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-test-0:2.16.0-33.el8fdp.noarch", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.src", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.src", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.src", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.src", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-docker-0:3.0.1-7.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:python-autopage-0:0.4.0-1.el8.src", "8Base-RHOSE-4.10:python-cachetools-0:3.1.0-2.el8ost.src", "8Base-RHOSE-4.10:python-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.src", "8Base-RHOSE-4.10:python-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.src", "8Base-RHOSE-4.10:python-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.src", "8Base-RHOSE-4.10:python-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.src", "8Base-RHOSE-4.10:python-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.src", "8Base-RHOSE-4.10:python-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.src", "8Base-RHOSE-4.10:python-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.src", "8Base-RHOSE-4.10:python-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.src", "8Base-RHOSE-4.10:python-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.src", "8Base-RHOSE-4.10:python-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-lang-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.src", "8Base-RHOSE-4.10:python-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.src", "8Base-RHOSE-4.10:python-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.src", "8Base-RHOSE-4.10:python-oslo-db-lang-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.src", "8Base-RHOSE-4.10:python-oslo-i18n-lang-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.src", "8Base-RHOSE-4.10:python-oslo-log-lang-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.src", "8Base-RHOSE-4.10:python-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-lang-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.src", "8Base-RHOSE-4.10:python-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.src", "8Base-RHOSE-4.10:python-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-lang-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python-pbr-0:5.5.1-1.el8ost.src", "8Base-RHOSE-4.10:python-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.src", "8Base-RHOSE-4.10:python-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.src", "8Base-RHOSE-4.10:python-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.src", "8Base-RHOSE-4.10:python-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.src", "8Base-RHOSE-4.10:python-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.src", "8Base-RHOSE-4.10:python-tooz-0:2.9.0-0.20211012145018.174065f.el8.src", "8Base-RHOSE-4.10:python3-autopage-0:0.4.0-1.el8.noarch", "8Base-RHOSE-4.10:python3-cachetools-0:3.1.0-2.el8ost.noarch", "8Base-RHOSE-4.10:python3-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-cliff-tests-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.noarch", "8Base-RHOSE-4.10:python3-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-detect-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-inspector-tests-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:python3-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.noarch", "8Base-RHOSE-4.10:python3-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-tests-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-osc-lib-tests-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-tests-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-tests-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-tests-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-tests-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-tests-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-tests-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-tests-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-tests-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-tests-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-tests-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-pbr-0:5.5.1-1.el8ost.noarch", "8Base-RHOSE-4.10:python3-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.noarch", "8Base-RHOSE-4.10:python3-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.noarch", "8Base-RHOSE-4.10:python3-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-tests-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-tests-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-tooz-0:2.9.0-0.20211012145018.174065f.el8.noarch", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.aarch64", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.ppc64le", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.s390x", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.src", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.x86_64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-afterburn-0:5.2.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-bootupd-0:0.2.5-3.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-41190" }, { "category": "external", "summary": "RHBZ#2024938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024938" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41190", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41190" }, { "category": "external", "summary": "https://github.com/moby/moby/security/advisories/GHSA-xmmx-7jpf-fx42", "url": "https://github.com/moby/moby/security/advisories/GHSA-xmmx-7jpf-fx42" }, { "category": "external", "summary": "https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m", "url": "https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m" }, { "category": "external", "summary": "https://github.com/opencontainers/image-spec/security/advisories/GHSA-77vh-xpmg-72qh", "url": "https://github.com/opencontainers/image-spec/security/advisories/GHSA-77vh-xpmg-72qh" } ], "release_date": "2021-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T14:59:25+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0055" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "opencontainers: OCI manifest and index parsing confusion" }, { "cve": "CVE-2021-41772", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-11-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.src", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.10:runc-debuginfo-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.src", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-redistributable-0:0.14.0-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.src", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:haproxy-0:2.2.19-1.el8.src", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.aarch64", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.ppc64le", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.s390x", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.x86_64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.src", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.aarch64", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.ppc64le", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.x86_64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220120204037.438b8af.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.src", "8Base-RHOSE-4.10:openstack-ironic-inspector-api-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-conductor-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-dnsmasq-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-test-0:2.16.0-33.el8fdp.noarch", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.src", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.src", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.src", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.src", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-docker-0:3.0.1-7.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:python-autopage-0:0.4.0-1.el8.src", "8Base-RHOSE-4.10:python-cachetools-0:3.1.0-2.el8ost.src", "8Base-RHOSE-4.10:python-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.src", "8Base-RHOSE-4.10:python-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.src", "8Base-RHOSE-4.10:python-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.src", "8Base-RHOSE-4.10:python-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.src", "8Base-RHOSE-4.10:python-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.src", "8Base-RHOSE-4.10:python-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.src", "8Base-RHOSE-4.10:python-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.src", "8Base-RHOSE-4.10:python-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.src", "8Base-RHOSE-4.10:python-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.src", "8Base-RHOSE-4.10:python-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-lang-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.src", "8Base-RHOSE-4.10:python-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.src", "8Base-RHOSE-4.10:python-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.src", "8Base-RHOSE-4.10:python-oslo-db-lang-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.src", "8Base-RHOSE-4.10:python-oslo-i18n-lang-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.src", "8Base-RHOSE-4.10:python-oslo-log-lang-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.src", "8Base-RHOSE-4.10:python-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-lang-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.src", "8Base-RHOSE-4.10:python-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.src", "8Base-RHOSE-4.10:python-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-lang-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python-pbr-0:5.5.1-1.el8ost.src", "8Base-RHOSE-4.10:python-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.src", "8Base-RHOSE-4.10:python-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.src", "8Base-RHOSE-4.10:python-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.src", "8Base-RHOSE-4.10:python-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.src", "8Base-RHOSE-4.10:python-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.src", "8Base-RHOSE-4.10:python-tooz-0:2.9.0-0.20211012145018.174065f.el8.src", "8Base-RHOSE-4.10:python3-autopage-0:0.4.0-1.el8.noarch", "8Base-RHOSE-4.10:python3-cachetools-0:3.1.0-2.el8ost.noarch", "8Base-RHOSE-4.10:python3-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-cliff-tests-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.noarch", "8Base-RHOSE-4.10:python3-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-detect-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-inspector-tests-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:python3-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.noarch", "8Base-RHOSE-4.10:python3-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-tests-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-osc-lib-tests-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-tests-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-tests-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-tests-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-tests-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-tests-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-tests-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-tests-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-tests-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-tests-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-tests-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-pbr-0:5.5.1-1.el8ost.noarch", "8Base-RHOSE-4.10:python3-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.noarch", "8Base-RHOSE-4.10:python3-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.noarch", "8Base-RHOSE-4.10:python3-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-tests-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-tests-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-tooz-0:2.9.0-0.20211012145018.174065f.el8.noarch", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.aarch64", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.ppc64le", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.s390x", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.src", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.x86_64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-afterburn-0:5.2.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-bootupd-0:0.2.5-3.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2020736" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in archive/zip of the Go standard library. Applications written in Go where Reader.Open (the API implementing io/fs.FS introduced in Go 1.16) can panic when parsing a crafted ZIP archive containing completely invalid names or an empty filename argument.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: archive/zip: Reader.Open panics on empty string", "title": "Vulnerability summary" }, { "category": "other", "text": "* In OpenShift Container Platform multiple components are written in Go and use archive/zip from the standard library. However, all such components are short lived client side tools, not long lived server side executables. As the maximum impact of this vulnerability is a denial of service in client utilities, this vulnerability is rated Low for OpenShift Container Platform.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s sg-core-container.\n\n* Because Red Hat Ceph Storage only uses Go\u0027s archive/zip for the Grafana CLI and thus is not directly exploitable, the vulnerability has been rated low for Red Hat Ceph Storage.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.src", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.10:runc-debuginfo-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.src", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-redistributable-0:0.14.0-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.src", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:haproxy-0:2.2.19-1.el8.src", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.aarch64", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.ppc64le", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.s390x", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.x86_64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.src", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.aarch64", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.ppc64le", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.x86_64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220120204037.438b8af.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.src", "8Base-RHOSE-4.10:openstack-ironic-inspector-api-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-conductor-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-dnsmasq-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-test-0:2.16.0-33.el8fdp.noarch", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.src", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.src", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.src", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.src", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-docker-0:3.0.1-7.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:python-autopage-0:0.4.0-1.el8.src", "8Base-RHOSE-4.10:python-cachetools-0:3.1.0-2.el8ost.src", "8Base-RHOSE-4.10:python-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.src", "8Base-RHOSE-4.10:python-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.src", "8Base-RHOSE-4.10:python-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.src", "8Base-RHOSE-4.10:python-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.src", "8Base-RHOSE-4.10:python-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.src", "8Base-RHOSE-4.10:python-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.src", "8Base-RHOSE-4.10:python-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.src", "8Base-RHOSE-4.10:python-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.src", "8Base-RHOSE-4.10:python-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.src", "8Base-RHOSE-4.10:python-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-lang-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.src", "8Base-RHOSE-4.10:python-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.src", "8Base-RHOSE-4.10:python-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.src", "8Base-RHOSE-4.10:python-oslo-db-lang-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.src", "8Base-RHOSE-4.10:python-oslo-i18n-lang-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.src", "8Base-RHOSE-4.10:python-oslo-log-lang-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.src", "8Base-RHOSE-4.10:python-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-lang-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.src", "8Base-RHOSE-4.10:python-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.src", "8Base-RHOSE-4.10:python-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-lang-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python-pbr-0:5.5.1-1.el8ost.src", "8Base-RHOSE-4.10:python-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.src", "8Base-RHOSE-4.10:python-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.src", "8Base-RHOSE-4.10:python-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.src", "8Base-RHOSE-4.10:python-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.src", "8Base-RHOSE-4.10:python-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.src", "8Base-RHOSE-4.10:python-tooz-0:2.9.0-0.20211012145018.174065f.el8.src", "8Base-RHOSE-4.10:python3-autopage-0:0.4.0-1.el8.noarch", "8Base-RHOSE-4.10:python3-cachetools-0:3.1.0-2.el8ost.noarch", "8Base-RHOSE-4.10:python3-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-cliff-tests-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.noarch", "8Base-RHOSE-4.10:python3-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-detect-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-inspector-tests-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:python3-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.noarch", "8Base-RHOSE-4.10:python3-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-tests-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-osc-lib-tests-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-tests-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-tests-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-tests-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-tests-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-tests-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-tests-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-tests-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-tests-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-tests-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-tests-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-pbr-0:5.5.1-1.el8ost.noarch", "8Base-RHOSE-4.10:python3-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.noarch", "8Base-RHOSE-4.10:python3-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.noarch", "8Base-RHOSE-4.10:python3-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-tests-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-tests-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-tooz-0:2.9.0-0.20211012145018.174065f.el8.noarch", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.aarch64", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.ppc64le", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.s390x", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.src", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.x86_64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-afterburn-0:5.2.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-bootupd-0:0.2.5-3.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-41772" }, { "category": "external", "summary": "RHBZ#2020736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41772", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41772" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41772", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41772" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/0fM21h43arc", "url": "https://groups.google.com/g/golang-announce/c/0fM21h43arc" } ], "release_date": "2021-08-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T14:59:25+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0055" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: archive/zip: Reader.Open panics on empty string" }, { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.src", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.10:runc-debuginfo-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.src", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-redistributable-0:0.14.0-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.src", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:haproxy-0:2.2.19-1.el8.src", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.aarch64", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.ppc64le", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.s390x", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.x86_64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.src", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.aarch64", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.ppc64le", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.x86_64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220120204037.438b8af.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.src", "8Base-RHOSE-4.10:openstack-ironic-inspector-api-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-conductor-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-dnsmasq-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-test-0:2.16.0-33.el8fdp.noarch", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.src", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.src", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.src", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.src", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-docker-0:3.0.1-7.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:python-autopage-0:0.4.0-1.el8.src", "8Base-RHOSE-4.10:python-cachetools-0:3.1.0-2.el8ost.src", "8Base-RHOSE-4.10:python-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.src", "8Base-RHOSE-4.10:python-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.src", "8Base-RHOSE-4.10:python-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.src", "8Base-RHOSE-4.10:python-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.src", "8Base-RHOSE-4.10:python-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.src", "8Base-RHOSE-4.10:python-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.src", "8Base-RHOSE-4.10:python-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.src", "8Base-RHOSE-4.10:python-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.src", "8Base-RHOSE-4.10:python-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.src", "8Base-RHOSE-4.10:python-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-lang-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.src", "8Base-RHOSE-4.10:python-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.src", "8Base-RHOSE-4.10:python-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.src", "8Base-RHOSE-4.10:python-oslo-db-lang-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.src", "8Base-RHOSE-4.10:python-oslo-i18n-lang-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.src", "8Base-RHOSE-4.10:python-oslo-log-lang-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.src", "8Base-RHOSE-4.10:python-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-lang-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.src", "8Base-RHOSE-4.10:python-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.src", "8Base-RHOSE-4.10:python-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-lang-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python-pbr-0:5.5.1-1.el8ost.src", "8Base-RHOSE-4.10:python-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.src", "8Base-RHOSE-4.10:python-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.src", "8Base-RHOSE-4.10:python-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.src", "8Base-RHOSE-4.10:python-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.src", "8Base-RHOSE-4.10:python-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.src", "8Base-RHOSE-4.10:python-tooz-0:2.9.0-0.20211012145018.174065f.el8.src", "8Base-RHOSE-4.10:python3-autopage-0:0.4.0-1.el8.noarch", "8Base-RHOSE-4.10:python3-cachetools-0:3.1.0-2.el8ost.noarch", "8Base-RHOSE-4.10:python3-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-cliff-tests-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.noarch", "8Base-RHOSE-4.10:python3-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-detect-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-inspector-tests-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:python3-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.noarch", "8Base-RHOSE-4.10:python3-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-tests-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-osc-lib-tests-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-tests-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-tests-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-tests-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-tests-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-tests-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-tests-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-tests-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-tests-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-tests-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-tests-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-pbr-0:5.5.1-1.el8ost.noarch", "8Base-RHOSE-4.10:python3-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.noarch", "8Base-RHOSE-4.10:python3-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.noarch", "8Base-RHOSE-4.10:python3-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-tests-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-tests-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-tooz-0:2.9.0-0.20211012145018.174065f.el8.noarch", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.aarch64", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.ppc64le", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.s390x", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.src", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.x86_64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-afterburn-0:5.2.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-bootupd-0:0.2.5-3.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.src", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.10:runc-debuginfo-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.src", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-redistributable-0:0.14.0-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.src", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:haproxy-0:2.2.19-1.el8.src", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.aarch64", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.ppc64le", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.s390x", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.x86_64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.src", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.aarch64", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.ppc64le", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.x86_64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220120204037.438b8af.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.src", "8Base-RHOSE-4.10:openstack-ironic-inspector-api-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-conductor-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-dnsmasq-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-test-0:2.16.0-33.el8fdp.noarch", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.src", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.src", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.src", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.src", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-docker-0:3.0.1-7.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:python-autopage-0:0.4.0-1.el8.src", "8Base-RHOSE-4.10:python-cachetools-0:3.1.0-2.el8ost.src", "8Base-RHOSE-4.10:python-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.src", "8Base-RHOSE-4.10:python-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.src", "8Base-RHOSE-4.10:python-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.src", "8Base-RHOSE-4.10:python-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.src", "8Base-RHOSE-4.10:python-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.src", "8Base-RHOSE-4.10:python-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.src", "8Base-RHOSE-4.10:python-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.src", "8Base-RHOSE-4.10:python-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.src", "8Base-RHOSE-4.10:python-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.src", "8Base-RHOSE-4.10:python-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-lang-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.src", "8Base-RHOSE-4.10:python-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.src", "8Base-RHOSE-4.10:python-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.src", "8Base-RHOSE-4.10:python-oslo-db-lang-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.src", "8Base-RHOSE-4.10:python-oslo-i18n-lang-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.src", "8Base-RHOSE-4.10:python-oslo-log-lang-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.src", "8Base-RHOSE-4.10:python-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-lang-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.src", "8Base-RHOSE-4.10:python-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.src", "8Base-RHOSE-4.10:python-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-lang-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python-pbr-0:5.5.1-1.el8ost.src", "8Base-RHOSE-4.10:python-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.src", "8Base-RHOSE-4.10:python-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.src", "8Base-RHOSE-4.10:python-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.src", "8Base-RHOSE-4.10:python-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.src", "8Base-RHOSE-4.10:python-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.src", "8Base-RHOSE-4.10:python-tooz-0:2.9.0-0.20211012145018.174065f.el8.src", "8Base-RHOSE-4.10:python3-autopage-0:0.4.0-1.el8.noarch", "8Base-RHOSE-4.10:python3-cachetools-0:3.1.0-2.el8ost.noarch", "8Base-RHOSE-4.10:python3-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-cliff-tests-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.noarch", "8Base-RHOSE-4.10:python3-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-detect-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-inspector-tests-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:python3-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.noarch", "8Base-RHOSE-4.10:python3-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-tests-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-osc-lib-tests-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-tests-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-tests-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-tests-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-tests-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-tests-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-tests-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-tests-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-tests-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-tests-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-tests-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-pbr-0:5.5.1-1.el8ost.noarch", "8Base-RHOSE-4.10:python3-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.noarch", "8Base-RHOSE-4.10:python3-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.noarch", "8Base-RHOSE-4.10:python3-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-tests-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-tests-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-tooz-0:2.9.0-0.20211012145018.174065f.el8.noarch", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.aarch64", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.ppc64le", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.s390x", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.src", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.x86_64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-afterburn-0:5.2.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-bootupd-0:0.2.5-3.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T14:59:25+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0055" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.src", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.10:runc-debuginfo-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.src", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-redistributable-0:0.14.0-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.src", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:haproxy-0:2.2.19-1.el8.src", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.aarch64", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.ppc64le", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.s390x", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.x86_64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.src", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.aarch64", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.ppc64le", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.x86_64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220120204037.438b8af.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.src", "8Base-RHOSE-4.10:openstack-ironic-inspector-api-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-conductor-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-dnsmasq-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-test-0:2.16.0-33.el8fdp.noarch", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.src", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.src", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.src", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.src", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-docker-0:3.0.1-7.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:python-autopage-0:0.4.0-1.el8.src", "8Base-RHOSE-4.10:python-cachetools-0:3.1.0-2.el8ost.src", "8Base-RHOSE-4.10:python-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.src", "8Base-RHOSE-4.10:python-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.src", "8Base-RHOSE-4.10:python-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.src", "8Base-RHOSE-4.10:python-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.src", "8Base-RHOSE-4.10:python-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.src", "8Base-RHOSE-4.10:python-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.src", "8Base-RHOSE-4.10:python-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.src", "8Base-RHOSE-4.10:python-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.src", "8Base-RHOSE-4.10:python-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.src", "8Base-RHOSE-4.10:python-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-lang-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.src", "8Base-RHOSE-4.10:python-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.src", "8Base-RHOSE-4.10:python-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.src", "8Base-RHOSE-4.10:python-oslo-db-lang-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.src", "8Base-RHOSE-4.10:python-oslo-i18n-lang-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.src", "8Base-RHOSE-4.10:python-oslo-log-lang-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.src", "8Base-RHOSE-4.10:python-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-lang-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.src", "8Base-RHOSE-4.10:python-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.src", "8Base-RHOSE-4.10:python-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-lang-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python-pbr-0:5.5.1-1.el8ost.src", "8Base-RHOSE-4.10:python-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.src", "8Base-RHOSE-4.10:python-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.src", "8Base-RHOSE-4.10:python-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.src", "8Base-RHOSE-4.10:python-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.src", "8Base-RHOSE-4.10:python-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.src", "8Base-RHOSE-4.10:python-tooz-0:2.9.0-0.20211012145018.174065f.el8.src", "8Base-RHOSE-4.10:python3-autopage-0:0.4.0-1.el8.noarch", "8Base-RHOSE-4.10:python3-cachetools-0:3.1.0-2.el8ost.noarch", "8Base-RHOSE-4.10:python3-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-cliff-tests-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.noarch", "8Base-RHOSE-4.10:python3-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-detect-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-inspector-tests-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:python3-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.noarch", "8Base-RHOSE-4.10:python3-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-tests-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-osc-lib-tests-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-tests-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-tests-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-tests-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-tests-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-tests-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-tests-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-tests-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-tests-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-tests-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-tests-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-pbr-0:5.5.1-1.el8ost.noarch", "8Base-RHOSE-4.10:python3-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.noarch", "8Base-RHOSE-4.10:python3-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.noarch", "8Base-RHOSE-4.10:python3-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-tests-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-tests-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-tooz-0:2.9.0-0.20211012145018.174065f.el8.noarch", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.aarch64", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.ppc64le", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.s390x", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.src", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.x86_64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-afterburn-0:5.2.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-bootupd-0:0.2.5-3.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: limit growth of header canonicalization cache" }, { "cve": "CVE-2021-44717", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.src", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.10:runc-debuginfo-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.src", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-redistributable-0:0.14.0-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.src", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:haproxy-0:2.2.19-1.el8.src", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.aarch64", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.ppc64le", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.s390x", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.x86_64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.src", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.aarch64", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.ppc64le", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.x86_64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220120204037.438b8af.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.src", "8Base-RHOSE-4.10:openstack-ironic-inspector-api-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-conductor-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-dnsmasq-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-test-0:2.16.0-33.el8fdp.noarch", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.src", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.src", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.src", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.src", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-docker-0:3.0.1-7.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:python-autopage-0:0.4.0-1.el8.src", "8Base-RHOSE-4.10:python-cachetools-0:3.1.0-2.el8ost.src", "8Base-RHOSE-4.10:python-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.src", "8Base-RHOSE-4.10:python-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.src", "8Base-RHOSE-4.10:python-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.src", "8Base-RHOSE-4.10:python-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.src", "8Base-RHOSE-4.10:python-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.src", "8Base-RHOSE-4.10:python-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.src", "8Base-RHOSE-4.10:python-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.src", "8Base-RHOSE-4.10:python-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.src", "8Base-RHOSE-4.10:python-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.src", "8Base-RHOSE-4.10:python-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-lang-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.src", "8Base-RHOSE-4.10:python-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.src", "8Base-RHOSE-4.10:python-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.src", "8Base-RHOSE-4.10:python-oslo-db-lang-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.src", "8Base-RHOSE-4.10:python-oslo-i18n-lang-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.src", "8Base-RHOSE-4.10:python-oslo-log-lang-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.src", "8Base-RHOSE-4.10:python-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-lang-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.src", "8Base-RHOSE-4.10:python-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.src", "8Base-RHOSE-4.10:python-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-lang-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python-pbr-0:5.5.1-1.el8ost.src", "8Base-RHOSE-4.10:python-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.src", "8Base-RHOSE-4.10:python-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.src", "8Base-RHOSE-4.10:python-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.src", "8Base-RHOSE-4.10:python-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.src", "8Base-RHOSE-4.10:python-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.src", "8Base-RHOSE-4.10:python-tooz-0:2.9.0-0.20211012145018.174065f.el8.src", "8Base-RHOSE-4.10:python3-autopage-0:0.4.0-1.el8.noarch", "8Base-RHOSE-4.10:python3-cachetools-0:3.1.0-2.el8ost.noarch", "8Base-RHOSE-4.10:python3-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-cliff-tests-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.noarch", "8Base-RHOSE-4.10:python3-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-detect-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-inspector-tests-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:python3-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.noarch", "8Base-RHOSE-4.10:python3-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-tests-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-osc-lib-tests-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-tests-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-tests-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-tests-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-tests-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-tests-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-tests-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-tests-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-tests-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-tests-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-tests-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-pbr-0:5.5.1-1.el8ost.noarch", "8Base-RHOSE-4.10:python3-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.noarch", "8Base-RHOSE-4.10:python3-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.noarch", "8Base-RHOSE-4.10:python3-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-tests-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-tests-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-tooz-0:2.9.0-0.20211012145018.174065f.el8.noarch", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.aarch64", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.ppc64le", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.s390x", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.src", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.x86_64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-afterburn-0:5.2.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-bootupd-0:0.2.5-3.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030806" } ], "notes": [ { "category": "description", "text": "There\u0027s a flaw in golang\u0027s syscall.ForkExec() interface. An attacker who manages to first cause a file descriptor exhaustion for the process, then cause syscall.ForkExec() to be called repeatedly, could compromise data integrity and/or confidentiality in a somewhat uncontrolled way in programs linked with and using syscall.ForkExec().", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: don\u0027t close fd 0 on ForkExec error", "title": "Vulnerability summary" }, { "category": "other", "text": "* This flaw has had the severity level set to Moderate due to the attack complexity required to exhaust file descriptors at the time ForkExec is called, plus an attacker does not necessarily have direct control over where/how data is leaked.\n\n* For Service Telemetry Framework, because the flaw\u0027s impact is lower, no update will be provided at this time for its containers.\n\n* runc shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this flaw because the flaw is already patched in the shipped versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.src", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.10:runc-debuginfo-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.src", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-redistributable-0:0.14.0-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.src", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:haproxy-0:2.2.19-1.el8.src", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.aarch64", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.ppc64le", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.s390x", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.x86_64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.src", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.aarch64", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.ppc64le", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.x86_64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220120204037.438b8af.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.src", "8Base-RHOSE-4.10:openstack-ironic-inspector-api-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-conductor-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-dnsmasq-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-test-0:2.16.0-33.el8fdp.noarch", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.src", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.src", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.src", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.src", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-docker-0:3.0.1-7.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:python-autopage-0:0.4.0-1.el8.src", "8Base-RHOSE-4.10:python-cachetools-0:3.1.0-2.el8ost.src", "8Base-RHOSE-4.10:python-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.src", "8Base-RHOSE-4.10:python-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.src", "8Base-RHOSE-4.10:python-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.src", "8Base-RHOSE-4.10:python-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.src", "8Base-RHOSE-4.10:python-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.src", "8Base-RHOSE-4.10:python-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.src", "8Base-RHOSE-4.10:python-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.src", "8Base-RHOSE-4.10:python-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.src", "8Base-RHOSE-4.10:python-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.src", "8Base-RHOSE-4.10:python-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-lang-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.src", "8Base-RHOSE-4.10:python-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.src", "8Base-RHOSE-4.10:python-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.src", "8Base-RHOSE-4.10:python-oslo-db-lang-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.src", "8Base-RHOSE-4.10:python-oslo-i18n-lang-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.src", "8Base-RHOSE-4.10:python-oslo-log-lang-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.src", "8Base-RHOSE-4.10:python-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-lang-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.src", "8Base-RHOSE-4.10:python-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.src", "8Base-RHOSE-4.10:python-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-lang-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python-pbr-0:5.5.1-1.el8ost.src", "8Base-RHOSE-4.10:python-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.src", "8Base-RHOSE-4.10:python-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.src", "8Base-RHOSE-4.10:python-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.src", "8Base-RHOSE-4.10:python-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.src", "8Base-RHOSE-4.10:python-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.src", "8Base-RHOSE-4.10:python-tooz-0:2.9.0-0.20211012145018.174065f.el8.src", "8Base-RHOSE-4.10:python3-autopage-0:0.4.0-1.el8.noarch", "8Base-RHOSE-4.10:python3-cachetools-0:3.1.0-2.el8ost.noarch", "8Base-RHOSE-4.10:python3-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-cliff-tests-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.noarch", "8Base-RHOSE-4.10:python3-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-detect-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-inspector-tests-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:python3-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.noarch", "8Base-RHOSE-4.10:python3-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-tests-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-osc-lib-tests-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-tests-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-tests-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-tests-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-tests-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-tests-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-tests-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-tests-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-tests-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-tests-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-tests-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-pbr-0:5.5.1-1.el8ost.noarch", "8Base-RHOSE-4.10:python3-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.noarch", "8Base-RHOSE-4.10:python3-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.noarch", "8Base-RHOSE-4.10:python3-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-tests-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-tests-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-tooz-0:2.9.0-0.20211012145018.174065f.el8.noarch", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.aarch64", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.ppc64le", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.s390x", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.src", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.x86_64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-afterburn-0:5.2.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-bootupd-0:0.2.5-3.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44717" }, { "category": "external", "summary": "RHBZ#2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44717", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T14:59:25+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0055" }, { "category": "workaround", "details": "This bug can be mitigated by raising the per-process file descriptor limit.", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.src", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.10:runc-debuginfo-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.src", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-redistributable-0:0.14.0-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.src", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:haproxy-0:2.2.19-1.el8.src", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.aarch64", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.ppc64le", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.s390x", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.x86_64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.src", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.aarch64", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.ppc64le", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.x86_64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220120204037.438b8af.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.src", "8Base-RHOSE-4.10:openstack-ironic-inspector-api-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-conductor-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-dnsmasq-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-test-0:2.16.0-33.el8fdp.noarch", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.src", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.src", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.src", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.src", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-docker-0:3.0.1-7.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:python-autopage-0:0.4.0-1.el8.src", "8Base-RHOSE-4.10:python-cachetools-0:3.1.0-2.el8ost.src", "8Base-RHOSE-4.10:python-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.src", "8Base-RHOSE-4.10:python-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.src", "8Base-RHOSE-4.10:python-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.src", "8Base-RHOSE-4.10:python-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.src", "8Base-RHOSE-4.10:python-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.src", "8Base-RHOSE-4.10:python-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.src", "8Base-RHOSE-4.10:python-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.src", "8Base-RHOSE-4.10:python-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.src", "8Base-RHOSE-4.10:python-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.src", "8Base-RHOSE-4.10:python-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-lang-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.src", "8Base-RHOSE-4.10:python-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.src", "8Base-RHOSE-4.10:python-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.src", "8Base-RHOSE-4.10:python-oslo-db-lang-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.src", "8Base-RHOSE-4.10:python-oslo-i18n-lang-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.src", "8Base-RHOSE-4.10:python-oslo-log-lang-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.src", "8Base-RHOSE-4.10:python-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-lang-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.src", "8Base-RHOSE-4.10:python-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.src", "8Base-RHOSE-4.10:python-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-lang-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python-pbr-0:5.5.1-1.el8ost.src", "8Base-RHOSE-4.10:python-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.src", "8Base-RHOSE-4.10:python-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.src", "8Base-RHOSE-4.10:python-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.src", "8Base-RHOSE-4.10:python-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.src", "8Base-RHOSE-4.10:python-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.src", "8Base-RHOSE-4.10:python-tooz-0:2.9.0-0.20211012145018.174065f.el8.src", "8Base-RHOSE-4.10:python3-autopage-0:0.4.0-1.el8.noarch", "8Base-RHOSE-4.10:python3-cachetools-0:3.1.0-2.el8ost.noarch", "8Base-RHOSE-4.10:python3-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-cliff-tests-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.noarch", "8Base-RHOSE-4.10:python3-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-detect-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-inspector-tests-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:python3-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.noarch", "8Base-RHOSE-4.10:python3-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-tests-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-osc-lib-tests-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-tests-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-tests-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-tests-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-tests-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-tests-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-tests-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-tests-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-tests-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-tests-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-tests-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-pbr-0:5.5.1-1.el8ost.noarch", "8Base-RHOSE-4.10:python3-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.noarch", "8Base-RHOSE-4.10:python3-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.noarch", "8Base-RHOSE-4.10:python3-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-tests-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-tests-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-tooz-0:2.9.0-0.20211012145018.174065f.el8.noarch", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.aarch64", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.ppc64le", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.s390x", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.src", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.x86_64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-afterburn-0:5.2.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-bootupd-0:0.2.5-3.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: don\u0027t close fd 0 on ForkExec error" }, { "acknowledgments": [ { "names": [ "Peter Hunt" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2022-0532", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2022-02-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.src", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.10:runc-debuginfo-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.src", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-redistributable-0:0.14.0-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.src", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:haproxy-0:2.2.19-1.el8.src", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.aarch64", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.ppc64le", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.s390x", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.x86_64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.src", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.aarch64", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.ppc64le", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.x86_64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220120204037.438b8af.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.src", "8Base-RHOSE-4.10:openstack-ironic-inspector-api-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-conductor-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-dnsmasq-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-test-0:2.16.0-33.el8fdp.noarch", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.src", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.src", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.src", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.src", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-docker-0:3.0.1-7.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:python-autopage-0:0.4.0-1.el8.src", "8Base-RHOSE-4.10:python-cachetools-0:3.1.0-2.el8ost.src", "8Base-RHOSE-4.10:python-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.src", "8Base-RHOSE-4.10:python-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.src", "8Base-RHOSE-4.10:python-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.src", "8Base-RHOSE-4.10:python-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.src", "8Base-RHOSE-4.10:python-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.src", "8Base-RHOSE-4.10:python-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.src", "8Base-RHOSE-4.10:python-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.src", "8Base-RHOSE-4.10:python-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.src", "8Base-RHOSE-4.10:python-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.src", "8Base-RHOSE-4.10:python-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-lang-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.src", "8Base-RHOSE-4.10:python-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.src", "8Base-RHOSE-4.10:python-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.src", "8Base-RHOSE-4.10:python-oslo-db-lang-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.src", "8Base-RHOSE-4.10:python-oslo-i18n-lang-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.src", "8Base-RHOSE-4.10:python-oslo-log-lang-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.src", "8Base-RHOSE-4.10:python-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-lang-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.src", "8Base-RHOSE-4.10:python-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.src", "8Base-RHOSE-4.10:python-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-lang-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python-pbr-0:5.5.1-1.el8ost.src", "8Base-RHOSE-4.10:python-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.src", "8Base-RHOSE-4.10:python-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.src", "8Base-RHOSE-4.10:python-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.src", "8Base-RHOSE-4.10:python-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.src", "8Base-RHOSE-4.10:python-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.src", "8Base-RHOSE-4.10:python-tooz-0:2.9.0-0.20211012145018.174065f.el8.src", "8Base-RHOSE-4.10:python3-autopage-0:0.4.0-1.el8.noarch", "8Base-RHOSE-4.10:python3-cachetools-0:3.1.0-2.el8ost.noarch", "8Base-RHOSE-4.10:python3-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-cliff-tests-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.noarch", "8Base-RHOSE-4.10:python3-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-detect-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-inspector-tests-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:python3-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.noarch", "8Base-RHOSE-4.10:python3-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-tests-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-osc-lib-tests-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-tests-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-tests-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-tests-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-tests-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-tests-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-tests-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-tests-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-tests-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-tests-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-tests-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-pbr-0:5.5.1-1.el8ost.noarch", "8Base-RHOSE-4.10:python3-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.noarch", "8Base-RHOSE-4.10:python3-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.noarch", "8Base-RHOSE-4.10:python3-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-tests-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-tests-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-tooz-0:2.9.0-0.20211012145018.174065f.el8.noarch", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.aarch64", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.ppc64le", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.s390x", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.src", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.x86_64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-afterburn-0:5.2.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-bootupd-0:0.2.5-3.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2051730" } ], "notes": [ { "category": "description", "text": "An incorrect sysctls validation vulnerability was found in CRI-O. The sysctls from the list of \"safe\" sysctls specified for the cluster [0] will be applied to the host if an attacker can create a pod with a `hostIPC` and `hostNetwork` kernel namespace.", "title": "Vulnerability description" }, { "category": "summary", "text": "cri-o: pod with access to \u0027hostIPC\u0027 and \u0027hostNetwork\u0027 kernel namespace allows sysctl from the list of safe sysctls to be applied to the host", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenShift Container Platform (OCP) uses a vulnerable version of CRI-O, but a successful exploit requires access to at least `hostnetwork` SCC (Security Context Constraints) or `privileged` SCC. The default `restricted` SCC blocks this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.src", "7Server-RH7-RHOSE-4.10:runc-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.10:runc-debuginfo-0:1.0.1-3.rhaos4.10.git4144b63.el7.x86_64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:afterburn-debuginfo-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202202160023.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:bootupd-debuginfo-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.src", "8Base-RHOSE-4.10:buildah-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-debugsource-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.aarch64", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.ppc64le", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.s390x", "8Base-RHOSE-4.10:buildah-tests-debuginfo-0:1.19.7-1.el8.x86_64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:butane-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debuginfo-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:butane-debugsource-0:0.14.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:butane-redistributable-0:0.14.0-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.src", "8Base-RHOSE-4.10:conmon-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debuginfo-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.aarch64", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.ppc64le", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.s390x", "8Base-RHOSE-4.10:conmon-debugsource-2:2.0.26-0.rhaos4.10.el8.4.x86_64", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-0:0.20.3-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.noarch", "8Base-RHOSE-4.10:container-selinux-2:2.173.1-0.rhaos4.10.el8.6.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containers-common-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:containers-common-2:1-16.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:coreos-installer-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-bootinfra-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debuginfo-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:coreos-installer-debugsource-0:0.12.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.el8.x86_64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:crun-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debuginfo-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:crun-debugsource-0:1.4.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:fuse-overlayfs-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debuginfo-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:fuse-overlayfs-debugsource-0:1.4.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:haproxy-0:2.2.19-1.el8.src", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.aarch64", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.ppc64le", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.s390x", "8Base-RHOSE-4.10:haproxy-debugsource-0:2.2.19-1.el8.x86_64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:ignition-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-debugsource-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:ignition-validate-debuginfo-0:2.13.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-0:2.319.2.1643288987-1.el8.src", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1643404185-1.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.aarch64", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.ppc64le", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.src", "8Base-RHOSE-4.10:kata-containers-0:2.3.0-3.el8.x86_64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:network-scripts-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202202160023.p0.gf93da17.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202202250816.p0.ge419edf.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220120204037.438b8af.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-0:10.9.1-0.20220117094044.19e2592.el8.src", "8Base-RHOSE-4.10:openstack-ironic-inspector-api-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-conductor-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-inspector-dnsmasq-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.src", "8Base-RHOSE-4.10:openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-debugsource-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-devel-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:openvswitch2.16-ipsec-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:openvswitch2.16-test-0:2.16.0-33.el8fdp.noarch", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.src", "8Base-RHOSE-4.10:ovn-2021-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-central-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-debugsource-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-host-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.s390x", "8Base-RHOSE-4.10:ovn-2021-vtep-debuginfo-0:21.12.0-15.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.src", "8Base-RHOSE-4.10:ovn21.09-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-central-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-debugsource-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-host-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.09-vtep-debuginfo-0:21.09.0-22.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.src", "8Base-RHOSE-4.10:ovn21.12-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.10:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.src", "8Base-RHOSE-4.10:podman-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-catatonit-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-debugsource-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-docker-0:3.0.1-7.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-plugins-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-remote-debuginfo-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:podman-tests-0:3.0.1-7.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:python-autopage-0:0.4.0-1.el8.src", "8Base-RHOSE-4.10:python-cachetools-0:3.1.0-2.el8ost.src", "8Base-RHOSE-4.10:python-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.src", "8Base-RHOSE-4.10:python-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.src", "8Base-RHOSE-4.10:python-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.src", "8Base-RHOSE-4.10:python-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.src", "8Base-RHOSE-4.10:python-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.src", "8Base-RHOSE-4.10:python-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.src", "8Base-RHOSE-4.10:python-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.src", "8Base-RHOSE-4.10:python-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.src", "8Base-RHOSE-4.10:python-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.src", "8Base-RHOSE-4.10:python-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.src", "8Base-RHOSE-4.10:python-oslo-concurrency-lang-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.src", "8Base-RHOSE-4.10:python-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.src", "8Base-RHOSE-4.10:python-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.src", "8Base-RHOSE-4.10:python-oslo-db-lang-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.src", "8Base-RHOSE-4.10:python-oslo-i18n-lang-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.src", "8Base-RHOSE-4.10:python-oslo-log-lang-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.src", "8Base-RHOSE-4.10:python-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.src", "8Base-RHOSE-4.10:python-oslo-policy-lang-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.src", "8Base-RHOSE-4.10:python-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.src", "8Base-RHOSE-4.10:python-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.src", "8Base-RHOSE-4.10:python-oslo-utils-lang-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python-pbr-0:5.5.1-1.el8ost.src", "8Base-RHOSE-4.10:python-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.src", "8Base-RHOSE-4.10:python-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.src", "8Base-RHOSE-4.10:python-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.src", "8Base-RHOSE-4.10:python-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.src", "8Base-RHOSE-4.10:python-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.src", "8Base-RHOSE-4.10:python-tooz-0:2.9.0-0.20211012145018.174065f.el8.src", "8Base-RHOSE-4.10:python3-autopage-0:0.4.0-1.el8.noarch", "8Base-RHOSE-4.10:python3-cachetools-0:3.1.0-2.el8ost.noarch", "8Base-RHOSE-4.10:python3-cliff-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-cliff-tests-0:3.9.0-0.20211020191737.734bc0c.el8.noarch", "8Base-RHOSE-4.10:python3-debtcollector-0:2.3.0-0.20211012161119.0bf5bf5.el8.noarch", "8Base-RHOSE-4.10:python3-dracclient-0:7.0.0-0.20211012182751.d26664e.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-hardware-detect-0:0.29.0-0.20211122094056.7662a1d.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-inspector-tests-0:10.9.1-0.20220117094044.19e2592.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-lib-0:5.1.0-0.20211209154936.731e2f9.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-prometheus-exporter-0:3.1.0-0.20211130174057.d25ba32.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-python-agent-0:8.3.1-0.20220105174059.d2d3cd6.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220120204037.438b8af.el8.noarch", "8Base-RHOSE-4.10:python3-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el8.noarch", "8Base-RHOSE-4.10:python3-keystoneauth1-0:4.4.0-0.20211012144044.112bcae.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202202160023.p0.ge77f917.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openstacksdk-tests-0:0.59.0-0.20211012172340.d0d4d8b.el8.noarch", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.aarch64", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.ppc64le", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.s390x", "8Base-RHOSE-4.10:python3-openvswitch2.16-debuginfo-0:2.16.0-33.el8fdp.x86_64", "8Base-RHOSE-4.10:python3-osc-lib-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-osc-lib-tests-0:2.4.2-0.20211012163041.415a6c7.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-concurrency-tests-0:4.4.1-0.20211012150632.8e08400.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-config-2:8.7.1-0.20211012155707.1a7bd66.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-context-tests-0:3.3.1-0.20211012152439.641a1e0.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-db-tests-0:9.1.0-0.20211020204148.be2cc6a.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-i18n-0:5.1.0-0.20211012165753.b031d17.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-log-tests-0:4.6.0-0.20211012154701.41c8807.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-messaging-tests-0:12.9.1-0.20211020204149.f9de265.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-metrics-tests-0:0.3.0-0.20211020174122.43eee50.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-policy-tests-0:3.8.2-0.20211012161944.c7fd9f4.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-serialization-tests-0:4.2.0-0.20211012151454.2b94a4f.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-service-tests-0:2.6.0-0.20211012154519.091fd65.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-upgradecheck-0:1.4.0-0.20211012144915.3ca8698.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-oslo-utils-tests-0:4.10.0-0.20211012164840.2c74bb9.el8.noarch", "8Base-RHOSE-4.10:python3-pbr-0:5.5.1-1.el8ost.noarch", "8Base-RHOSE-4.10:python3-proliantutils-0:2.12.2-0.20211210161243.500f518.el8.noarch", "8Base-RHOSE-4.10:python3-scciclient-0:0.11.1-0.20211208154124.a84332b.el8.noarch", "8Base-RHOSE-4.10:python3-stevedore-0:3.4.0-0.20211012153718.8846a3f.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-oem-idrac-tests-0:3.0.2-0.20211011174039.9733d23.el8.noarch", "8Base-RHOSE-4.10:python3-sushy-tests-0:4.0.0-0.20211209155954.45d24d4.el8.noarch", "8Base-RHOSE-4.10:python3-tooz-0:2.9.0-0.20211012145018.174065f.el8.noarch", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.aarch64", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.ppc64le", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.s390x", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.src", "8Base-RHOSE-4.10:redhat-release-coreos-0:410.84-2.el8.x86_64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:runc-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-afterburn-0:5.2.0-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:rust-afterburn-debugsource-0:5.2.0-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:rust-bootupd-0:0.2.5-3.rhaos4.10.el8.src", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.src", "8Base-RHOSE-4.10:skopeo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debuginfo-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-debugsource-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:skopeo-tests-1:1.2.2-1.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.noarch", "8Base-RHOSE-4.10:toolbox-0:0.0.8-4.rhaos4.10.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0532" }, { "category": "external", "summary": "RHBZ#2051730", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051730" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0532", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0532" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0532", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0532" }, { "category": "external", "summary": "https://github.com/cri-o/cri-o/security/advisories/GHSA-w2j5-3rcx-vx7x", "url": "https://github.com/cri-o/cri-o/security/advisories/GHSA-w2j5-3rcx-vx7x" }, { "category": "external", "summary": "https://kubernetes.io/docs/tasks/administer-cluster/sysctl-cluster/#enabling-unsafe-sysctls", "url": "https://kubernetes.io/docs/tasks/administer-cluster/sysctl-cluster/#enabling-unsafe-sysctls" } ], "release_date": "2022-01-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T14:59:25+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0055" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.0-92.rhaos4.10.gitdaab4d1.el7.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.1-9.rhaos4.10.gitbdffb9a.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cri-o: pod with access to \u0027hostIPC\u0027 and \u0027hostNetwork\u0027 kernel namespace allows sysctl from the list of safe sysctls to be applied to the host" } ] }
rhsa-2022_0056
Vulnerability from csaf_redhat
Published
2022-03-10 16:00
Modified
2024-11-06 00:18
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.10.3 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.10.3 is now available with
updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container
Platform 4.10.3. See the following advisory for the RPM packages for this
release:
https://access.redhat.com/errata/RHSA-2022:0055
Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html
Security Fix(es):
* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121)
* grafana: Snapshot authentication bypass (CVE-2021-39226)
* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)
* nodejs-axios: Regular expression denial of service in trim function (CVE-2021-3749)
* golang: syscall: don't close fd 0 on ForkExec error (CVE-2021-44717)
* grafana: Forward OAuth Identity Token can allow users to access some data sources (CVE-2022-21673)
* grafana: directory traversal vulnerability (CVE-2021-43813)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
You may download the oc tool and use it to inspect release image metadata
as follows:
(For x86_64 architecture)
$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.10.3-x86_64
The image digest is
sha256:7ffe4cd612be27e355a640e5eec5cd8f923c1400d969fd590f806cffdaabcc56
(For s390x architecture)
$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.10.3-s390x
The image digest is
sha256:4cf21a9399da1ce8427246f251ae5dedacfc8c746d2345f9cfe039ed9eda3e69
(For ppc64le architecture)
$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.10.3-ppc64le
The image digest is
sha256:4ee571da1edf59dfee4473aa4604aba63c224bf8e6bcf57d048305babbbde93c
All OpenShift Container Platform 4.10 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.10.3 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.10.3. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHSA-2022:0055\n\nSpace precludes documenting all of the container images in this advisory.\nSee the following Release Notes documentation, which will be updated\nshortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nSecurity Fix(es):\n\n* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121)\n* grafana: Snapshot authentication bypass (CVE-2021-39226)\n* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n* nodejs-axios: Regular expression denial of service in trim function (CVE-2021-3749)\n* golang: syscall: don\u0027t close fd 0 on ForkExec error (CVE-2021-44717)\n* grafana: Forward OAuth Identity Token can allow users to access some data sources (CVE-2022-21673)\n* grafana: directory traversal vulnerability (CVE-2021-43813)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.\n\nYou may download the oc tool and use it to inspect release image metadata\nas follows:\n\n(For x86_64 architecture)\n\n$ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.10.3-x86_64\n\nThe image digest is\nsha256:7ffe4cd612be27e355a640e5eec5cd8f923c1400d969fd590f806cffdaabcc56\n\n(For s390x architecture)\n\n $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.10.3-s390x\n\nThe image digest is\nsha256:4cf21a9399da1ce8427246f251ae5dedacfc8c746d2345f9cfe039ed9eda3e69\n\n(For ppc64le architecture)\n\n $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.10.3-ppc64le\n\nThe image digest is\nsha256:4ee571da1edf59dfee4473aa4604aba63c224bf8e6bcf57d048305babbbde93c\n\nAll OpenShift Container Platform 4.10 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0056", "url": "https://access.redhat.com/errata/RHSA-2022:0056" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1808240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1808240" }, { "category": "external", "summary": "1815189", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815189" }, { "category": "external", "summary": "1825034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1825034" }, { "category": "external", "summary": "1826225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826225" }, { "category": "external", "summary": "1860774", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860774" }, { "category": "external", "summary": "1878106", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1878106" }, { "category": "external", "summary": "1878925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1878925" }, { "category": "external", "summary": "1880738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1880738" }, { "category": "external", "summary": "1882983", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882983" }, { "category": "external", "summary": "1886450", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886450" }, { "category": "external", "summary": "1889488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889488" }, { "category": "external", "summary": "1894431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894431" }, { "category": "external", "summary": "1896474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896474" }, { "category": "external", "summary": "1897431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1897431" }, { "category": "external", "summary": "1903408", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903408" }, { "category": "external", "summary": "1907433", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1907433" }, { "category": "external", "summary": "1909906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1909906" }, { "category": "external", "summary": "1911173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1911173" }, { "category": "external", "summary": "1914053", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1914053" }, { "category": "external", "summary": "1916169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1916169" }, { "category": "external", "summary": "1917893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917893" }, { "category": "external", "summary": "1921627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921627" }, { "category": "external", "summary": "1921650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921650" }, { "category": "external", "summary": "1926522", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926522" }, { "category": "external", "summary": "1927478", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1927478" }, { "category": "external", "summary": "1928141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1928141" }, { "category": "external", "summary": "1928285", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1928285" }, { "category": "external", "summary": "1931594", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1931594" }, { "category": "external", "summary": "1933847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1933847" }, { "category": "external", "summary": "1937085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937085" }, { "category": "external", "summary": "1937196", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937196" }, { "category": "external", "summary": "1938236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1938236" }, { "category": "external", "summary": "1939401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1939401" }, { "category": "external", "summary": "1939435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1939435" }, { "category": "external", "summary": "1939552", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1939552" }, { "category": "external", "summary": "1942913", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942913" }, { "category": "external", "summary": "1943363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1943363" }, { "category": "external", "summary": "1945274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945274" }, { "category": "external", "summary": "1948080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948080" }, { "category": "external", "summary": "1949262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1949262" }, { "category": "external", "summary": "1949672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1949672" }, { "category": "external", "summary": "1950827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1950827" }, { "category": "external", "summary": "1952576", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952576" }, { "category": "external", "summary": "1953264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953264" }, { "category": "external", "summary": "1955300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1955300" }, { "category": "external", "summary": "1955489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1955489" }, { "category": "external", "summary": "1955490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1955490" }, { "category": "external", "summary": "1955544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1955544" }, { "category": "external", "summary": "1956496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956496" }, { "category": "external", "summary": "1956739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956739" }, { "category": "external", "summary": "1956776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956776" }, { "category": "external", "summary": "1956964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956964" }, { "category": "external", "summary": "1957547", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1957547" }, { "category": "external", "summary": "1958349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958349" }, { "category": "external", "summary": "1959352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959352" }, { "category": "external", "summary": "1960378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960378" }, { "category": "external", "summary": "1960674", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960674" }, { "category": "external", "summary": "1961317", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961317" }, { "category": "external", "summary": "1961391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961391" }, { "category": "external", "summary": "1961509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961509" }, { "category": "external", "summary": "1962066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962066" }, { "category": "external", "summary": "1962206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962206" }, { "category": "external", "summary": "1963053", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1963053" }, { "category": "external", "summary": "1964112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964112" }, { "category": "external", "summary": "1964327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964327" }, { "category": "external", "summary": "1964789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964789" }, { "category": "external", "summary": "1965368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965368" }, { "category": "external", "summary": "1966445", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966445" }, { "category": "external", "summary": "1966477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966477" }, { "category": "external", "summary": "1966521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966521" }, { "category": "external", "summary": "1968364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1968364" }, { "category": "external", "summary": "1970021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970021" }, { "category": "external", "summary": "1970218", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970218" }, { "category": "external", "summary": "1970331", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970331" }, { "category": "external", "summary": "1970805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970805" }, { "category": "external", "summary": "1972033", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972033" }, { "category": "external", "summary": "1972827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972827" }, { "category": "external", "summary": "1972962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972962" }, { "category": "external", "summary": "1973447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973447" }, { "category": "external", "summary": "1975826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975826" }, { "category": "external", "summary": "1976301", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976301" }, { "category": "external", "summary": "1976399", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976399" }, { "category": "external", "summary": "1976674", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976674" }, { "category": "external", "summary": "1976894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976894" }, { "category": "external", "summary": "1977319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977319" }, { "category": "external", "summary": "1977414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977414" }, { "category": "external", "summary": "1977929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977929" }, { "category": "external", "summary": "1978528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978528" }, { "category": "external", "summary": "1978581", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978581" }, { "category": "external", "summary": "1979562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979562" }, { "category": "external", "summary": "1979962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979962" }, { "category": "external", "summary": "1979966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979966" }, { "category": "external", "summary": "1981396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981396" }, { "category": "external", "summary": "1981549", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981549" }, { "category": "external", "summary": "1981867", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981867" }, { "category": "external", "summary": "1981941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981941" }, { "category": "external", "summary": "1982063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982063" }, { "category": "external", "summary": "1982498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982498" }, { "category": "external", "summary": "1982662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982662" }, { "category": "external", "summary": "1982726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982726" }, { "category": "external", "summary": "1983758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983758" }, { "category": "external", "summary": "1983964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983964" }, { "category": "external", "summary": "1984592", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984592" }, { "category": "external", "summary": "1985073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985073" }, { "category": "external", "summary": "1985486", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985486" }, { "category": "external", "summary": "1985724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985724" }, { "category": "external", "summary": "1985838", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985838" }, { "category": "external", "summary": "1985933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985933" }, { "category": "external", "summary": "1985965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985965" }, { "category": "external", "summary": "1986216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986216" }, { "category": "external", "summary": "1986237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986237" }, { "category": "external", "summary": "1986239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986239" }, { "category": "external", "summary": "1986302", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986302" }, { "category": "external", "summary": "1986314", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986314" }, { "category": "external", "summary": "1986338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986338" }, { "category": "external", "summary": "1986502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986502" }, { "category": "external", "summary": "1986819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986819" }, { "category": "external", "summary": "1987044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987044" }, { "category": "external", "summary": "1987136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987136" }, { "category": "external", "summary": "1987257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987257" }, { "category": "external", "summary": "1987263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987263" }, { "category": "external", "summary": "1987445", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987445" }, { "category": "external", "summary": "1988406", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988406" }, { "category": "external", "summary": "1988440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988440" }, { "category": "external", "summary": "1988483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988483" }, { "category": "external", "summary": "1988879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988879" }, { "category": "external", "summary": "1989438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989438" }, { "category": "external", "summary": "1989502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989502" }, { "category": "external", "summary": "1989843", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989843" }, { "category": "external", "summary": "1990014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990014" }, { "category": "external", "summary": "1990190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990190" }, { "category": "external", "summary": "1990193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990193" }, { "category": "external", "summary": "1990255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990255" }, { "category": "external", "summary": "1990489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990489" }, { "category": "external", "summary": "1990506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990506" }, { "category": "external", "summary": "1990556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990556" }, { "category": "external", "summary": "1990625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990625" }, { "category": "external", "summary": "1990635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990635" }, { "category": "external", "summary": "1991067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991067" }, { "category": "external", "summary": "1991573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991573" }, { "category": "external", "summary": "1991641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991641" }, { "category": "external", "summary": "1991770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991770" }, { "category": "external", "summary": "1991819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991819" }, { "category": "external", "summary": "1991942", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991942" }, { "category": "external", "summary": "1992414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992414" }, { "category": "external", "summary": "1992453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992453" }, { "category": "external", "summary": "1992466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992466" }, { "category": "external", "summary": "1992475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992475" }, { "category": "external", "summary": "1992509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992509" }, { "category": "external", "summary": "1992541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992541" }, { "category": "external", "summary": "1992580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992580" }, { "category": "external", "summary": "1992592", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992592" }, { "category": "external", "summary": "1992777", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992777" }, { "category": "external", "summary": "1993364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993364" }, { "category": "external", "summary": "1993376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993376" }, { "category": "external", "summary": "1994094", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994094" }, { "category": "external", "summary": "1994142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994142" }, { "category": "external", "summary": "1994733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994733" }, { "category": "external", "summary": "1995021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995021" }, { "category": "external", "summary": "1995335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995335" }, { "category": "external", "summary": "1995493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995493" }, { "category": "external", "summary": "1995531", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995531" }, { "category": "external", "summary": "1995545", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995545" }, { "category": "external", "summary": "1995887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995887" }, { "category": "external", "summary": "1995924", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995924" }, { "category": "external", "summary": "1996023", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996023" }, { "category": "external", "summary": "1996108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996108" }, { "category": "external", "summary": "1996624", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996624" }, { "category": "external", "summary": "1996630", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996630" }, { "category": "external", "summary": "1996647", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996647" }, { "category": "external", "summary": "1996736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996736" }, { "category": "external", "summary": "1996886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996886" }, { "category": "external", "summary": "1996916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996916" }, { "category": "external", "summary": "1996928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996928" }, { "category": "external", "summary": "1997028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997028" }, { "category": "external", "summary": "1997059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997059" }, { "category": "external", "summary": "1997226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997226" }, { "category": "external", "summary": "1997245", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997245" }, { "category": "external", "summary": "1997269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997269" }, { "category": "external", "summary": "1997478", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997478" }, { "category": "external", "summary": "1997509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997509" }, { "category": "external", "summary": "1997967", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997967" }, { "category": "external", "summary": "1998035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998035" }, { "category": "external", "summary": "1998038", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998038" }, { "category": "external", "summary": "1998087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998087" }, { "category": "external", "summary": "1998174", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998174" }, { "category": "external", "summary": "1998183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998183" }, { "category": "external", "summary": "1998235", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998235" }, { "category": "external", "summary": "1998377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998377" }, { "category": "external", "summary": "1998378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998378" }, { "category": "external", "summary": "1998519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998519" }, { "category": "external", "summary": "1998951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998951" }, { "category": "external", "summary": "1999076", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999076" }, { "category": "external", "summary": "1999079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999079" }, { "category": "external", "summary": "1999091", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999091" }, { "category": "external", "summary": "1999133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999133" }, { "category": "external", "summary": "1999246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999246" }, { "category": "external", "summary": "1999250", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999250" }, { "category": "external", "summary": "1999255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999255" }, { "category": "external", "summary": "1999261", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999261" }, { "category": "external", "summary": "1999309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999309" }, { "category": "external", "summary": "1999314", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999314" }, { "category": "external", "summary": "1999425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999425" }, { "category": "external", "summary": "1999556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999556" }, { "category": "external", "summary": "1999578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999578" }, { "category": "external", "summary": "1999603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999603" }, { "category": "external", "summary": "1999619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999619" }, { "category": "external", "summary": "1999621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999621" }, { "category": "external", "summary": "1999649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999649" }, { "category": "external", "summary": "1999668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999668" }, { "category": "external", "summary": "1999734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999734" }, { "category": "external", "summary": "1999771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999771" }, { "category": "external", "summary": "1999784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999784" }, { "category": "external", "summary": "1999796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999796" }, { "category": "external", "summary": "1999836", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999836" }, { "category": "external", "summary": "1999903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999903" }, { "category": "external", "summary": "1999983", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999983" }, { "category": "external", "summary": "2000081", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000081" }, { "category": "external", "summary": "2000096", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000096" }, { "category": "external", "summary": "2000216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000216" }, { "category": "external", "summary": "2000236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000236" }, { "category": "external", "summary": "2000268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000268" }, { "category": "external", "summary": "2000430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000430" }, { "category": "external", "summary": "2000450", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000450" }, { "category": "external", "summary": "2000490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000490" }, { "category": "external", "summary": "2000521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000521" }, { "category": "external", "summary": "2000573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000573" }, { "category": "external", "summary": "2000628", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000628" }, { "category": "external", "summary": "2000651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000651" }, { "category": "external", "summary": "2000754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000754" }, { "category": "external", "summary": "2000846", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000846" }, { "category": "external", "summary": "2000872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000872" }, { "category": "external", "summary": "2000877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000877" }, { "category": "external", "summary": "2000938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000938" }, { "category": "external", "summary": "2000963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000963" }, { "category": "external", "summary": "2001008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001008" }, { "category": "external", "summary": "2001240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001240" }, { "category": "external", "summary": "2001295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001295" }, { "category": "external", "summary": "2001317", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001317" }, { "category": "external", "summary": "2001337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001337" }, { "category": "external", "summary": "2001339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001339" }, { "category": "external", "summary": "2001413", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001413" }, { "category": "external", "summary": "2001441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001441" }, { "category": "external", "summary": "2001442", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001442" }, { "category": "external", "summary": "2001479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001479" }, { "category": "external", "summary": "2001566", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001566" }, { "category": "external", "summary": "2001575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001575" }, { "category": "external", "summary": "2001577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001577" }, { "category": "external", "summary": "2001578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001578" }, { "category": "external", "summary": "2001605", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001605" }, { "category": "external", "summary": "2001617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001617" }, { "category": "external", "summary": "2001620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001620" }, { "category": "external", "summary": "2001760", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001760" }, { "category": "external", "summary": "2001761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001761" }, { "category": "external", "summary": "2001765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001765" }, { "category": "external", "summary": "2001784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001784" }, { "category": "external", "summary": "2001804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001804" }, { "category": "external", "summary": "2001810", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001810" }, { "category": "external", "summary": "2001817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001817" }, { "category": "external", "summary": "2001823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001823" }, { "category": "external", "summary": "2001825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001825" }, { "category": "external", "summary": "2001835", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001835" }, { "category": "external", "summary": "2001855", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001855" }, { "category": "external", "summary": "2001856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001856" }, { "category": "external", "summary": "2001959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001959" }, { "category": "external", "summary": "2002007", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002007" }, { "category": "external", "summary": "2002010", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002010" }, { "category": "external", "summary": "2002012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002012" }, { "category": "external", "summary": "2002027", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002027" }, { "category": "external", "summary": "2002075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002075" }, { "category": "external", "summary": "2002121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002121" }, { "category": "external", "summary": "2002125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002125" }, { "category": "external", "summary": "2002133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002133" }, { "category": "external", "summary": "2002134", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002134" }, { "category": "external", "summary": "2002215", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002215" }, { "category": "external", "summary": "2002238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002238" }, { "category": "external", "summary": "2002262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002262" }, { "category": "external", "summary": "2002266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002266" }, { "category": "external", "summary": "2002276", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002276" }, { "category": "external", "summary": "2002300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002300" }, { "category": "external", "summary": "2002354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002354" }, { "category": "external", "summary": "2002362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002362" }, { "category": "external", "summary": "2002368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002368" }, { "category": "external", "summary": "2002372", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002372" }, { "category": "external", "summary": "2002397", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002397" }, { "category": "external", "summary": "2002434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002434" }, { "category": "external", "summary": "2002443", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002443" }, { "category": "external", "summary": "2002461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002461" }, { "category": "external", "summary": "2002504", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002504" }, { "category": "external", "summary": "2002559", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002559" }, { "category": "external", "summary": "2002567", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002567" }, { "category": "external", "summary": "2002588", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002588" }, { "category": "external", "summary": "2002657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002657" }, { "category": "external", "summary": "2002713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002713" }, { "category": "external", "summary": "2002748", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002748" }, { "category": "external", "summary": "2002759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002759" }, { "category": "external", "summary": "2002763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002763" }, { "category": "external", "summary": "2002808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002808" }, { "category": "external", "summary": "2002834", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002834" }, { "category": "external", "summary": "2002896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002896" }, { "category": "external", "summary": "2002950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002950" }, { "category": "external", "summary": "2003096", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003096" }, { "category": "external", "summary": "2003113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003113" }, { "category": "external", "summary": "2003120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003120" }, { "category": "external", "summary": "2003145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003145" }, { "category": "external", "summary": "2003164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003164" }, { "category": "external", "summary": "2003178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003178" }, { "category": "external", "summary": "2003193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003193" }, { "category": "external", "summary": "2003195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003195" }, { "category": "external", "summary": "2003204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003204" }, { "category": "external", "summary": "2003206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003206" }, { "category": "external", "summary": "2003239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003239" }, { "category": "external", "summary": "2003244", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003244" }, { "category": "external", "summary": "2003251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003251" }, { "category": "external", "summary": "2003252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003252" }, { "category": "external", "summary": "2003269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003269" }, { "category": "external", "summary": "2003357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003357" }, { "category": "external", "summary": "2003426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003426" }, { "category": "external", "summary": "2003496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003496" }, { "category": "external", "summary": "2003641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003641" }, { "category": "external", "summary": "2003651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003651" }, { "category": "external", "summary": "2003655", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003655" }, { "category": "external", "summary": "2003683", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003683" }, { "category": "external", "summary": "2003711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003711" }, { "category": "external", "summary": "2003715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003715" }, { "category": "external", "summary": "2003743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003743" }, { "category": "external", "summary": "2003775", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003775" }, { "category": "external", "summary": "2003788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003788" }, { "category": "external", "summary": "2003792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003792" }, { "category": "external", "summary": "2003808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003808" }, { "category": "external", "summary": "2003845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003845" }, { "category": "external", "summary": "2003859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003859" }, { "category": "external", "summary": "2003896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003896" }, { "category": "external", "summary": "2004009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004009" }, { "category": "external", "summary": "2004051", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004051" }, { "category": "external", "summary": "2004059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004059" }, { "category": "external", "summary": "2004060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004060" }, { "category": "external", "summary": "2004101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004101" }, { "category": "external", "summary": "2004127", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004127" }, { "category": "external", "summary": "2004203", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004203" }, { "category": "external", "summary": "2004313", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004313" }, { "category": "external", "summary": "2004449", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004449" }, { "category": "external", "summary": "2004451", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004451" }, { "category": "external", "summary": "2004459", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004459" }, { "category": "external", "summary": "2004508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004508" }, { "category": "external", "summary": "2004510", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004510" }, { "category": "external", "summary": "2004542", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004542" }, { "category": "external", "summary": "2004578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004578" }, { "category": "external", "summary": "2004585", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004585" }, { "category": "external", "summary": "2004596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004596" }, { "category": "external", "summary": "2004597", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004597" }, { "category": "external", "summary": "2004600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004600" }, { "category": "external", "summary": "2004609", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004609" }, { "category": "external", "summary": "2004625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004625" }, { "category": "external", "summary": "2004632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004632" }, { "category": "external", "summary": "2004721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004721" }, { "category": "external", "summary": "2004736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004736" }, { "category": "external", "summary": "2004796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004796" }, { "category": "external", "summary": "2004814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004814" }, { "category": "external", "summary": "2004870", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004870" }, { "category": "external", "summary": "2004901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004901" }, { "category": "external", "summary": "2004962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004962" }, { "category": "external", "summary": "2005014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005014" }, { "category": "external", "summary": "2005052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005052" }, { "category": "external", "summary": "2005179", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005179" }, { "category": "external", "summary": "2005182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005182" }, { "category": "external", "summary": "2005282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005282" }, { "category": "external", "summary": "2005355", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005355" }, { "category": "external", "summary": "2005407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005407" }, { "category": "external", "summary": "2005415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005415" }, { "category": "external", "summary": "2005507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005507" }, { "category": "external", "summary": "2005554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005554" }, { "category": "external", "summary": "2005581", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005581" }, { "category": "external", "summary": "2005761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005761" }, { "category": "external", "summary": "2005783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005783" }, { "category": "external", "summary": "2005811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005811" }, { "category": "external", "summary": "2005854", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005854" }, { "category": "external", "summary": "2005901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005901" }, { "category": "external", "summary": "2005902", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005902" }, { "category": "external", "summary": "2005926", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005926" }, { "category": "external", "summary": "2005971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005971" }, { "category": "external", "summary": "2005997", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005997" }, { "category": "external", "summary": "2006025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006025" }, { "category": "external", "summary": "2006060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006060" }, { "category": "external", "summary": "2006101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006101" }, { "category": "external", "summary": "2006243", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006243" }, { "category": "external", "summary": "2006291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006291" }, { "category": "external", "summary": "2006308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006308" }, { "category": "external", "summary": "2006325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006325" }, { "category": "external", "summary": "2006329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006329" }, { "category": "external", "summary": "2006364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006364" }, { "category": "external", "summary": "2006561", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006561" }, { "category": "external", "summary": "2006690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006690" }, { "category": "external", "summary": "2006714", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006714" }, { "category": "external", "summary": "2006767", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006767" }, { "category": "external", "summary": "2006803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006803" }, { "category": "external", "summary": "2006861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006861" }, { "category": "external", "summary": "2006945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006945" }, { "category": "external", "summary": "2006947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006947" }, { "category": "external", "summary": "2006975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006975" }, { "category": "external", "summary": "2007085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007085" }, { "category": "external", "summary": "2007136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007136" }, { "category": "external", "summary": "2007271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007271" }, { "category": "external", "summary": "2007289", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007289" }, { "category": "external", "summary": "2007322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007322" }, { "category": "external", "summary": "2007328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007328" }, { "category": "external", "summary": "2007379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007379" }, { "category": "external", "summary": "2007443", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007443" }, { "category": "external", "summary": "2007455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007455" }, { "category": "external", "summary": "2007495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007495" }, { "category": "external", "summary": "2007522", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007522" }, { "category": "external", "summary": "2007551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007551" }, { "category": "external", "summary": "2007580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007580" }, { "category": "external", "summary": "2007581", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007581" }, { "category": "external", "summary": "2007677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007677" }, { "category": "external", "summary": "2007692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007692" }, { "category": "external", "summary": "2007710", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007710" }, { "category": "external", "summary": "2007757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007757" }, { "category": "external", "summary": "2007802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007802" }, { "category": "external", "summary": "2008096", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008096" }, { "category": "external", "summary": "2008119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008119" }, { "category": "external", "summary": "2008151", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008151" }, { "category": "external", "summary": "2008185", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008185" }, { "category": "external", "summary": "2008201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008201" }, { "category": "external", "summary": "2008207", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008207" }, { "category": "external", "summary": "2008223", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008223" }, { "category": "external", "summary": "2008235", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008235" }, { "category": "external", "summary": "2008256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008256" }, { "category": "external", "summary": "2008321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008321" }, { "category": "external", "summary": "2008462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008462" }, { "category": "external", "summary": "2008490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008490" }, { "category": "external", "summary": "2008521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008521" }, { "category": "external", "summary": "2008532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008532" }, { "category": "external", "summary": "2008539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008539" }, { "category": "external", "summary": "2008540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008540" }, { "category": "external", "summary": "2008599", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008599" }, { "category": "external", "summary": "2008612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008612" }, { "category": "external", "summary": "2008712", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008712" }, { "category": "external", "summary": "2008733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008733" }, { "category": "external", "summary": "2008911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008911" }, { "category": "external", "summary": "2008926", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008926" }, { "category": "external", "summary": "2008987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008987" }, { "category": "external", "summary": "2009055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009055" }, { "category": "external", "summary": "2009078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009078" }, { "category": "external", "summary": "2009083", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009083" }, { "category": "external", "summary": "2009111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009111" }, { "category": "external", "summary": "2009131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009131" }, { "category": "external", "summary": "2009148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009148" }, { "category": "external", "summary": "2009233", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009233" }, { "category": "external", "summary": "2009253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009253" }, { "category": "external", "summary": "2009298", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009298" }, { "category": "external", "summary": "2009384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009384" }, { "category": "external", "summary": "2009404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009404" }, { "category": "external", "summary": "2009424", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009424" }, { "category": "external", "summary": "2009454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009454" }, { "category": "external", "summary": "2009465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009465" }, { "category": "external", "summary": "2009514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009514" }, { "category": "external", "summary": "2009555", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009555" }, { "category": "external", "summary": "2009623", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009623" }, { "category": "external", "summary": "2009664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009664" }, { "category": "external", "summary": "2009699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009699" }, { "category": "external", "summary": "2009754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009754" }, { "category": "external", "summary": "2009785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009785" }, { "category": "external", "summary": "2009791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009791" }, { "category": "external", "summary": "2009823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009823" }, { "category": "external", "summary": "2009840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009840" }, { "category": "external", "summary": "2009859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009859" }, { "category": "external", "summary": "2009873", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009873" }, { "category": "external", "summary": "2009879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009879" }, { "category": "external", "summary": "2009888", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009888" }, { "category": "external", "summary": "2010073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010073" }, { "category": "external", "summary": "2010174", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010174" }, { "category": "external", "summary": "2010181", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010181" }, { "category": "external", "summary": "2010310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010310" }, { "category": "external", "summary": "2010341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010341" }, { "category": "external", "summary": "2010342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010342" }, { "category": "external", "summary": "2010345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010345" }, { "category": "external", "summary": "2010348", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010348" }, { "category": "external", "summary": "2010352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010352" }, { "category": "external", "summary": "2010354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010354" }, { "category": "external", "summary": "2010359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010359" }, { "category": "external", "summary": "2010368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010368" }, { "category": "external", "summary": "2010376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010376" }, { "category": "external", "summary": "2010662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010662" }, { "category": "external", "summary": "2010663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010663" }, { "category": "external", "summary": "2010665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010665" }, { "category": "external", "summary": "2010698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010698" }, { "category": "external", "summary": "2010719", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010719" }, { "category": "external", "summary": "2010864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010864" }, { "category": "external", "summary": "2010910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010910" }, { "category": "external", "summary": "2010911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010911" }, { "category": "external", "summary": "2010921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010921" }, { "category": "external", "summary": "2010931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010931" }, { "category": "external", "summary": "2010946", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010946" }, { "category": "external", "summary": "2011038", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011038" }, { "category": "external", "summary": "2011063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011063" }, { "category": "external", "summary": "2011171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011171" }, { "category": "external", "summary": "2011293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011293" }, { "category": "external", "summary": "2011368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011368" }, { "category": "external", "summary": "2011386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011386" }, { "category": "external", "summary": "2011411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011411" }, { "category": "external", "summary": "2011443", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011443" }, { "category": "external", "summary": "2011513", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011513" }, { "category": "external", "summary": "2011668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011668" }, { "category": "external", "summary": "2011693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011693" }, { "category": "external", "summary": "2011698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011698" }, { "category": "external", "summary": "2011733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011733" }, { "category": "external", "summary": "2011753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011753" }, { "category": "external", "summary": "2011809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011809" }, { "category": "external", "summary": "2011822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011822" }, { "category": "external", "summary": "2011882", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011882" }, { "category": "external", "summary": "2011893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011893" }, { "category": "external", "summary": "2011896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011896" }, { "category": "external", "summary": "2011903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011903" }, { "category": "external", "summary": "2011927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011927" }, { "category": "external", "summary": "2011956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011956" }, { "category": "external", "summary": "2011960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011960" }, { "category": "external", "summary": "2011971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011971" }, { "category": "external", "summary": "2011972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011972" }, { "category": "external", "summary": "2011977", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011977" }, { "category": "external", "summary": "2012069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2012069" }, { "category": "external", "summary": "2012177", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2012177" }, { "category": "external", "summary": "2012228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2012228" }, { "category": "external", "summary": "2012233", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2012233" }, { "category": "external", "summary": "2012235", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2012235" }, { "category": "external", "summary": "2012317", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2012317" }, { "category": "external", "summary": "2012407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2012407" }, { "category": "external", "summary": "2012426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2012426" }, { "category": "external", "summary": "2012562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2012562" }, { "category": "external", "summary": "2012770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2012770" }, { "category": "external", "summary": "2012780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2012780" }, { "category": "external", "summary": "2012838", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2012838" }, { "category": "external", "summary": "2012902", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2012902" }, { "category": "external", "summary": "2012915", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2012915" }, { "category": "external", "summary": "2012971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2012971" }, { "category": "external", "summary": "2013034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013034" }, { "category": "external", "summary": "2013127", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013127" }, { "category": "external", "summary": "2013199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013199" }, { "category": "external", "summary": "2013203", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013203" }, { "category": "external", "summary": "2013222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013222" }, { "category": "external", "summary": "2013273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013273" }, { "category": "external", "summary": "2013321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013321" }, { "category": "external", "summary": "2013416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013416" }, { "category": "external", "summary": "2013431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013431" }, { "category": "external", "summary": "2013528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013528" }, { "category": "external", "summary": "2013545", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013545" }, { "category": "external", "summary": "2013599", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013599" }, { "category": "external", "summary": "2013632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013632" }, { "category": "external", "summary": "2013646", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013646" }, { "category": "external", "summary": "2013710", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013710" }, { "category": "external", "summary": "2013751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013751" }, { "category": "external", "summary": "2013787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013787" }, { "category": "external", "summary": "2013871", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013871" }, { "category": "external", "summary": "2013895", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013895" }, { "category": "external", "summary": "2013920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013920" }, { "category": "external", "summary": "2013930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013930" }, { "category": "external", "summary": "2013969", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013969" }, { "category": "external", "summary": "2013990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013990" }, { "category": "external", "summary": "2013996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013996" }, { "category": "external", "summary": "2014071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014071" }, { "category": "external", "summary": "2014153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014153" }, { "category": "external", "summary": "2014202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014202" }, { "category": "external", "summary": "2014238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014238" }, { "category": "external", "summary": "2014245", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014245" }, { "category": "external", "summary": "2014248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014248" }, { "category": "external", "summary": "2014352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014352" }, { "category": "external", "summary": "2014464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014464" }, { "category": "external", "summary": "2014471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014471" }, { "category": "external", "summary": "2014486", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014486" }, { "category": "external", "summary": "2014488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014488" }, { "category": "external", "summary": "2014497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014497" }, { "category": "external", "summary": "2014538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014538" }, { "category": "external", "summary": "2014614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014614" }, { "category": "external", "summary": "2014710", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014710" }, { "category": "external", "summary": "2014954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014954" }, { "category": "external", "summary": "2014995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014995" }, { "category": "external", "summary": "2015115", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015115" }, { "category": "external", "summary": "2015133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015133" }, { "category": "external", "summary": "2015154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015154" }, { "category": "external", "summary": "2015274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015274" }, { "category": "external", "summary": "2015337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015337" }, { "category": "external", "summary": "2015386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015386" }, { "category": "external", "summary": "2015395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015395" }, { "category": "external", "summary": "2015416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015416" }, { "category": "external", "summary": "2015418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015418" }, { "category": "external", "summary": "2015420", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015420" }, { "category": "external", "summary": "2015422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015422" }, { "category": "external", "summary": "2015472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015472" }, { "category": "external", "summary": "2015481", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015481" }, { "category": "external", "summary": "2015493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015493" }, { "category": "external", "summary": "2015496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015496" }, { "category": "external", "summary": "2015498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015498" }, { "category": "external", "summary": "2015506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015506" }, { "category": "external", "summary": "2015515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015515" }, { "category": "external", "summary": "2015535", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015535" }, { "category": "external", "summary": "2015549", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015549" }, { "category": "external", "summary": "2015557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015557" }, { "category": "external", "summary": "2015568", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015568" }, { "category": "external", "summary": "2015635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015635" }, { "category": "external", "summary": "2015660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015660" }, { "category": "external", "summary": "2015793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015793" }, { "category": "external", "summary": "2015806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015806" }, { "category": "external", "summary": "2015819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015819" }, { "category": "external", "summary": "2015837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015837" }, { "category": "external", "summary": "2015950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015950" }, { "category": "external", "summary": "2015952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015952" }, { "category": "external", "summary": "2016004", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016004" }, { "category": "external", "summary": "2016008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016008" }, { "category": "external", "summary": "2016052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016052" }, { "category": "external", "summary": "2016053", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016053" }, { "category": "external", "summary": "2016054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016054" }, { "category": "external", "summary": "2016055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016055" }, { "category": "external", "summary": "2016058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016058" }, { "category": "external", "summary": "2016064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016064" }, { "category": "external", "summary": "2016065", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016065" }, { "category": "external", "summary": "2016175", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016175" }, { "category": "external", "summary": "2016179", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016179" }, { "category": "external", "summary": "2016228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016228" }, { "category": "external", "summary": "2016235", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016235" }, { "category": "external", "summary": "2016296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016296" }, { "category": "external", "summary": "2016334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016334" }, { "category": "external", "summary": "2016352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016352" }, { "category": "external", "summary": "2016367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016367" }, { "category": "external", "summary": "2016435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016435" }, { "category": "external", "summary": "2016438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016438" }, { "category": "external", "summary": "2016442", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016442" }, { "category": "external", "summary": "2016446", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016446" }, { "category": "external", "summary": "2016453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016453" }, { "category": "external", "summary": "2016479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016479" }, { "category": "external", "summary": "2016925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016925" }, { "category": "external", "summary": "2016951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016951" }, { "category": "external", "summary": "2016955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016955" }, { "category": "external", "summary": "2016988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016988" }, { "category": "external", "summary": "2017016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017016" }, { "category": "external", "summary": "2017036", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017036" }, { "category": "external", "summary": "2017050", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017050" }, { "category": "external", "summary": "2017130", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017130" }, { "category": "external", "summary": "2017141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017141" }, { "category": "external", "summary": "2017244", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017244" }, { "category": "external", "summary": "2017276", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017276" }, { "category": "external", "summary": "2017327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017327" }, { "category": "external", "summary": "2017427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017427" }, { "category": "external", "summary": "2017535", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017535" }, { "category": "external", "summary": "2017547", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017547" }, { "category": "external", "summary": "2017564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017564" }, { "category": "external", "summary": "2017565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017565" }, { "category": "external", "summary": "2017566", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017566" }, { "category": "external", "summary": "2017606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017606" }, { "category": "external", "summary": "2017650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017650" }, { "category": "external", "summary": "2017656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017656" }, { "category": "external", "summary": "2017663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017663" }, { "category": "external", "summary": "2017680", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017680" }, { "category": "external", "summary": "2017732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017732" }, { "category": "external", "summary": "2017752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017752" }, { "category": "external", "summary": "2017756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017756" }, { "category": "external", "summary": "2017761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017761" }, { "category": "external", "summary": "2017872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017872" }, { "category": "external", "summary": "2017874", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017874" }, { "category": "external", "summary": "2017879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017879" }, { "category": "external", "summary": "2017882", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017882" }, { "category": "external", "summary": "2017909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017909" }, { "category": "external", "summary": "2018042", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018042" }, { "category": "external", "summary": "2018093", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018093" }, { "category": "external", "summary": "2018094", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018094" }, { "category": "external", "summary": "2018152", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018152" }, { "category": "external", "summary": "2018208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018208" }, { "category": "external", "summary": "2018234", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018234" }, { "category": "external", "summary": "2018264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018264" }, { "category": "external", "summary": "2018272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018272" }, { "category": "external", "summary": "2018275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018275" }, { "category": "external", "summary": "2018279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018279" }, { "category": "external", "summary": "2018380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018380" }, { "category": "external", "summary": "2018413", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018413" }, { "category": "external", "summary": "2018428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018428" }, { "category": "external", "summary": "2018445", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018445" }, { "category": "external", "summary": "2018446", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018446" }, { "category": "external", "summary": "2018449", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018449" }, { "category": "external", "summary": "2018490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018490" }, { "category": "external", "summary": "2018495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018495" }, { "category": "external", "summary": "2018542", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018542" }, { "category": "external", "summary": "2018880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018880" }, { "category": "external", "summary": "2018884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018884" }, { "category": "external", "summary": "2018935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018935" }, { "category": "external", "summary": "2018965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018965" }, { "category": "external", "summary": "2018985", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018985" }, { "category": "external", "summary": "2019001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019001" }, { "category": "external", "summary": "2019096", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019096" }, { "category": "external", "summary": "2019129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019129" }, { "category": "external", "summary": "2019181", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019181" }, { "category": "external", "summary": "2019198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019198" }, { "category": "external", "summary": "2019219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019219" }, { "category": "external", "summary": "2019284", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019284" }, { "category": "external", "summary": "2019346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019346" }, { "category": "external", "summary": "2019360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019360" }, { "category": "external", "summary": "2019452", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019452" }, { "category": "external", "summary": "2019591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019591" }, { "category": "external", "summary": "2019634", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019634" }, { "category": "external", "summary": "2019636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019636" }, { "category": "external", "summary": "2019639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019639" }, { "category": "external", "summary": "2019645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019645" }, { "category": "external", "summary": "2019646", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019646" }, { "category": "external", "summary": "2019647", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019647" }, { "category": "external", "summary": "2019717", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019717" }, { "category": "external", "summary": "2019722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019722" }, { "category": "external", "summary": "2019739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019739" }, { "category": "external", "summary": "2019744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019744" }, { "category": "external", "summary": "2019809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019809" }, { "category": "external", "summary": "2019827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019827" }, { "category": "external", "summary": "2019832", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019832" }, { "category": "external", "summary": "2019886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019886" }, { "category": "external", "summary": "2019948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019948" }, { "category": "external", "summary": "2019972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019972" }, { "category": "external", "summary": "2019977", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019977" }, { "category": "external", "summary": "2019986", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019986" }, { "category": "external", "summary": "2019992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019992" }, { "category": "external", "summary": "2020001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020001" }, { "category": "external", "summary": "2020003", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020003" }, { "category": "external", "summary": "2020107", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020107" }, { "category": "external", "summary": "2020153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020153" }, { "category": "external", "summary": "2020216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020216" }, { "category": "external", "summary": "2020250", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020250" }, { "category": "external", "summary": "2020257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020257" }, { "category": "external", "summary": "2020275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020275" }, { "category": "external", "summary": "2020377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020377" }, { "category": "external", "summary": "2020489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020489" }, { "category": "external", "summary": "2020498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020498" }, { "category": "external", "summary": "2020625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020625" }, { "category": "external", "summary": "2020638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020638" }, { "category": "external", "summary": "2020664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020664" }, { "category": "external", "summary": "2020904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020904" }, { "category": "external", "summary": "2021016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021016" }, { "category": "external", "summary": "2021017", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021017" }, { "category": "external", "summary": "2021031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021031" }, { "category": "external", "summary": "2021048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021048" }, { "category": "external", "summary": "2021053", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021053" }, { "category": "external", "summary": "2021067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021067" }, { "category": "external", "summary": "2021081", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021081" }, { "category": "external", "summary": "2021135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021135" }, { "category": "external", "summary": "2021141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021141" }, { "category": "external", "summary": "2021151", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021151" }, { "category": "external", "summary": "2021152", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021152" }, { "category": "external", "summary": "2021191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021191" }, { "category": "external", "summary": "2021205", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021205" }, { "category": "external", "summary": "2021322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021322" }, { "category": "external", "summary": "2021337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021337" }, { "category": "external", "summary": "2021364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021364" }, { "category": "external", "summary": "2021400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021400" }, { "category": "external", "summary": "2021405", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021405" }, { "category": "external", "summary": "2021433", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021433" }, { "category": "external", "summary": "2021466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021466" }, { "category": "external", "summary": "2021544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021544" }, { "category": "external", "summary": "2021551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021551" }, { "category": "external", "summary": "2021607", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021607" }, { "category": "external", "summary": "2021629", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021629" }, { "category": "external", "summary": "2021632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021632" }, { "category": "external", "summary": "2021693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021693" }, { "category": "external", "summary": "2021724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021724" }, { "category": "external", "summary": "2021731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021731" }, { "category": "external", "summary": "2021936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021936" }, { "category": "external", "summary": "2022050", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022050" }, { "category": "external", "summary": "2022053", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022053" }, { "category": "external", "summary": "2022114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022114" }, { "category": "external", "summary": "2022144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022144" }, { "category": "external", "summary": "2022251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022251" }, { "category": "external", "summary": "2022399", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022399" }, { "category": "external", "summary": "2022447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022447" }, { "category": "external", "summary": "2022502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022502" }, { "category": "external", "summary": "2022509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022509" }, { "category": "external", "summary": "2022536", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022536" }, { "category": "external", "summary": "2022612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022612" }, { "category": "external", "summary": "2022627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022627" }, { "category": "external", "summary": "2022646", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022646" }, { "category": "external", "summary": "2022707", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022707" }, { "category": "external", "summary": "2022801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022801" }, { "category": "external", "summary": "2022811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022811" }, { "category": "external", "summary": "2022812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022812" }, { "category": "external", "summary": "2022824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022824" }, { "category": "external", "summary": "2022880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022880" }, { "category": "external", "summary": "2022886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022886" }, { "category": "external", "summary": "2023042", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023042" }, { "category": "external", "summary": "2023060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023060" }, { "category": "external", "summary": "2023077", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023077" }, { "category": "external", "summary": "2023090", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023090" }, { "category": "external", "summary": "2023102", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023102" }, { "category": "external", "summary": "2023216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023216" }, { "category": "external", "summary": "2023228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023228" }, { "category": "external", "summary": "2023238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023238" }, { "category": "external", "summary": "2023342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023342" }, { "category": "external", "summary": "2023356", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023356" }, { "category": "external", "summary": "2023434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023434" }, { "category": "external", "summary": "2023500", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023500" }, { "category": "external", "summary": "2023522", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023522" }, { "category": "external", "summary": "2023560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023560" }, { "category": "external", "summary": "2023592", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023592" }, { "category": "external", "summary": "2023604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023604" }, { "category": "external", "summary": "2023607", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023607" }, { "category": "external", "summary": "2023638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023638" }, { "category": "external", "summary": "2023657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023657" }, { "category": "external", "summary": "2023675", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023675" }, { "category": "external", "summary": "2023779", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023779" }, { "category": "external", "summary": "2023781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023781" }, { "category": "external", "summary": "2023832", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023832" }, { "category": "external", "summary": "2023839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023839" }, { "category": "external", "summary": "2023865", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023865" }, { "category": "external", "summary": "2023950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023950" }, { "category": "external", "summary": "2023985", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023985" }, { "category": "external", "summary": "2024055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024055" }, { "category": "external", "summary": "2024108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024108" }, { "category": "external", "summary": "2024190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024190" }, { "category": "external", "summary": "2024199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024199" }, { "category": "external", "summary": "2024220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024220" }, { "category": "external", "summary": "2024262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024262" }, { "category": "external", "summary": "2024309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024309" }, { "category": "external", "summary": "2024316", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024316" }, { "category": "external", "summary": "2024328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024328" }, { "category": "external", "summary": "2024399", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024399" }, { "category": "external", "summary": "2024448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024448" }, { "category": "external", "summary": "2024493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024493" }, { "category": "external", "summary": "2024515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024515" }, { "category": "external", "summary": "2024535", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024535" }, { "category": "external", "summary": "2024537", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024537" }, { "category": "external", "summary": "2024547", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024547" }, { "category": "external", "summary": "2024551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024551" }, { "category": "external", "summary": "2024586", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024586" }, { "category": "external", "summary": "2024613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024613" }, { "category": "external", "summary": "2024617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024617" }, { "category": "external", "summary": "2024665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024665" }, { "category": "external", "summary": "2024731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024731" }, { "category": "external", "summary": "2024750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024750" }, { "category": "external", "summary": "2024804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024804" }, { "category": "external", "summary": "2024826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024826" }, { "category": "external", "summary": "2024841", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024841" }, { "category": "external", "summary": "2024859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024859" }, { "category": "external", "summary": "2024880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024880" }, { "category": "external", "summary": "2024900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024900" }, { "category": "external", "summary": "2024932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024932" }, { "category": "external", "summary": "2024933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024933" }, { "category": "external", "summary": "2025093", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025093" }, { "category": "external", "summary": "2025230", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025230" }, { "category": "external", "summary": "2025266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025266" }, { "category": "external", "summary": "2025301", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025301" }, { "category": "external", "summary": "2025304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025304" }, { "category": "external", "summary": "2025431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025431" }, { "category": "external", "summary": "2025458", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025458" }, { "category": "external", "summary": "2025464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025464" }, { "category": "external", "summary": "2025467", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025467" }, { "category": "external", "summary": "2025481", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025481" }, { "category": "external", "summary": "2025488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025488" }, { "category": "external", "summary": "2025592", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025592" }, { "category": "external", "summary": "2025765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025765" }, { "category": "external", "summary": "2025767", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025767" }, { "category": "external", "summary": "2025770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025770" }, { "category": "external", "summary": "2025788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025788" }, { "category": "external", "summary": "2025821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025821" }, { "category": "external", "summary": "2025823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025823" }, { "category": "external", "summary": "2025830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025830" }, { "category": "external", "summary": "2025837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025837" }, { "category": "external", "summary": "2025884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025884" }, { "category": "external", "summary": "2025903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025903" }, { "category": "external", "summary": "2026104", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026104" }, { "category": "external", "summary": "2026178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026178" }, { "category": "external", "summary": "2026209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026209" }, { "category": "external", "summary": "2026223", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026223" }, { "category": "external", "summary": "2026321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026321" }, { "category": "external", "summary": "2026343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026343" }, { "category": "external", "summary": "2026352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026352" }, { "category": "external", "summary": "2026374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026374" }, { "category": "external", "summary": "2026383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026383" }, { "category": "external", "summary": "2026387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026387" }, { "category": "external", "summary": "2026396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026396" }, { "category": "external", "summary": "2026488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026488" }, { "category": "external", "summary": "2026489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026489" }, { "category": "external", "summary": "2026560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026560" }, { "category": "external", "summary": "2026699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026699" }, { "category": "external", "summary": "2026813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026813" }, { "category": "external", "summary": "2026898", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026898" }, { "category": "external", "summary": "2027132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027132" }, { "category": "external", "summary": "2027238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027238" }, { "category": "external", "summary": "2027272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027272" }, { "category": "external", "summary": "2027281", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027281" }, { "category": "external", "summary": "2027288", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027288" }, { "category": "external", "summary": "2027299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027299" }, { "category": "external", "summary": "2027311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027311" }, { "category": "external", "summary": "2027342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027342" }, { "category": "external", "summary": "2027363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027363" }, { "category": "external", "summary": "2027387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027387" }, { "category": "external", "summary": "2027498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027498" }, { "category": "external", "summary": "2027501", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027501" }, { "category": "external", "summary": "2027524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027524" }, { "category": "external", "summary": "2027563", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027563" }, { "category": "external", "summary": "2027585", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027585" }, { "category": "external", "summary": "2027629", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027629" }, { "category": "external", "summary": "2027685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027685" }, { "category": "external", "summary": "2027745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027745" }, { "category": "external", "summary": "2027824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027824" }, { "category": "external", "summary": "2027917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027917" }, { "category": "external", "summary": "2027927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027927" }, { "category": "external", "summary": "2027982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027982" }, { "category": "external", "summary": "2028019", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028019" }, { "category": "external", "summary": "2028024", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028024" }, { "category": "external", "summary": "2028030", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028030" }, { "category": "external", "summary": "2028042", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028042" }, { "category": "external", "summary": "2028054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028054" }, { "category": "external", "summary": "2028106", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028106" }, { "category": "external", "summary": "2028141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028141" }, { "category": "external", "summary": "2028160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028160" }, { "category": "external", "summary": "2028162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028162" }, { "category": "external", "summary": "2028170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028170" }, { "category": "external", "summary": "2028174", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028174" }, { "category": "external", "summary": "2028187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028187" }, { "category": "external", "summary": "2028217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028217" }, { "category": "external", "summary": "2028240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028240" }, { "category": "external", "summary": "2028268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028268" }, { "category": "external", "summary": "2028325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028325" }, { "category": "external", "summary": "2028484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028484" }, { "category": "external", "summary": "2028531", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028531" }, { "category": "external", "summary": "2028610", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028610" }, { "category": "external", "summary": "2028685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028685" }, { "category": "external", "summary": "2028695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028695" }, { "category": "external", "summary": "2028731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028731" }, { "category": "external", "summary": "2028802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028802" }, { "category": "external", "summary": "2028816", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028816" }, { "category": "external", "summary": "2028881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028881" }, { "category": "external", "summary": "2028885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028885" }, { "category": "external", "summary": "2028949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028949" }, { "category": "external", "summary": "2028963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028963" }, { "category": "external", "summary": "2029034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029034" }, { "category": "external", "summary": "2029178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029178" }, { "category": "external", "summary": "2029181", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029181" }, { "category": "external", "summary": "2029273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029273" }, { "category": "external", "summary": "2029369", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029369" }, { "category": "external", "summary": "2029371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029371" }, { "category": "external", "summary": "2029394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029394" }, { "category": "external", "summary": "2029414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029414" }, { "category": "external", "summary": "2029416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029416" }, { "category": "external", "summary": "2029521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029521" }, { "category": "external", "summary": "2029570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029570" }, { "category": "external", "summary": "2029579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029579" }, { "category": "external", "summary": "2029644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029644" }, { "category": "external", "summary": "2029645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029645" }, { "category": "external", "summary": "2029671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029671" }, { "category": "external", "summary": "2029742", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029742" }, { "category": "external", "summary": "2029750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029750" }, { "category": "external", "summary": "2029785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029785" }, { "category": "external", "summary": "2029843", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029843" }, { "category": "external", "summary": "2030003", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030003" }, { "category": "external", "summary": "2030029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030029" }, { "category": "external", "summary": "2030228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030228" }, { "category": "external", "summary": "2030229", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030229" }, { "category": "external", "summary": "2030240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030240" }, { "category": "external", "summary": "2030305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030305" }, { "category": "external", "summary": "2030347", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030347" }, { "category": "external", "summary": "2030364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030364" }, { "category": "external", "summary": "2030488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030488" }, { "category": "external", "summary": "2030534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030534" }, { "category": "external", "summary": "2030539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030539" }, { "category": "external", "summary": "2030556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030556" }, { "category": "external", "summary": "2030568", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030568" }, { "category": "external", "summary": "2030574", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030574" }, { "category": "external", "summary": "2030677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030677" }, { "category": "external", "summary": "2030692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030692" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "2030847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030847" }, { "category": "external", "summary": "2030961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030961" }, { "category": "external", "summary": "2031006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031006" }, { "category": "external", "summary": "2031012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031012" }, { "category": "external", "summary": "2031040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031040" }, { "category": "external", "summary": "2031049", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031049" }, { "category": "external", "summary": "2031057", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031057" }, { "category": "external", "summary": "2031060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031060" }, { "category": "external", "summary": "2031085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031085" }, { "category": "external", "summary": "2031141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031141" }, { "category": "external", "summary": "2031228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031228" }, { "category": "external", "summary": "2031502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031502" }, { "category": "external", "summary": "2031685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031685" }, { "category": "external", "summary": "2031699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031699" }, { "category": "external", "summary": "2031797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031797" }, { "category": "external", "summary": "2031826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031826" }, { "category": "external", "summary": "2031831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031831" }, { "category": "external", "summary": "2031839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031839" }, { "category": "external", "summary": "2031858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031858" }, { "category": "external", "summary": "2031875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031875" }, { "category": "external", "summary": "2031926", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031926" }, { "category": "external", "summary": "2032006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032006" }, { "category": "external", "summary": "2032111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032111" }, { "category": "external", "summary": "2032141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032141" }, { "category": "external", "summary": "2032179", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032179" }, { "category": "external", "summary": "2032296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032296" }, { "category": "external", "summary": "2032407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032407" }, { "category": "external", "summary": "2032415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032415" }, { "category": "external", "summary": "2032421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032421" }, { "category": "external", "summary": "2032516", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032516" }, { "category": "external", "summary": "2032521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032521" }, { "category": "external", "summary": "2032547", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032547" }, { "category": "external", "summary": "2032565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032565" }, { "category": "external", "summary": "2032566", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032566" }, { "category": "external", "summary": "2032573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032573" }, { "category": "external", "summary": "2032589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032589" }, { "category": "external", "summary": "2032732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032732" }, { "category": "external", "summary": "2032831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032831" }, { "category": "external", "summary": "2032851", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032851" }, { "category": "external", "summary": "2032926", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032926" }, { "category": "external", "summary": "2032994", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032994" }, { "category": "external", "summary": "2032998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032998" }, { "category": "external", "summary": "2033013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033013" }, { "category": "external", "summary": "2033044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033044" }, { "category": "external", "summary": "2033098", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033098" }, { "category": "external", "summary": "2033111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033111" }, { "category": "external", "summary": "2033138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033138" }, { "category": "external", "summary": "2033215", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033215" }, { "category": "external", "summary": "2033239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033239" }, { "category": "external", "summary": "2033257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033257" }, { "category": "external", "summary": "2033271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033271" }, { "category": "external", "summary": "2033290", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033290" }, { "category": "external", "summary": "2033382", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033382" }, { "category": "external", "summary": "2033391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033391" }, { "category": "external", "summary": "2033403", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033403" }, { "category": "external", "summary": "2033404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033404" }, { "category": "external", "summary": "2033407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033407" }, { "category": "external", "summary": "2033422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033422" }, { "category": "external", "summary": "2033434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033434" }, { "category": "external", "summary": "2033489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033489" }, { "category": "external", "summary": "2033518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033518" }, { "category": "external", "summary": "2033524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033524" }, { "category": "external", "summary": "2033536", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033536" }, { "category": "external", "summary": "2033538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033538" }, { "category": "external", "summary": "2033579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033579" }, { "category": "external", "summary": "2033587", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033587" }, { "category": "external", "summary": "2033634", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033634" }, { "category": "external", "summary": "2033720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033720" }, { "category": "external", "summary": "2033728", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033728" }, { "category": "external", "summary": "2033729", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033729" }, { "category": "external", "summary": "2033745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033745" }, { "category": "external", "summary": "2033749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033749" }, { "category": "external", "summary": "2033750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033750" }, { "category": "external", "summary": "2033751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033751" }, { "category": "external", "summary": "2033752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033752" }, { "category": "external", "summary": "2033784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033784" }, { "category": "external", "summary": "2034004", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034004" }, { "category": "external", "summary": "2034068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034068" }, { "category": "external", "summary": "2034087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034087" }, { "category": "external", "summary": "2034097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034097" }, { "category": "external", "summary": "2034102", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034102" }, { "category": "external", "summary": "2034129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034129" }, { "category": "external", "summary": "2034144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034144" }, { "category": "external", "summary": "2034153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034153" }, { "category": "external", "summary": "2034155", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034155" }, { "category": "external", "summary": "2034170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034170" }, { "category": "external", "summary": "2034190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034190" }, { "category": "external", "summary": "2034192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034192" }, { "category": "external", "summary": "2034243", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034243" }, { "category": "external", "summary": "2034245", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034245" }, { "category": "external", "summary": "2034248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034248" }, { "category": "external", "summary": "2034257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034257" }, { "category": "external", "summary": "2034285", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034285" }, { "category": "external", "summary": "2034287", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034287" }, { "category": "external", "summary": "2034300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034300" }, { "category": "external", "summary": "2034319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034319" }, { "category": "external", "summary": "2034322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034322" }, { "category": "external", "summary": "2034350", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034350" }, { "category": "external", "summary": "2034362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034362" }, { "category": "external", "summary": "2034398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034398" }, { "category": "external", "summary": "2034409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034409" }, { "category": "external", "summary": "2034410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034410" }, { "category": "external", "summary": "2034413", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034413" }, { "category": "external", "summary": "2034460", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034460" }, { "category": "external", "summary": "2034474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034474" }, { "category": "external", "summary": "2034477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034477" }, { "category": "external", "summary": "2034493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034493" }, { "category": "external", "summary": "2034513", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034513" }, { "category": "external", "summary": "2034527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034527" }, { "category": "external", "summary": "2034528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034528" }, { "category": "external", "summary": "2034534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034534" }, { "category": "external", "summary": "2034537", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034537" }, { "category": "external", "summary": "2034559", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034559" }, { "category": "external", "summary": "2034563", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034563" }, { "category": "external", "summary": "2034577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034577" }, { "category": "external", "summary": "2034621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034621" }, { "category": "external", "summary": "2034622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034622" }, { "category": "external", "summary": "2034624", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034624" }, { "category": "external", "summary": "2034647", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034647" }, { "category": "external", "summary": "2034648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034648" }, { "category": "external", "summary": "2034650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034650" }, { "category": "external", "summary": "2034705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034705" }, { "category": "external", "summary": "2034743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034743" }, { "category": "external", "summary": "2034766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034766" }, { "category": "external", "summary": "2034785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034785" }, { "category": "external", "summary": "2034823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034823" }, { "category": "external", "summary": "2034838", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034838" }, { "category": "external", "summary": "2034839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034839" }, { "category": "external", "summary": "2034879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034879" }, { "category": "external", "summary": "2034881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034881" }, { "category": "external", "summary": "2034884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034884" }, { "category": "external", "summary": "2034889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034889" }, { "category": "external", "summary": "2034898", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034898" }, { "category": "external", "summary": "2034957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034957" }, { "category": "external", "summary": "2035015", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035015" }, { "category": "external", "summary": "2035093", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035093" }, { "category": "external", "summary": "2035141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035141" }, { "category": "external", "summary": "2035146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035146" }, { "category": "external", "summary": "2035167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035167" }, { "category": "external", "summary": "2035199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035199" }, { "category": "external", "summary": "2035239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035239" }, { "category": "external", "summary": "2035250", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035250" }, { "category": "external", "summary": "2035264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035264" }, { "category": "external", "summary": "2035315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035315" }, { "category": "external", "summary": "2035318", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035318" }, { "category": "external", "summary": "2035321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035321" }, { "category": "external", "summary": "2035326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035326" }, { "category": "external", "summary": "2035328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035328" }, { "category": "external", "summary": "2035333", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035333" }, { "category": "external", "summary": "2035348", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035348" }, { "category": "external", "summary": "2035393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035393" }, { "category": "external", "summary": "2035409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035409" }, { "category": "external", "summary": "2035439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035439" }, { "category": "external", "summary": "2035453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035453" }, { "category": "external", "summary": "2035454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035454" }, { "category": "external", "summary": "2035467", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035467" }, { "category": "external", "summary": "2035494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035494" }, { "category": "external", "summary": "2035515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035515" }, { "category": "external", "summary": "2035602", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035602" }, { "category": "external", "summary": "2035703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035703" }, { "category": "external", "summary": "2035704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035704" }, { "category": "external", "summary": "2035705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035705" }, { "category": "external", "summary": "2035757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035757" }, { "category": "external", "summary": "2035772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035772" }, { "category": "external", "summary": "2035847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035847" }, { "category": "external", "summary": "2035859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035859" }, { "category": "external", "summary": "2035882", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035882" }, { "category": "external", "summary": "2035903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035903" }, { "category": "external", "summary": "2035910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035910" }, { "category": "external", "summary": "2035927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035927" }, { "category": "external", "summary": "2035933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035933" }, { "category": "external", "summary": "2035969", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035969" }, { "category": "external", "summary": "2035986", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035986" }, { "category": "external", "summary": "2036006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036006" }, { "category": "external", "summary": "2036029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036029" }, { "category": "external", "summary": "2036096", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036096" }, { "category": "external", "summary": "2036113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036113" }, { "category": "external", "summary": "2036567", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036567" }, { "category": "external", "summary": "2036569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036569" }, { "category": "external", "summary": "2036577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036577" }, { "category": "external", "summary": "2036622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036622" }, { "category": "external", "summary": "2036717", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036717" }, { "category": "external", "summary": "2036826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036826" }, { "category": "external", "summary": "2036827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036827" }, { "category": "external", "summary": "2036861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036861" }, { "category": "external", "summary": "2036937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036937" }, { "category": "external", "summary": "2036940", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036940" }, { "category": "external", "summary": "2036951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036951" }, { "category": "external", "summary": "2036989", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036989" }, { "category": "external", "summary": "2036990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036990" }, { "category": "external", "summary": "2036993", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036993" }, { "category": "external", "summary": "2037036", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037036" }, { "category": "external", "summary": "2037061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037061" }, { "category": "external", "summary": "2037073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037073" }, { "category": "external", "summary": "2037075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037075" }, { "category": "external", "summary": "2037167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037167" }, { "category": "external", "summary": "2037168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037168" }, { "category": "external", "summary": "2037182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037182" }, { "category": "external", "summary": "2037203", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037203" }, { "category": "external", "summary": "2037209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037209" }, { "category": "external", "summary": "2037237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037237" }, { "category": "external", "summary": "2037241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037241" }, { "category": "external", "summary": "2037246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037246" }, { "category": "external", "summary": "2037276", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037276" }, { "category": "external", "summary": "2037288", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037288" }, { "category": "external", "summary": "2037331", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037331" }, { "category": "external", "summary": "2037483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037483" }, { "category": "external", "summary": "2037484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037484" }, { "category": "external", "summary": "2037554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037554" }, { "category": "external", "summary": "2037622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037622" }, { "category": "external", "summary": "2037635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037635" }, { "category": "external", "summary": "2037637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037637" }, { "category": "external", "summary": "2037638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037638" }, { "category": "external", "summary": "2037664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037664" }, { "category": "external", "summary": "2037680", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037680" }, { "category": "external", "summary": "2037689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037689" }, { "category": "external", "summary": "2037801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037801" }, { "category": "external", "summary": "2037813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037813" }, { "category": "external", "summary": "2037856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037856" }, { "category": "external", "summary": "2037891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037891" }, { "category": "external", "summary": "2037903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037903" }, { "category": "external", "summary": "2037904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037904" }, { "category": "external", "summary": "2038021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038021" }, { "category": "external", "summary": "2038034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038034" }, { "category": "external", "summary": "2038053", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038053" }, { "category": "external", "summary": "2038088", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038088" }, { "category": "external", "summary": "2038160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038160" }, { "category": "external", "summary": "2038166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038166" }, { "category": "external", "summary": "2038196", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038196" }, { "category": "external", "summary": "2038240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038240" }, { "category": "external", "summary": "2038253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038253" }, { "category": "external", "summary": "2038272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038272" }, { "category": "external", "summary": "2038384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038384" }, { "category": "external", "summary": "2038389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038389" }, { "category": "external", "summary": "2038412", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038412" }, { "category": "external", "summary": "2038465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038465" }, { "category": "external", "summary": "2038481", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038481" }, { "category": "external", "summary": "2038596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038596" }, { "category": "external", "summary": "2038663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038663" }, { "category": "external", "summary": "2038691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038691" }, { "category": "external", "summary": "2038705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038705" }, { "category": "external", "summary": "2038761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038761" }, { "category": "external", "summary": "2038768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038768" }, { "category": "external", "summary": "2038772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038772" }, { "category": "external", "summary": "2038793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038793" }, { "category": "external", "summary": "2038827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038827" }, { "category": "external", "summary": "2038832", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038832" }, { "category": "external", "summary": "2038840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038840" }, { "category": "external", "summary": "2038864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038864" }, { "category": "external", "summary": "2038879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038879" }, { "category": "external", "summary": "2038934", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038934" }, { "category": "external", "summary": "2038968", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038968" }, { "category": "external", "summary": "2039056", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039056" }, { "category": "external", "summary": "2039057", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039057" }, { "category": "external", "summary": "2039064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039064" }, { "category": "external", "summary": "2039065", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039065" }, { "category": "external", "summary": "2039085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039085" }, { "category": "external", "summary": "2039099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039099" }, { "category": "external", "summary": "2039109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039109" }, { "category": "external", "summary": "2039119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039119" }, { "category": "external", "summary": "2039170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039170" }, { "category": "external", "summary": "2039227", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039227" }, { "category": "external", "summary": "2039241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039241" }, { "category": "external", "summary": "2039244", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039244" }, { "category": "external", "summary": "2039294", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039294" }, { "category": "external", "summary": "2039311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039311" }, { "category": "external", "summary": "2039315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039315" }, { "category": "external", "summary": "2039321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039321" }, { "category": "external", "summary": "2039330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039330" }, { "category": "external", "summary": "2039339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039339" }, { "category": "external", "summary": "2039345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039345" }, { "category": "external", "summary": "2039359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039359" }, { "category": "external", "summary": "2039382", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039382" }, { "category": "external", "summary": "2039406", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039406" }, { "category": "external", "summary": "2039408", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039408" }, { "category": "external", "summary": "2039414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039414" }, { "category": "external", "summary": "2039425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039425" }, { "category": "external", "summary": "2039491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039491" }, { "category": "external", "summary": "2039516", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039516" }, { "category": "external", "summary": "2039529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039529" }, { "category": "external", "summary": "2039534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039534" }, { "category": "external", "summary": "2039541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039541" }, { "category": "external", "summary": "2039586", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039586" }, { "category": "external", "summary": "2039618", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039618" }, { "category": "external", "summary": "2039619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039619" }, { "category": "external", "summary": "2039670", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039670" }, { "category": "external", "summary": "2039678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039678" }, { "category": "external", "summary": "2039689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039689" }, { "category": "external", "summary": "2039743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039743" }, { "category": "external", "summary": "2039756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039756" }, { "category": "external", "summary": "2039770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039770" }, { "category": "external", "summary": "2039776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039776" }, { "category": "external", "summary": "2039781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039781" }, { "category": "external", "summary": "2039798", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039798" }, { "category": "external", "summary": "2039868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039868" }, { "category": "external", "summary": "2039880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039880" }, { "category": "external", "summary": "2039919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039919" }, { "category": "external", "summary": "2039981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039981" }, { "category": "external", "summary": "2040132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040132" }, { "category": "external", "summary": "2040136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040136" }, { "category": "external", "summary": "2040143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040143" }, { "category": "external", "summary": "2040150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040150" }, { "category": "external", "summary": "2040160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040160" }, { "category": "external", "summary": "2040285", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040285" }, { "category": "external", "summary": "2040357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040357" }, { "category": "external", "summary": "2040376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040376" }, { "category": "external", "summary": "2040394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040394" }, { "category": "external", "summary": "2040467", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040467" }, { "category": "external", "summary": "2040504", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040504" }, { "category": "external", "summary": "2040521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040521" }, { "category": "external", "summary": "2040535", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040535" }, { "category": "external", "summary": "2040540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040540" }, { "category": "external", "summary": "2040603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040603" }, { "category": "external", "summary": "2040616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040616" }, { "category": "external", "summary": "2040620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040620" }, { "category": "external", "summary": "2040653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040653" }, { "category": "external", "summary": "2040655", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040655" }, { "category": "external", "summary": "2040661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040661" }, { "category": "external", "summary": "2040670", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040670" }, { "category": "external", "summary": "2040671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040671" }, { "category": "external", "summary": "2040694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040694" }, { "category": "external", "summary": "2040705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040705" }, { "category": "external", "summary": "2040710", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040710" }, { "category": "external", "summary": "2040741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040741" }, { "category": "external", "summary": "2040782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040782" }, { "category": "external", "summary": "2040783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040783" }, { "category": "external", "summary": "2040791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040791" }, { "category": "external", "summary": "2040793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040793" }, { "category": "external", "summary": "2040880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040880" }, { "category": "external", "summary": "2041087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041087" }, { "category": "external", "summary": "2041093", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041093" }, { "category": "external", "summary": "2041204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041204" }, { "category": "external", "summary": "2041319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041319" }, { "category": "external", "summary": "2041326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041326" }, { "category": "external", "summary": "2041329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041329" }, { "category": "external", "summary": "2041361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041361" }, { "category": "external", "summary": "2041441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041441" }, { "category": "external", "summary": "2041466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041466" }, { "category": "external", "summary": "2041475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041475" }, { "category": "external", "summary": "2041483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041483" }, { "category": "external", "summary": "2041492", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041492" }, { "category": "external", "summary": "2041509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041509" }, { "category": "external", "summary": "2041510", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041510" }, { "category": "external", "summary": "2041541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041541" }, { "category": "external", "summary": "2041546", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041546" }, { "category": "external", "summary": "2041554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041554" }, { "category": "external", "summary": "2041581", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041581" }, { "category": "external", "summary": "2041583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041583" }, { "category": "external", "summary": "2041598", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041598" }, { "category": "external", "summary": "2041605", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041605" }, { "category": "external", "summary": "2041620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041620" }, { "category": "external", "summary": "2041641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041641" }, { "category": "external", "summary": "2041671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041671" }, { "category": "external", "summary": "2041694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041694" }, { "category": "external", "summary": "2041734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041734" }, { "category": "external", "summary": "2041750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041750" }, { "category": "external", "summary": "2041763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041763" }, { "category": "external", "summary": "2041830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041830" }, { "category": "external", "summary": "2041854", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041854" }, { "category": "external", "summary": "2041882", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041882" }, { "category": "external", "summary": "2041888", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041888" }, { "category": "external", "summary": "2041926", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041926" }, { "category": "external", "summary": "2041971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041971" }, { "category": "external", "summary": "2041989", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041989" }, { "category": "external", "summary": "2041999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041999" }, { "category": "external", "summary": "2042001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042001" }, { "category": "external", "summary": "2042029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042029" }, { "category": "external", "summary": "2042036", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042036" }, { "category": "external", "summary": "2042049", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042049" }, { "category": "external", "summary": "2042059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042059" }, { "category": "external", "summary": "2042069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042069" }, { "category": "external", "summary": "2042169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042169" }, { "category": "external", "summary": "2042181", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042181" }, { "category": "external", "summary": "2042265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042265" }, { "category": "external", "summary": "2042274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042274" }, { "category": "external", "summary": "2042315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042315" }, { "category": "external", "summary": "2042366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042366" }, { "category": "external", "summary": "2042370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042370" }, { "category": "external", "summary": "2042382", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042382" }, { "category": "external", "summary": "2042395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042395" }, { "category": "external", "summary": "2042438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042438" }, { "category": "external", "summary": "2042466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042466" }, { "category": "external", "summary": "2042493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042493" }, { "category": "external", "summary": "2042567", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042567" }, { "category": "external", "summary": "2042600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042600" }, { "category": "external", "summary": "2042619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042619" }, { "category": "external", "summary": "2042655", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042655" }, { "category": "external", "summary": "2042711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042711" }, { "category": "external", "summary": "2042715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042715" }, { "category": "external", "summary": "2042770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042770" }, { "category": "external", "summary": "2042829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042829" }, { "category": "external", "summary": "2042851", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042851" }, { "category": "external", "summary": "2042906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042906" }, { "category": "external", "summary": "2042960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042960" }, { "category": "external", "summary": "2043003", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043003" }, { "category": "external", "summary": "2043042", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043042" }, { "category": "external", "summary": "2043043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043043" }, { "category": "external", "summary": "2043064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043064" }, { "category": "external", "summary": "2043078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043078" }, { "category": "external", "summary": "2043117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043117" }, { "category": "external", "summary": "2043130", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043130" }, { "category": "external", "summary": "2043234", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043234" }, { "category": "external", "summary": "2043240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043240" }, { "category": "external", "summary": "2043254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043254" }, { "category": "external", "summary": "2043296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043296" }, { "category": "external", "summary": "2043297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043297" }, { "category": "external", "summary": "2043316", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043316" }, { "category": "external", "summary": "2043446", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043446" }, { "category": "external", "summary": "2043556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043556" }, { "category": "external", "summary": "2043577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043577" }, { "category": "external", "summary": "2043651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043651" }, { "category": "external", "summary": "2043675", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043675" }, { "category": "external", "summary": "2043683", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043683" }, { "category": "external", "summary": "2043709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043709" }, { "category": "external", "summary": "2043721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043721" }, { "category": "external", "summary": "2043731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043731" }, { "category": "external", "summary": "2043759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043759" }, { "category": "external", "summary": "2043780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043780" }, { "category": "external", "summary": "2043787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043787" }, { "category": "external", "summary": "2043801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043801" }, { "category": "external", "summary": "2043802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043802" }, { "category": "external", "summary": "2043961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043961" }, { "category": "external", "summary": "2044201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044201" }, { "category": "external", "summary": "2044244", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044244" }, { "category": "external", "summary": "2044248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044248" }, { "category": "external", "summary": "2044303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044303" }, { "category": "external", "summary": "2044347", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044347" }, { "category": "external", "summary": "2044481", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044481" }, { "category": "external", "summary": "2044496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044496" }, { "category": "external", "summary": "2044628", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044628" }, { "category": "external", "summary": "2044680", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044680" }, { "category": "external", "summary": "2044704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044704" }, { "category": "external", "summary": "2044717", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044717" }, { "category": "external", "summary": "2044724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044724" }, { "category": "external", "summary": "2044745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044745" }, { "category": "external", "summary": "2044808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044808" }, { "category": "external", "summary": "2045024", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045024" }, { "category": "external", "summary": "2045112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045112" }, { "category": "external", "summary": "2045199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045199" }, { "category": "external", "summary": "2045561", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045561" }, { "category": "external", "summary": "2045591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045591" }, { "category": "external", "summary": "2045849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045849" }, { "category": "external", "summary": "2045866", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045866" }, { "category": "external", "summary": "2045878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045878" }, { "category": "external", "summary": "2045916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045916" }, { "category": "external", "summary": "2045927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045927" }, { "category": "external", "summary": "2046025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046025" }, { "category": "external", "summary": "2046137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046137" }, { "category": "external", "summary": "2046296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046296" }, { "category": "external", "summary": "2046297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046297" }, { "category": "external", "summary": "2046517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046517" }, { "category": "external", "summary": "2046597", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046597" }, { "category": "external", "summary": "2046626", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046626" }, { "category": "external", "summary": "2046683", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046683" }, { "category": "external", "summary": "2047025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047025" }, { "category": "external", "summary": "2047190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047190" }, { "category": "external", "summary": "2047238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047238" }, { "category": "external", "summary": "2047255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047255" }, { "category": "external", "summary": "2047258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047258" }, { "category": "external", "summary": "2047317", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047317" }, { "category": "external", "summary": "2047455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047455" }, { "category": "external", "summary": "2047496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047496" }, { "category": "external", "summary": "2047779", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047779" }, { "category": "external", "summary": "2047927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047927" }, { "category": "external", "summary": "2047929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047929" }, { "category": "external", "summary": "2047975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047975" }, { "category": "external", "summary": "2048046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048046" }, { "category": "external", "summary": "2048048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048048" }, { "category": "external", "summary": "2048050", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048050" }, { "category": "external", "summary": "2048117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048117" }, { "category": "external", "summary": "2048413", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048413" }, { "category": "external", "summary": "2048443", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048443" }, { "category": "external", "summary": "2048478", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048478" }, { "category": "external", "summary": "2048484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048484" }, { "category": "external", "summary": "2048598", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048598" }, { "category": "external", "summary": "2048836", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048836" }, { "category": "external", "summary": "2048891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048891" }, { "category": "external", "summary": "2049003", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049003" }, { "category": "external", "summary": "2049043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049043" }, { "category": "external", "summary": "2049156", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049156" }, { "category": "external", "summary": "2049886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049886" }, { "category": "external", "summary": "2049890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049890" }, { "category": "external", "summary": "2050189", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050189" }, { "category": "external", "summary": "2050190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050190" }, { "category": "external", "summary": "2050227", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050227" }, { "category": "external", "summary": "2050247", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050247" }, { "category": "external", "summary": "2050250", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050250" }, { "category": "external", "summary": "2050310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050310" }, { "category": "external", "summary": "2050370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050370" }, { "category": "external", "summary": "2050393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050393" }, { "category": "external", "summary": "2050557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050557" }, { "category": "external", "summary": "2050737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050737" }, { "category": "external", "summary": "2050801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050801" }, { "category": "external", "summary": "2050883", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050883" }, { "category": "external", "summary": "2051692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051692" }, { "category": "external", "summary": "2052062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052062" }, { "category": "external", "summary": "2052125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052125" }, { "category": "external", "summary": "2052210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052210" }, { "category": "external", "summary": "2052339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052339" }, { "category": "external", "summary": "2052458", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052458" }, { "category": "external", "summary": "2052598", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052598" }, { "category": "external", "summary": "2052599", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052599" }, { "category": "external", "summary": "2052600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052600" }, { "category": "external", "summary": "2052609", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052609" }, { "category": "external", "summary": "2052611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052611" }, { "category": "external", "summary": "2052612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052612" }, { "category": "external", "summary": "2052644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052644" }, { "category": "external", "summary": "2052666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052666" }, { "category": "external", "summary": "2052756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052756" }, { "category": "external", "summary": "2053175", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053175" }, { "category": "external", "summary": "2053218", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053218" }, { "category": "external", "summary": "2053252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053252" }, { "category": "external", "summary": "2053268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053268" }, { "category": "external", "summary": "2053314", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053314" }, { "category": "external", "summary": "2053323", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053323" }, { "category": "external", "summary": "2053339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053339" }, { "category": "external", "summary": "2053751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053751" }, { "category": "external", "summary": "2053945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053945" }, { "category": "external", "summary": "2054109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2054109" }, { "category": "external", "summary": "2054154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2054154" }, { "category": "external", "summary": "2054244", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2054244" }, { "category": "external", "summary": "2054288", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2054288" }, { "category": "external", "summary": "2054562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2054562" }, { "category": "external", "summary": "2054897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2054897" }, { "category": "external", "summary": "2055193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055193" }, { "category": "external", "summary": "2055358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055358" }, { "category": "external", "summary": "2055371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055371" }, { "category": "external", "summary": "2055689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055689" }, { "category": "external", "summary": "2055894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055894" }, { "category": "external", "summary": "2056441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056441" }, { "category": "external", "summary": "2056479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056479" }, { "category": "external", "summary": "2056572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056572" }, { "category": "external", "summary": "2056629", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056629" }, { "category": "external", "summary": "2056878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056878" }, { "category": "external", "summary": "2056928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056928" }, { "category": "external", "summary": "2056948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056948" }, { "category": "external", "summary": "2057438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2057438" }, { "category": "external", "summary": "2057721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2057721" }, { "category": "external", "summary": "2057724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2057724" }, { "category": "external", "summary": "2058641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058641" }, { "category": "external", "summary": "2059761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2059761" }, { "category": "external", "summary": "2060610", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060610" }, { "category": "external", "summary": "2060956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060956" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0056.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.10.3 security update", "tracking": { "current_release_date": "2024-11-06T00:18:31+00:00", "generator": { "date": "2024-11-06T00:18:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0056", "initial_release_date": "2022-03-10T16:00:51+00:00", "revision_history": [ { "date": "2022-03-10T16:00:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-10T16:00:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:18:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.10", "product": { "name": "Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.10::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:ea070f3efa3dda4a4e935e291f2dcba2458e76ba0d2e0a0ddeb8df4e5ca7bbc8_s390x", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:ea070f3efa3dda4a4e935e291f2dcba2458e76ba0d2e0a0ddeb8df4e5ca7bbc8_s390x", "product_id": "openshift4/ose-cluster-autoscaler@sha256:ea070f3efa3dda4a4e935e291f2dcba2458e76ba0d2e0a0ddeb8df4e5ca7bbc8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:ea070f3efa3dda4a4e935e291f2dcba2458e76ba0d2e0a0ddeb8df4e5ca7bbc8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.10.0-202202160023.p0.g25d3ad5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:6377d1fcfe9346dc849351a4e269d61667df0284d2aa9fa2175cf66b5d8f4c89_s390x", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:6377d1fcfe9346dc849351a4e269d61667df0284d2aa9fa2175cf66b5d8f4c89_s390x", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:6377d1fcfe9346dc849351a4e269d61667df0284d2aa9fa2175cf66b5d8f4c89_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:6377d1fcfe9346dc849351a4e269d61667df0284d2aa9fa2175cf66b5d8f4c89?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.10.0-202202160023.p0.g0716ee4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:7462f569c327179b7edade79130865769054687a768b172111f7052516afadc3_s390x", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:7462f569c327179b7edade79130865769054687a768b172111f7052516afadc3_s390x", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:7462f569c327179b7edade79130865769054687a768b172111f7052516afadc3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:7462f569c327179b7edade79130865769054687a768b172111f7052516afadc3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.10.0-202202241648.p0.g9619a07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:1681838e298dc04fcf070c6c1c6af3746d0b8e7f22946fabeb6ab32203bc23c9_s390x", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:1681838e298dc04fcf070c6c1c6af3746d0b8e7f22946fabeb6ab32203bc23c9_s390x", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:1681838e298dc04fcf070c6c1c6af3746d0b8e7f22946fabeb6ab32203bc23c9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:1681838e298dc04fcf070c6c1c6af3746d0b8e7f22946fabeb6ab32203bc23c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.10.0-202202160023.p0.g1727e2b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:319e97060837021e485c397c5be40bbb79688b75d37a41ce02612705c459ffd2_s390x", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:319e97060837021e485c397c5be40bbb79688b75d37a41ce02612705c459ffd2_s390x", "product_id": "openshift4/ose-cluster-network-operator@sha256:319e97060837021e485c397c5be40bbb79688b75d37a41ce02612705c459ffd2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:319e97060837021e485c397c5be40bbb79688b75d37a41ce02612705c459ffd2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.10.0-202202160023.p0.ga0e506c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:0764bb23b7caf192fface1f245b3bd7553fb6ad8244d7eae8a92f0471cfb160d_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:0764bb23b7caf192fface1f245b3bd7553fb6ad8244d7eae8a92f0471cfb160d_s390x", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:0764bb23b7caf192fface1f245b3bd7553fb6ad8244d7eae8a92f0471cfb160d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:0764bb23b7caf192fface1f245b3bd7553fb6ad8244d7eae8a92f0471cfb160d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.10.0-202202241816.p0.g3c5760e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:936425227ee894b357d6ce0d2ae7624493f75a2b611781a78b1641d7f831bfb6_s390x", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:936425227ee894b357d6ce0d2ae7624493f75a2b611781a78b1641d7f831bfb6_s390x", "product_id": "openshift4/ose-cluster-version-operator@sha256:936425227ee894b357d6ce0d2ae7624493f75a2b611781a78b1641d7f831bfb6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:936425227ee894b357d6ce0d2ae7624493f75a2b611781a78b1641d7f831bfb6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.10.0-202202160023.p0.g0729556.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:ec91b639b217c1240537f2078cea683bb9b5454effb801025180b8a201220dca_s390x", "product": { "name": "openshift4/ose-configmap-reloader@sha256:ec91b639b217c1240537f2078cea683bb9b5454effb801025180b8a201220dca_s390x", "product_id": "openshift4/ose-configmap-reloader@sha256:ec91b639b217c1240537f2078cea683bb9b5454effb801025180b8a201220dca_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:ec91b639b217c1240537f2078cea683bb9b5454effb801025180b8a201220dca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.10.0-202202160023.p0.g22a40ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:80f33608115de9dc2d4411ed07086577c370d50d2e7103e9358fe0d8ca4ba49e_s390x", "product": { "name": "openshift4/ose-coredns@sha256:80f33608115de9dc2d4411ed07086577c370d50d2e7103e9358fe0d8ca4ba49e_s390x", "product_id": "openshift4/ose-coredns@sha256:80f33608115de9dc2d4411ed07086577c370d50d2e7103e9358fe0d8ca4ba49e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:80f33608115de9dc2d4411ed07086577c370d50d2e7103e9358fe0d8ca4ba49e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.10.0-202202160023.p0.g3ec1ee7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.10.0-202202160023.p0.g27e71f2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "product_id": "openshift4/ose-csi-external-attacher@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.10.0-202202160023.p0.g27e71f2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:1c9164289f81a22ca1f0b4d91a5346a8af7eebd91c4249c66943fcd8831ea1f1_s390x", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:1c9164289f81a22ca1f0b4d91a5346a8af7eebd91c4249c66943fcd8831ea1f1_s390x", "product_id": "openshift4/driver-toolkit-rhel8@sha256:1c9164289f81a22ca1f0b4d91a5346a8af7eebd91c4249c66943fcd8831ea1f1_s390x", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:1c9164289f81a22ca1f0b4d91a5346a8af7eebd91c4249c66943fcd8831ea1f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.10.0-202202160023.p0.g0c77c8d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:52173800248fc0461d3f863774effca1fc9052653d66dbe820ff0d670d5a5e0c_s390x", "product": { "name": "openshift4/ose-oauth-proxy@sha256:52173800248fc0461d3f863774effca1fc9052653d66dbe820ff0d670d5a5e0c_s390x", "product_id": "openshift4/ose-oauth-proxy@sha256:52173800248fc0461d3f863774effca1fc9052653d66dbe820ff0d670d5a5e0c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:52173800248fc0461d3f863774effca1fc9052653d66dbe820ff0d670d5a5e0c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.10.0-202202160023.p0.g799d414.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:b441219ef3291a31507930038632ff32c874807a2e40241b6112125ba32acdf4_s390x", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:b441219ef3291a31507930038632ff32c874807a2e40241b6112125ba32acdf4_s390x", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:b441219ef3291a31507930038632ff32c874807a2e40241b6112125ba32acdf4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:b441219ef3291a31507930038632ff32c874807a2e40241b6112125ba32acdf4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.10.0-202202160023.p0.g0133959.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:f343da9d2992ef23764b08e6bc1b29507e531dc5e20a347146c70faa9b3a1ec6_s390x", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:f343da9d2992ef23764b08e6bc1b29507e531dc5e20a347146c70faa9b3a1ec6_s390x", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:f343da9d2992ef23764b08e6bc1b29507e531dc5e20a347146c70faa9b3a1ec6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:f343da9d2992ef23764b08e6bc1b29507e531dc5e20a347146c70faa9b3a1ec6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.10.0-202202160023.p0.g0eed310.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:41e81cfb5152b64e3e16888560872301095546a7246b29c9d6e31e3c280a8440_s390x", "product": { "name": "openshift4/ose-prometheus@sha256:41e81cfb5152b64e3e16888560872301095546a7246b29c9d6e31e3c280a8440_s390x", "product_id": "openshift4/ose-prometheus@sha256:41e81cfb5152b64e3e16888560872301095546a7246b29c9d6e31e3c280a8440_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:41e81cfb5152b64e3e16888560872301095546a7246b29c9d6e31e3c280a8440?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.10.0-202202160023.p0.g3c6cd55.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x", "product": { "name": "openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x", "product_id": "openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.10.0-202202160023.p0.g48aec35.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:7e23406042ee1e738420d4f34e5f53fae1a97af375f1b5c961e253f7caec1bd6_s390x", "product": { "name": "openshift4/ose-kube-proxy@sha256:7e23406042ee1e738420d4f34e5f53fae1a97af375f1b5c961e253f7caec1bd6_s390x", "product_id": "openshift4/ose-kube-proxy@sha256:7e23406042ee1e738420d4f34e5f53fae1a97af375f1b5c961e253f7caec1bd6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:7e23406042ee1e738420d4f34e5f53fae1a97af375f1b5c961e253f7caec1bd6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.10.0-202203080140.p0.g62d09f9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:97c1e470ebbaeb49d08c5bfbb1c1875ae22c11542c5e999aac5388b457a7c31f_s390x", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:97c1e470ebbaeb49d08c5bfbb1c1875ae22c11542c5e999aac5388b457a7c31f_s390x", "product_id": "openshift4/ose-kube-state-metrics@sha256:97c1e470ebbaeb49d08c5bfbb1c1875ae22c11542c5e999aac5388b457a7c31f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:97c1e470ebbaeb49d08c5bfbb1c1875ae22c11542c5e999aac5388b457a7c31f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.10.0-202202160023.p0.g6530ff5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:945fd3ea8825705bb00f3d96bcec8d9bdf8f23e9b22891ac4479d221789a5b46_s390x", "product": { "name": "openshift4/ose-operator-marketplace@sha256:945fd3ea8825705bb00f3d96bcec8d9bdf8f23e9b22891ac4479d221789a5b46_s390x", "product_id": "openshift4/ose-operator-marketplace@sha256:945fd3ea8825705bb00f3d96bcec8d9bdf8f23e9b22891ac4479d221789a5b46_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:945fd3ea8825705bb00f3d96bcec8d9bdf8f23e9b22891ac4479d221789a5b46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.10.0-202202160023.p0.g80b92ec.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:167b4fcefde28dfc9019eda6f1282d96ebb7b3e534bf8befaf9b5029ac22cd2e_s390x", "product": { "name": "openshift4/ose-multus-cni@sha256:167b4fcefde28dfc9019eda6f1282d96ebb7b3e534bf8befaf9b5029ac22cd2e_s390x", "product_id": "openshift4/ose-multus-cni@sha256:167b4fcefde28dfc9019eda6f1282d96ebb7b3e534bf8befaf9b5029ac22cd2e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:167b4fcefde28dfc9019eda6f1282d96ebb7b3e534bf8befaf9b5029ac22cd2e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.10.0-202202160023.p0.gd27ed81.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel8@sha256:2278659d925404313464d27bf0bc5ed560ddf592210817689f4ebb29a4ab93b5_s390x", "product": { "name": "openshift4/ose-oauth-server-rhel8@sha256:2278659d925404313464d27bf0bc5ed560ddf592210817689f4ebb29a4ab93b5_s390x", "product_id": "openshift4/ose-oauth-server-rhel8@sha256:2278659d925404313464d27bf0bc5ed560ddf592210817689f4ebb29a4ab93b5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:2278659d925404313464d27bf0bc5ed560ddf592210817689f4ebb29a4ab93b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.10.0-202202160023.p0.g245b95f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:27f7191d604781b8e317112428e4cdf0c0e3c852bfa4211b40cdf71a1e40e7b3_s390x", "product": { "name": "openshift4/ose-docker-builder@sha256:27f7191d604781b8e317112428e4cdf0c0e3c852bfa4211b40cdf71a1e40e7b3_s390x", "product_id": "openshift4/ose-docker-builder@sha256:27f7191d604781b8e317112428e4cdf0c0e3c852bfa4211b40cdf71a1e40e7b3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:27f7191d604781b8e317112428e4cdf0c0e3c852bfa4211b40cdf71a1e40e7b3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.10.0-202202160023.p0.g24d8db4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-alt-rhel8@sha256:dbb208ef6fedec64e895080e74694551eac0c6b9c4355a41abfc6fa5d28b4e66_s390x", "product": { "name": "openshift4/ose-cli-alt-rhel8@sha256:dbb208ef6fedec64e895080e74694551eac0c6b9c4355a41abfc6fa5d28b4e66_s390x", "product_id": "openshift4/ose-cli-alt-rhel8@sha256:dbb208ef6fedec64e895080e74694551eac0c6b9c4355a41abfc6fa5d28b4e66_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-alt-rhel8@sha256:dbb208ef6fedec64e895080e74694551eac0c6b9c4355a41abfc6fa5d28b4e66?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-alt-rhel8\u0026tag=v4.10.0-202202160023.p0.gf93da17.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:c5f4b38500ad70e8c087124e2889ff6d0b5402eee783e4fce4fc221175c24551_s390x", "product": { "name": "openshift4/ose-cli@sha256:c5f4b38500ad70e8c087124e2889ff6d0b5402eee783e4fce4fc221175c24551_s390x", "product_id": "openshift4/ose-cli@sha256:c5f4b38500ad70e8c087124e2889ff6d0b5402eee783e4fce4fc221175c24551_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:c5f4b38500ad70e8c087124e2889ff6d0b5402eee783e4fce4fc221175c24551?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.10.0-202202160843.p0.gf93da17.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:1f9d639fab3c28332e670ac40cc5acf434b6116af7036aa4f0866da065299221_s390x", "product": { "name": "openshift4/ose-console@sha256:1f9d639fab3c28332e670ac40cc5acf434b6116af7036aa4f0866da065299221_s390x", "product_id": "openshift4/ose-console@sha256:1f9d639fab3c28332e670ac40cc5acf434b6116af7036aa4f0866da065299221_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:1f9d639fab3c28332e670ac40cc5acf434b6116af7036aa4f0866da065299221?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.10.0-202202240423.p0.gb6503ff.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:2dfc2434c6ee5a6428e2e5f5fabba1432d84b05cd15af10f18ec8dc520a2bc1a_s390x", "product": { "name": "openshift4/ose-console-operator@sha256:2dfc2434c6ee5a6428e2e5f5fabba1432d84b05cd15af10f18ec8dc520a2bc1a_s390x", "product_id": "openshift4/ose-console-operator@sha256:2dfc2434c6ee5a6428e2e5f5fabba1432d84b05cd15af10f18ec8dc520a2bc1a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:2dfc2434c6ee5a6428e2e5f5fabba1432d84b05cd15af10f18ec8dc520a2bc1a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.10.0-202202160023.p0.g17a5554.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:4d4a46e90425d879917838cf9bedd39eae43979f7df9e127af732aa75fc8d7e1_s390x", "product": { "name": "openshift4/ose-deployer@sha256:4d4a46e90425d879917838cf9bedd39eae43979f7df9e127af732aa75fc8d7e1_s390x", "product_id": "openshift4/ose-deployer@sha256:4d4a46e90425d879917838cf9bedd39eae43979f7df9e127af732aa75fc8d7e1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:4d4a46e90425d879917838cf9bedd39eae43979f7df9e127af732aa75fc8d7e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.10.0-202202160843.p0.gf93da17.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:4d64c08dab4c4c1a4ff7afae77014ab5072831364d71cb60ae3e65c2c279e944_s390x", "product": { "name": "openshift4/ose-haproxy-router@sha256:4d64c08dab4c4c1a4ff7afae77014ab5072831364d71cb60ae3e65c2c279e944_s390x", "product_id": "openshift4/ose-haproxy-router@sha256:4d64c08dab4c4c1a4ff7afae77014ab5072831364d71cb60ae3e65c2c279e944_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:4d64c08dab4c4c1a4ff7afae77014ab5072831364d71cb60ae3e65c2c279e944?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.10.0-202202160023.p0.g820e08a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:73bcf91cb0d9ba0debc7b6d968d9318f03ede7a81dc42fe1132bb57b644bee04_s390x", "product": { "name": "openshift4/ose-hyperkube@sha256:73bcf91cb0d9ba0debc7b6d968d9318f03ede7a81dc42fe1132bb57b644bee04_s390x", "product_id": "openshift4/ose-hyperkube@sha256:73bcf91cb0d9ba0debc7b6d968d9318f03ede7a81dc42fe1132bb57b644bee04_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:73bcf91cb0d9ba0debc7b6d968d9318f03ede7a81dc42fe1132bb57b644bee04?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.10.0-202202250816.p0.ge419edf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:f763c24f90bad62f21a34700595a115ab8ac60c33be6e84dc6c834b4c17ea25e_s390x", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:f763c24f90bad62f21a34700595a115ab8ac60c33be6e84dc6c834b4c17ea25e_s390x", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:f763c24f90bad62f21a34700595a115ab8ac60c33be6e84dc6c834b4c17ea25e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:f763c24f90bad62f21a34700595a115ab8ac60c33be6e84dc6c834b4c17ea25e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.10.0-202202160023.p0.g544601e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:2a1588ed0f99e238e284d4dff10f60d180c892941c8e4d95dce4684e8452ed43_s390x", "product": { "name": "openshift4/ose-pod@sha256:2a1588ed0f99e238e284d4dff10f60d180c892941c8e4d95dce4684e8452ed43_s390x", "product_id": "openshift4/ose-pod@sha256:2a1588ed0f99e238e284d4dff10f60d180c892941c8e4d95dce4684e8452ed43_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:2a1588ed0f99e238e284d4dff10f60d180c892941c8e4d95dce4684e8452ed43?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.10.0-202202251728.p0.ge419edf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:a67a7c65eca2c21acf0c07ad58b1068c99cbf67bbd147436601822f0d9cfc4f4_s390x", "product": { "name": "openshift4/ose-docker-registry@sha256:a67a7c65eca2c21acf0c07ad58b1068c99cbf67bbd147436601822f0d9cfc4f4_s390x", "product_id": "openshift4/ose-docker-registry@sha256:a67a7c65eca2c21acf0c07ad58b1068c99cbf67bbd147436601822f0d9cfc4f4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:a67a7c65eca2c21acf0c07ad58b1068c99cbf67bbd147436601822f0d9cfc4f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.10.0-202203032259.p0.g9fb7451.assembly.4.10.1" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:b1db8c740eb60ef4a4ff114f5c01573314702b087059580aa25085201f20f834_s390x", "product": { "name": "openshift4/ose-tests@sha256:b1db8c740eb60ef4a4ff114f5c01573314702b087059580aa25085201f20f834_s390x", "product_id": "openshift4/ose-tests@sha256:b1db8c740eb60ef4a4ff114f5c01573314702b087059580aa25085201f20f834_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:b1db8c740eb60ef4a4ff114f5c01573314702b087059580aa25085201f20f834?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.10.0-202202221318.p0.gc1d9068.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:a2f2faea613e884b4ba75a460e3930e240dab73503f79cec304927e61af19900_s390x", "product": { "name": "openshift4/ose-jenkins@sha256:a2f2faea613e884b4ba75a460e3930e240dab73503f79cec304927e61af19900_s390x", "product_id": "openshift4/ose-jenkins@sha256:a2f2faea613e884b4ba75a460e3930e240dab73503f79cec304927e61af19900_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:a2f2faea613e884b4ba75a460e3930e240dab73503f79cec304927e61af19900?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.10.0-202202160843.p0.g10e9ee3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:7ddf0fef28124cba809228d0d88f484286cdb8112c4cdb9bba09e8465ea9c685_s390x", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:7ddf0fef28124cba809228d0d88f484286cdb8112c4cdb9bba09e8465ea9c685_s390x", "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:7ddf0fef28124cba809228d0d88f484286cdb8112c4cdb9bba09e8465ea9c685_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:7ddf0fef28124cba809228d0d88f484286cdb8112c4cdb9bba09e8465ea9c685?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.10.0-202202160023.p0.g2dcf523.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:46fa5dd35ab868d88451ec737bef7f4b7fbd9178e608a23abcce615f3c1e7a7a_s390x", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:46fa5dd35ab868d88451ec737bef7f4b7fbd9178e608a23abcce615f3c1e7a7a_s390x", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:46fa5dd35ab868d88451ec737bef7f4b7fbd9178e608a23abcce615f3c1e7a7a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:46fa5dd35ab868d88451ec737bef7f4b7fbd9178e608a23abcce615f3c1e7a7a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.10.0-202202160023.p0.g5863540.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:a7b3b459935a81d5a8aa27b3cefe5fc393d9ed1229f10c54aa493c4cdc5d5c95_s390x", "product": { "name": "openshift4/ose-operator-registry@sha256:a7b3b459935a81d5a8aa27b3cefe5fc393d9ed1229f10c54aa493c4cdc5d5c95_s390x", "product_id": "openshift4/ose-operator-registry@sha256:a7b3b459935a81d5a8aa27b3cefe5fc393d9ed1229f10c54aa493c4cdc5d5c95_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:a7b3b459935a81d5a8aa27b3cefe5fc393d9ed1229f10c54aa493c4cdc5d5c95?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.10.0-202202160023.p0.g5863540.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2eefdf45d754e3417a2b9c5209ddd760e2c6bbd06d571740dfbc87781dfa7958_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2eefdf45d754e3417a2b9c5209ddd760e2c6bbd06d571740dfbc87781dfa7958_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:2eefdf45d754e3417a2b9c5209ddd760e2c6bbd06d571740dfbc87781dfa7958_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:2eefdf45d754e3417a2b9c5209ddd760e2c6bbd06d571740dfbc87781dfa7958?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.10.0-202202240423.p0.g3b70190.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:57b38db2bbc0afcd6ad1009e825a826bf7e4d7929af179bce1b8f8bf8c5e812a_s390x", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:57b38db2bbc0afcd6ad1009e825a826bf7e4d7929af179bce1b8f8bf8c5e812a_s390x", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:57b38db2bbc0afcd6ad1009e825a826bf7e4d7929af179bce1b8f8bf8c5e812a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:57b38db2bbc0afcd6ad1009e825a826bf7e4d7929af179bce1b8f8bf8c5e812a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.10.0-202202160023.p0.g28771f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a15ae8ad1957f1be4dcaf3ed11d5bf442bf2acd81a887e3e74def72147511079_s390x", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a15ae8ad1957f1be4dcaf3ed11d5bf442bf2acd81a887e3e74def72147511079_s390x", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a15ae8ad1957f1be4dcaf3ed11d5bf442bf2acd81a887e3e74def72147511079_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:a15ae8ad1957f1be4dcaf3ed11d5bf442bf2acd81a887e3e74def72147511079?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.10.0-202202160023.p0.gedc9617.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:b24048fc16cc95f003d86bb01e2ae3e0a0c670657abb66172e93ccda87ca3105_s390x", "product": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:b24048fc16cc95f003d86bb01e2ae3e0a0c670657abb66172e93ccda87ca3105_s390x", "product_id": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:b24048fc16cc95f003d86bb01e2ae3e0a0c670657abb66172e93ccda87ca3105_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts-alt-rhel8@sha256:b24048fc16cc95f003d86bb01e2ae3e0a0c670657abb66172e93ccda87ca3105?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-alt-rhel8\u0026tag=v4.10.0-202202160843.p0.gf93da17.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:ae94aab652bc81dfcd8b4a9f996c9c9026d9b105faa1fb9743fa4bb8a198b590_s390x", "product": { "name": "openshift4/ose-cli-artifacts@sha256:ae94aab652bc81dfcd8b4a9f996c9c9026d9b105faa1fb9743fa4bb8a198b590_s390x", "product_id": "openshift4/ose-cli-artifacts@sha256:ae94aab652bc81dfcd8b4a9f996c9c9026d9b105faa1fb9743fa4bb8a198b590_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:ae94aab652bc81dfcd8b4a9f996c9c9026d9b105faa1fb9743fa4bb8a198b590?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.10.0-202202160843.p0.gf93da17.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:1eaae020fd070566eb25d13f0eb202ea3c521ea1a95ed37850571e0abf2bd7b2_s390x", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:1eaae020fd070566eb25d13f0eb202ea3c521ea1a95ed37850571e0abf2bd7b2_s390x", "product_id": "openshift4/ose-cloud-credential-operator@sha256:1eaae020fd070566eb25d13f0eb202ea3c521ea1a95ed37850571e0abf2bd7b2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:1eaae020fd070566eb25d13f0eb202ea3c521ea1a95ed37850571e0abf2bd7b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.10.0-202202160023.p0.gaa55102.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel8@sha256:d53e14b36b13d15c3947bef200884c71e09bab15b9a8b8a1e2514cf6494bb8d1_s390x", "product": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:d53e14b36b13d15c3947bef200884c71e09bab15b9a8b8a1e2514cf6494bb8d1_s390x", "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:d53e14b36b13d15c3947bef200884c71e09bab15b9a8b8a1e2514cf6494bb8d1_s390x", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:d53e14b36b13d15c3947bef200884c71e09bab15b9a8b8a1e2514cf6494bb8d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.10.0-202202160023.p0.g224020c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-api-rhel8@sha256:71fd2f89fedb535c8fd59d258073b6ee6816f1866f3e4928ba38d28255765baf_s390x", "product": { "name": "openshift4/ose-cluster-api-rhel8@sha256:71fd2f89fedb535c8fd59d258073b6ee6816f1866f3e4928ba38d28255765baf_s390x", "product_id": "openshift4/ose-cluster-api-rhel8@sha256:71fd2f89fedb535c8fd59d258073b6ee6816f1866f3e4928ba38d28255765baf_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:71fd2f89fedb535c8fd59d258073b6ee6816f1866f3e4928ba38d28255765baf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.10.0-202202160023.p0.g78fff55.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:200ac15489c81c2286dfdd40f76f382fa61bb59963328abc0b52f87c98d2aad9_s390x", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:200ac15489c81c2286dfdd40f76f382fa61bb59963328abc0b52f87c98d2aad9_s390x", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:200ac15489c81c2286dfdd40f76f382fa61bb59963328abc0b52f87c98d2aad9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:200ac15489c81c2286dfdd40f76f382fa61bb59963328abc0b52f87c98d2aad9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.10.0-202202160023.p0.g4770445.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:29699e091c4ede5be4460a70194d1fdfa9b8bcff8f52118b896f0e9981b2120d_s390x", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:29699e091c4ede5be4460a70194d1fdfa9b8bcff8f52118b896f0e9981b2120d_s390x", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:29699e091c4ede5be4460a70194d1fdfa9b8bcff8f52118b896f0e9981b2120d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:29699e091c4ede5be4460a70194d1fdfa9b8bcff8f52118b896f0e9981b2120d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.10.0-202202160023.p0.ga09e626.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d2c7c4589c1dea85e331e9da6961287727d6f8dbf9417451f23c371f26d64ffd_s390x", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d2c7c4589c1dea85e331e9da6961287727d6f8dbf9417451f23c371f26d64ffd_s390x", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d2c7c4589c1dea85e331e9da6961287727d6f8dbf9417451f23c371f26d64ffd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:d2c7c4589c1dea85e331e9da6961287727d6f8dbf9417451f23c371f26d64ffd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.10.0-202202160023.p0.g76fd38b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:f4f7c2f7e9f1004136af6c41b6f5bad6905503a80c60939cb7f26831b270f5c9_s390x", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:f4f7c2f7e9f1004136af6c41b6f5bad6905503a80c60939cb7f26831b270f5c9_s390x", "product_id": "openshift4/ose-cluster-bootstrap@sha256:f4f7c2f7e9f1004136af6c41b6f5bad6905503a80c60939cb7f26831b270f5c9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:f4f7c2f7e9f1004136af6c41b6f5bad6905503a80c60939cb7f26831b270f5c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.10.0-202202160023.p0.gf22d1c6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a37817f341e27d64ec12f920f0d3242f46ee418f5770a2fe86c11dc3499e8c64_s390x", "product": { "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a37817f341e27d64ec12f920f0d3242f46ee418f5770a2fe86c11dc3499e8c64_s390x", "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a37817f341e27d64ec12f920f0d3242f46ee418f5770a2fe86c11dc3499e8c64_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:a37817f341e27d64ec12f920f0d3242f46ee418f5770a2fe86c11dc3499e8c64?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.10.0-202202160023.p0.g79c0ce3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8a866b35ac19a3abcb47b70b5e1d051d94dee9576ab4a791151e122f124e9bcd_s390x", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8a866b35ac19a3abcb47b70b5e1d051d94dee9576ab4a791151e122f124e9bcd_s390x", "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8a866b35ac19a3abcb47b70b5e1d051d94dee9576ab4a791151e122f124e9bcd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8a866b35ac19a3abcb47b70b5e1d051d94dee9576ab4a791151e122f124e9bcd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.10.0-202202160023.p0.gd9bab3c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:d69880d70eae07ae6ada626a131565b490d8159472c28b3fc30fb58f16371214_s390x", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:d69880d70eae07ae6ada626a131565b490d8159472c28b3fc30fb58f16371214_s390x", "product_id": "openshift4/ose-cluster-config-operator@sha256:d69880d70eae07ae6ada626a131565b490d8159472c28b3fc30fb58f16371214_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:d69880d70eae07ae6ada626a131565b490d8159472c28b3fc30fb58f16371214?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.10.0-202202160023.p0.ga726e3e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cc2de25ccf523beca68df2b18c5a940a7a022a76cb6bb5d71e0bfb81e489aecc_s390x", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cc2de25ccf523beca68df2b18c5a940a7a022a76cb6bb5d71e0bfb81e489aecc_s390x", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cc2de25ccf523beca68df2b18c5a940a7a022a76cb6bb5d71e0bfb81e489aecc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cc2de25ccf523beca68df2b18c5a940a7a022a76cb6bb5d71e0bfb81e489aecc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.10.0-202202160023.p0.gfbc3e63.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:662e226bbffbb32e4c1b2cf38263c81836806cd2099dc36b4e2cb0f61749bc82_s390x", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:662e226bbffbb32e4c1b2cf38263c81836806cd2099dc36b4e2cb0f61749bc82_s390x", "product_id": "openshift4/ose-cluster-dns-operator@sha256:662e226bbffbb32e4c1b2cf38263c81836806cd2099dc36b4e2cb0f61749bc82_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:662e226bbffbb32e4c1b2cf38263c81836806cd2099dc36b4e2cb0f61749bc82?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.10.0-202202160023.p0.gbc48e0a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:ae0f537bba50d8cd28011a8ef1360aa414467c5faa28db9703a4bac248ca316c_s390x", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:ae0f537bba50d8cd28011a8ef1360aa414467c5faa28db9703a4bac248ca316c_s390x", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:ae0f537bba50d8cd28011a8ef1360aa414467c5faa28db9703a4bac248ca316c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:ae0f537bba50d8cd28011a8ef1360aa414467c5faa28db9703a4bac248ca316c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.10.0-202202160023.p0.g0924977.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:e854dd696557abb5bb898ef5f6e1d571a079088b8769573ca28af6a63836400c_s390x", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:e854dd696557abb5bb898ef5f6e1d571a079088b8769573ca28af6a63836400c_s390x", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:e854dd696557abb5bb898ef5f6e1d571a079088b8769573ca28af6a63836400c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:e854dd696557abb5bb898ef5f6e1d571a079088b8769573ca28af6a63836400c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.10.0-202202231533.p0.g377604b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:7e375bd0df84234688d1ea66ee0516f520945f7196e8577e8a1e3de0488cf1d7_s390x", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:7e375bd0df84234688d1ea66ee0516f520945f7196e8577e8a1e3de0488cf1d7_s390x", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:7e375bd0df84234688d1ea66ee0516f520945f7196e8577e8a1e3de0488cf1d7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:7e375bd0df84234688d1ea66ee0516f520945f7196e8577e8a1e3de0488cf1d7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.10.0-202202160023.p0.g913f3f3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e112da3ec864132070f6bad243320b699c2adbce9c30c01e27ee1000d2c0a4ba_s390x", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e112da3ec864132070f6bad243320b699c2adbce9c30c01e27ee1000d2c0a4ba_s390x", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e112da3ec864132070f6bad243320b699c2adbce9c30c01e27ee1000d2c0a4ba_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:e112da3ec864132070f6bad243320b699c2adbce9c30c01e27ee1000d2c0a4ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.10.0-202202160023.p0.gca3ff53.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:925e5d5836ced4d2a1d7b4ca74c1882352dd282aeeddf4de56c0c1d5b66eee9f_s390x", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:925e5d5836ced4d2a1d7b4ca74c1882352dd282aeeddf4de56c0c1d5b66eee9f_s390x", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:925e5d5836ced4d2a1d7b4ca74c1882352dd282aeeddf4de56c0c1d5b66eee9f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:925e5d5836ced4d2a1d7b4ca74c1882352dd282aeeddf4de56c0c1d5b66eee9f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.10.0-202202160843.p0.g0c57d73.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4af0dff385521bd328d745764651f4531aac975b338b3d9504ac1352fa4cf2c3_s390x", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4af0dff385521bd328d745764651f4531aac975b338b3d9504ac1352fa4cf2c3_s390x", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4af0dff385521bd328d745764651f4531aac975b338b3d9504ac1352fa4cf2c3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4af0dff385521bd328d745764651f4531aac975b338b3d9504ac1352fa4cf2c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.10.0-202202160023.p0.g9030c0d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:a97f092b675c6487ed0f70508cf48fd4f7aad134c9b21128332d3f7f3de645fa_s390x", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:a97f092b675c6487ed0f70508cf48fd4f7aad134c9b21128332d3f7f3de645fa_s390x", "product_id": "openshift4/ose-cluster-machine-approver@sha256:a97f092b675c6487ed0f70508cf48fd4f7aad134c9b21128332d3f7f3de645fa_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:a97f092b675c6487ed0f70508cf48fd4f7aad134c9b21128332d3f7f3de645fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.10.0-202202160023.p0.g49dd2dc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:47be2d42f75e0993ca0c35b30c1a53e8ac6a14d487e9ddbcde4c9562d5dc189b_s390x", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:47be2d42f75e0993ca0c35b30c1a53e8ac6a14d487e9ddbcde4c9562d5dc189b_s390x", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:47be2d42f75e0993ca0c35b30c1a53e8ac6a14d487e9ddbcde4c9562d5dc189b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:47be2d42f75e0993ca0c35b30c1a53e8ac6a14d487e9ddbcde4c9562d5dc189b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.10.0-202202160023.p0.g224b294.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f8ddada46d16d974293053df68e931e21e3ed68eedc5fd46c79ba1377fee1036_s390x", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f8ddada46d16d974293053df68e931e21e3ed68eedc5fd46c79ba1377fee1036_s390x", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f8ddada46d16d974293053df68e931e21e3ed68eedc5fd46c79ba1377fee1036_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:f8ddada46d16d974293053df68e931e21e3ed68eedc5fd46c79ba1377fee1036?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.10.0-202202160023.p0.gb8b65d1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b70faf7a143741445a4789f11b48619be7dc16e9020194b4a09bcc5f08df5eaa_s390x", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b70faf7a143741445a4789f11b48619be7dc16e9020194b4a09bcc5f08df5eaa_s390x", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b70faf7a143741445a4789f11b48619be7dc16e9020194b4a09bcc5f08df5eaa_s390x", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:b70faf7a143741445a4789f11b48619be7dc16e9020194b4a09bcc5f08df5eaa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.10.0-202202221429.p0.gd329b02.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:bd5777afa8674be9ad5fc6bb721f5959c65a3db8d47ad8a14d0de13ede56994e_s390x", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:bd5777afa8674be9ad5fc6bb721f5959c65a3db8d47ad8a14d0de13ede56994e_s390x", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:bd5777afa8674be9ad5fc6bb721f5959c65a3db8d47ad8a14d0de13ede56994e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:bd5777afa8674be9ad5fc6bb721f5959c65a3db8d47ad8a14d0de13ede56994e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.10.0-202202160023.p0.g8e5b365.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:cf0d4900242e492d4101d13dd1248f260b91889c211a8bc4d5b5fe4dd58787f9_s390x", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:cf0d4900242e492d4101d13dd1248f260b91889c211a8bc4d5b5fe4dd58787f9_s390x", "product_id": "openshift4/ose-cluster-samples-operator@sha256:cf0d4900242e492d4101d13dd1248f260b91889c211a8bc4d5b5fe4dd58787f9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:cf0d4900242e492d4101d13dd1248f260b91889c211a8bc4d5b5fe4dd58787f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.10.0-202202160023.p0.gd41950d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:5bb5ab3e8bf2d716a07340c7e2cc9fde4214e0ca1be705ddc003e91852f4819e_s390x", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:5bb5ab3e8bf2d716a07340c7e2cc9fde4214e0ca1be705ddc003e91852f4819e_s390x", "product_id": "openshift4/ose-cluster-storage-operator@sha256:5bb5ab3e8bf2d716a07340c7e2cc9fde4214e0ca1be705ddc003e91852f4819e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:5bb5ab3e8bf2d716a07340c7e2cc9fde4214e0ca1be705ddc003e91852f4819e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.10.0-202202160023.p0.g2eb1fd8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:a34398425b02e33d3124688072fc1724f529cf0ae74f6cc7df80cfef9418e72b_s390x", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:a34398425b02e33d3124688072fc1724f529cf0ae74f6cc7df80cfef9418e72b_s390x", "product_id": "openshift4/ose-cluster-update-keys@sha256:a34398425b02e33d3124688072fc1724f529cf0ae74f6cc7df80cfef9418e72b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:a34398425b02e33d3124688072fc1724f529cf0ae74f6cc7df80cfef9418e72b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.10.0-202202160023.p0.g342eb8e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:bf5af9758f94ed664f68ba9e9ef89eee04bdca11c9cbd8054da63f710c6e2511_s390x", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:bf5af9758f94ed664f68ba9e9ef89eee04bdca11c9cbd8054da63f710c6e2511_s390x", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:bf5af9758f94ed664f68ba9e9ef89eee04bdca11c9cbd8054da63f710c6e2511_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:bf5af9758f94ed664f68ba9e9ef89eee04bdca11c9cbd8054da63f710c6e2511?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.10.0-202202160023.p0.g55e1cf1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:59f8ff9d0e652d299eab0027f626fb06786fc67e6b1cfda0d9a3139526d7f537_s390x", "product": { "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:59f8ff9d0e652d299eab0027f626fb06786fc67e6b1cfda0d9a3139526d7f537_s390x", "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:59f8ff9d0e652d299eab0027f626fb06786fc67e6b1cfda0d9a3139526d7f537_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:59f8ff9d0e652d299eab0027f626fb06786fc67e6b1cfda0d9a3139526d7f537?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.10.0-202202160023.p0.gd06ff18.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ac76f0385eed5e87978d2bbb71deb871bf8d6511d220da597e56cbfb9f2df98_s390x", "product": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ac76f0385eed5e87978d2bbb71deb871bf8d6511d220da597e56cbfb9f2df98_s390x", "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ac76f0385eed5e87978d2bbb71deb871bf8d6511d220da597e56cbfb9f2df98_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ac76f0385eed5e87978d2bbb71deb871bf8d6511d220da597e56cbfb9f2df98?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.10.0-202202160023.p0.g662615b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "product_id": "openshift4/ose-csi-external-resizer@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.10.0-202202160023.p0.ge593409.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.10.0-202202160023.p0.ge593409.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.10.0-202202160023.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.10.0-202202160023.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.10.0-202202160023.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.10.0-202202160023.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f868361ee6636b891787618088bbc6a19964e89b26e02f0a853d61bf334400ec_s390x", "product": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f868361ee6636b891787618088bbc6a19964e89b26e02f0a853d61bf334400ec_s390x", "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f868361ee6636b891787618088bbc6a19964e89b26e02f0a853d61bf334400ec_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:f868361ee6636b891787618088bbc6a19964e89b26e02f0a853d61bf334400ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.10.0-202202160023.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel8@sha256:0d08005a7f9dd9e5007d4597dd8bd3b22d0a8f29b90285e6b12b7c28412ebe0f_s390x", "product": { "name": "openshift4/egress-router-cni-rhel8@sha256:0d08005a7f9dd9e5007d4597dd8bd3b22d0a8f29b90285e6b12b7c28412ebe0f_s390x", "product_id": "openshift4/egress-router-cni-rhel8@sha256:0d08005a7f9dd9e5007d4597dd8bd3b22d0a8f29b90285e6b12b7c28412ebe0f_s390x", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel8@sha256:0d08005a7f9dd9e5007d4597dd8bd3b22d0a8f29b90285e6b12b7c28412ebe0f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.10.0-202202160023.p0.g5c56bc8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:a10975eb42eaba0b7ecba24f1d0d2a31fb31e9ed286dcf5dbb99a29864537663_s390x", "product": { "name": "openshift4/ose-etcd@sha256:a10975eb42eaba0b7ecba24f1d0d2a31fb31e9ed286dcf5dbb99a29864537663_s390x", "product_id": "openshift4/ose-etcd@sha256:a10975eb42eaba0b7ecba24f1d0d2a31fb31e9ed286dcf5dbb99a29864537663_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:a10975eb42eaba0b7ecba24f1d0d2a31fb31e9ed286dcf5dbb99a29864537663?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.10.0-202202160023.p0.g7bbf25a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:b46b11ea436fd8739eb3f6b19f4b037fc72d5cafe299642bc535db9a63cde4a2_s390x", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:b46b11ea436fd8739eb3f6b19f4b037fc72d5cafe299642bc535db9a63cde4a2_s390x", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:b46b11ea436fd8739eb3f6b19f4b037fc72d5cafe299642bc535db9a63cde4a2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:b46b11ea436fd8739eb3f6b19f4b037fc72d5cafe299642bc535db9a63cde4a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.10.0-202202160023.p0.g007dfad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:89256b1700b31942ce4d6b83e74475602c16836345da56c310c1e5e91c6d25b9_s390x", "product": { "name": "openshift4/ose-installer-artifacts@sha256:89256b1700b31942ce4d6b83e74475602c16836345da56c310c1e5e91c6d25b9_s390x", "product_id": "openshift4/ose-installer-artifacts@sha256:89256b1700b31942ce4d6b83e74475602c16836345da56c310c1e5e91c6d25b9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:89256b1700b31942ce4d6b83e74475602c16836345da56c310c1e5e91c6d25b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.10.0-202202240423.p0.g3b70190.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:029e4acf10f5c56fbe448cd56685df1165be93c594fd548aa0f5ad5cc2e61e8b_s390x", "product": { "name": "openshift4/ose-installer@sha256:029e4acf10f5c56fbe448cd56685df1165be93c594fd548aa0f5ad5cc2e61e8b_s390x", "product_id": "openshift4/ose-installer@sha256:029e4acf10f5c56fbe448cd56685df1165be93c594fd548aa0f5ad5cc2e61e8b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:029e4acf10f5c56fbe448cd56685df1165be93c594fd548aa0f5ad5cc2e61e8b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.10.0-202202240423.p0.g3b70190.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:caf8448ee6f0a537b79d78be2b5950d385f6c06aac7dd77326e1cc613f42ec9a_s390x", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:caf8448ee6f0a537b79d78be2b5950d385f6c06aac7dd77326e1cc613f42ec9a_s390x", "product_id": "openshift4/ose-jenkins-agent-base@sha256:caf8448ee6f0a537b79d78be2b5950d385f6c06aac7dd77326e1cc613f42ec9a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:caf8448ee6f0a537b79d78be2b5950d385f6c06aac7dd77326e1cc613f42ec9a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.10.0-202202160843.p0.g10e9ee3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:d2c2121424c2d37794dc10cdc1e873d8d1206ccacbfec658aeb9339edfc40c53_s390x", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:d2c2121424c2d37794dc10cdc1e873d8d1206ccacbfec658aeb9339edfc40c53_s390x", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:d2c2121424c2d37794dc10cdc1e873d8d1206ccacbfec658aeb9339edfc40c53_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:d2c2121424c2d37794dc10cdc1e873d8d1206ccacbfec658aeb9339edfc40c53?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.10.0-202202160843.p0.g10e9ee3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4b7f1b9789bf489944defcc462fab954a300846c50759f2e33acc94bd467eb26_s390x", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4b7f1b9789bf489944defcc462fab954a300846c50759f2e33acc94bd467eb26_s390x", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4b7f1b9789bf489944defcc462fab954a300846c50759f2e33acc94bd467eb26_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:4b7f1b9789bf489944defcc462fab954a300846c50759f2e33acc94bd467eb26?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.10.0-202202160843.p0.g10e9ee3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:58e79ef882633c4021c3254cc66cbb8e71b5a1d0f06dfe393d0493d3a70cd807_s390x", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:58e79ef882633c4021c3254cc66cbb8e71b5a1d0f06dfe393d0493d3a70cd807_s390x", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:58e79ef882633c4021c3254cc66cbb8e71b5a1d0f06dfe393d0493d3a70cd807_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:58e79ef882633c4021c3254cc66cbb8e71b5a1d0f06dfe393d0493d3a70cd807?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.10.0-202202160023.p0.g901a6d2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:c6110c5f1fc5e292ff2b4e721135bcc93044c4036056ad5c86fb4f4a9371eccf_s390x", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:c6110c5f1fc5e292ff2b4e721135bcc93044c4036056ad5c86fb4f4a9371eccf_s390x", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:c6110c5f1fc5e292ff2b4e721135bcc93044c4036056ad5c86fb4f4a9371eccf_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:c6110c5f1fc5e292ff2b4e721135bcc93044c4036056ad5c86fb4f4a9371eccf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.10.0-202202160023.p0.g3b330b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:fdf6a90d8a9b66a00fcb4fa32cdd1ebc2897cac1a804006dfa59fc526c631311_s390x", "product": { "name": "openshift4/ose-machine-api-operator@sha256:fdf6a90d8a9b66a00fcb4fa32cdd1ebc2897cac1a804006dfa59fc526c631311_s390x", "product_id": "openshift4/ose-machine-api-operator@sha256:fdf6a90d8a9b66a00fcb4fa32cdd1ebc2897cac1a804006dfa59fc526c631311_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:fdf6a90d8a9b66a00fcb4fa32cdd1ebc2897cac1a804006dfa59fc526c631311?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.10.0-202202160023.p0.g668c5b5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:907645ba4bfdf3d7f2b5de58e3b3185affbb5d3a7696a1bc89c7771539a1d50c_s390x", "product": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:907645ba4bfdf3d7f2b5de58e3b3185affbb5d3a7696a1bc89c7771539a1d50c_s390x", "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:907645ba4bfdf3d7f2b5de58e3b3185affbb5d3a7696a1bc89c7771539a1d50c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:907645ba4bfdf3d7f2b5de58e3b3185affbb5d3a7696a1bc89c7771539a1d50c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.10.0-202202160023.p0.g2401f74.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:c6eaf570a4d3692569acc88c4ce1949e58d7dae0249c2df20f34ceec3c9be673_s390x", "product": { "name": "openshift4/ose-machine-config-operator@sha256:c6eaf570a4d3692569acc88c4ce1949e58d7dae0249c2df20f34ceec3c9be673_s390x", "product_id": "openshift4/ose-machine-config-operator@sha256:c6eaf570a4d3692569acc88c4ce1949e58d7dae0249c2df20f34ceec3c9be673_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:c6eaf570a4d3692569acc88c4ce1949e58d7dae0249c2df20f34ceec3c9be673?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.10.0-202202160023.p0.g14a1ca2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:3c0f594bd85c05f836dcf89f10103247063e9606f08008bd4ec6848c4ad798b5_s390x", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:3c0f594bd85c05f836dcf89f10103247063e9606f08008bd4ec6848c4ad798b5_s390x", "product_id": "openshift4/ose-multus-admission-controller@sha256:3c0f594bd85c05f836dcf89f10103247063e9606f08008bd4ec6848c4ad798b5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:3c0f594bd85c05f836dcf89f10103247063e9606f08008bd4ec6848c4ad798b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.10.0-202202211128.p0.gd7a7fe5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:12a12b5e3a7b3917705b619287a20981703c418fcff19f1e5bda0b4f33858225_s390x", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:12a12b5e3a7b3917705b619287a20981703c418fcff19f1e5bda0b4f33858225_s390x", "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:12a12b5e3a7b3917705b619287a20981703c418fcff19f1e5bda0b4f33858225_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:12a12b5e3a7b3917705b619287a20981703c418fcff19f1e5bda0b4f33858225?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.10.0-202202160023.p0.gbfcc6c8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:447fc862ac47cb7823f953c6cea07571fd5946e4df17a0e05deac02d9ba19d3e_s390x", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:447fc862ac47cb7823f953c6cea07571fd5946e4df17a0e05deac02d9ba19d3e_s390x", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:447fc862ac47cb7823f953c6cea07571fd5946e4df17a0e05deac02d9ba19d3e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:447fc862ac47cb7823f953c6cea07571fd5946e4df17a0e05deac02d9ba19d3e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.10.0-202202160023.p0.g707dd38.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:58c2d1a5148cd79f20f49ef0799882ba180dd6560f947538f2b70a7913295b71_s390x", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:58c2d1a5148cd79f20f49ef0799882ba180dd6560f947538f2b70a7913295b71_s390x", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:58c2d1a5148cd79f20f49ef0799882ba180dd6560f947538f2b70a7913295b71_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:58c2d1a5148cd79f20f49ef0799882ba180dd6560f947538f2b70a7913295b71?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.10.0-202202160023.p0.g47aa938.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:9e1d1536ee4d42465f0daf8ad0fa794b8c8a996afbdf292d2c76ba305ad75fd8_s390x", "product": { "name": "openshift4/ose-must-gather@sha256:9e1d1536ee4d42465f0daf8ad0fa794b8c8a996afbdf292d2c76ba305ad75fd8_s390x", "product_id": "openshift4/ose-must-gather@sha256:9e1d1536ee4d42465f0daf8ad0fa794b8c8a996afbdf292d2c76ba305ad75fd8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:9e1d1536ee4d42465f0daf8ad0fa794b8c8a996afbdf292d2c76ba305ad75fd8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.10.0-202202160843.p0.ga42fad8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:276b35d233ba141c12ea94b2476d8c117a032cd8e9346f65b8fe5a4a2de94fbe_s390x", "product": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:276b35d233ba141c12ea94b2476d8c117a032cd8e9346f65b8fe5a4a2de94fbe_s390x", "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:276b35d233ba141c12ea94b2476d8c117a032cd8e9346f65b8fe5a4a2de94fbe_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:276b35d233ba141c12ea94b2476d8c117a032cd8e9346f65b8fe5a4a2de94fbe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.10.0-202202160023.p0.g8492260.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:93c2b893b9ac7062a6aeecc9a2a432d18505f6082dcdd9ea89b7b14d7906bc94_s390x", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:93c2b893b9ac7062a6aeecc9a2a432d18505f6082dcdd9ea89b7b14d7906bc94_s390x", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:93c2b893b9ac7062a6aeecc9a2a432d18505f6082dcdd9ea89b7b14d7906bc94_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:93c2b893b9ac7062a6aeecc9a2a432d18505f6082dcdd9ea89b7b14d7906bc94?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.10.0-202202160023.p0.gab62184.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:c3f49a98ff11592bcbb8580232fac77e40198f99c258316632b64110a4b3191b_s390x", "product": { "name": "openshift4/network-tools-rhel8@sha256:c3f49a98ff11592bcbb8580232fac77e40198f99c258316632b64110a4b3191b_s390x", "product_id": "openshift4/network-tools-rhel8@sha256:c3f49a98ff11592bcbb8580232fac77e40198f99c258316632b64110a4b3191b_s390x", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:c3f49a98ff11592bcbb8580232fac77e40198f99c258316632b64110a4b3191b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.10.0-202202262156.p0.gbcfec9c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:d62ffa936c1fe7055982011c240fb9677f1b60fe33cc64d889b31e61674d87ec_s390x", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:d62ffa936c1fe7055982011c240fb9677f1b60fe33cc64d889b31e61674d87ec_s390x", "product_id": "openshift4/ose-sdn-rhel8@sha256:d62ffa936c1fe7055982011c240fb9677f1b60fe33cc64d889b31e61674d87ec_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:d62ffa936c1fe7055982011c240fb9677f1b60fe33cc64d889b31e61674d87ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.10.0-202203080140.p0.g62d09f9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:4b8238752b4cf7e97580d31ae1972bdfb484447a7e5d6cca2a3a85379af86ac4_s390x", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:4b8238752b4cf7e97580d31ae1972bdfb484447a7e5d6cca2a3a85379af86ac4_s390x", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:4b8238752b4cf7e97580d31ae1972bdfb484447a7e5d6cca2a3a85379af86ac4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:4b8238752b4cf7e97580d31ae1972bdfb484447a7e5d6cca2a3a85379af86ac4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.10.0-202202160023.p0.ge854413.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:88f0dfb0caffee417c724f70512373e0757847f1b081020fbd22abd28621ee84_s390x", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:88f0dfb0caffee417c724f70512373e0757847f1b081020fbd22abd28621ee84_s390x", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:88f0dfb0caffee417c724f70512373e0757847f1b081020fbd22abd28621ee84_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:88f0dfb0caffee417c724f70512373e0757847f1b081020fbd22abd28621ee84?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.10.0-202202160023.p0.g6b16f7f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:ba65ba152720bfefc8a5d0e022789c697eaf07157ca4256392951607cc1d57eb_s390x", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:ba65ba152720bfefc8a5d0e022789c697eaf07157ca4256392951607cc1d57eb_s390x", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:ba65ba152720bfefc8a5d0e022789c697eaf07157ca4256392951607cc1d57eb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:ba65ba152720bfefc8a5d0e022789c697eaf07157ca4256392951607cc1d57eb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.10.0-202202160023.p0.g2c2d50d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b952c2b57aaaa1127467ed39045caea199e85fe8a5cd1375eef05bf82f5718da_s390x", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b952c2b57aaaa1127467ed39045caea199e85fe8a5cd1375eef05bf82f5718da_s390x", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b952c2b57aaaa1127467ed39045caea199e85fe8a5cd1375eef05bf82f5718da_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:b952c2b57aaaa1127467ed39045caea199e85fe8a5cd1375eef05bf82f5718da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.10.0-202202160023.p0.gdf0b27d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b50f18cf0529e5c55f0b199375642b0e87e6f5cf92f74b9ee4bcbcd5859f1daa_s390x", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b50f18cf0529e5c55f0b199375642b0e87e6f5cf92f74b9ee4bcbcd5859f1daa_s390x", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b50f18cf0529e5c55f0b199375642b0e87e6f5cf92f74b9ee4bcbcd5859f1daa_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b50f18cf0529e5c55f0b199375642b0e87e6f5cf92f74b9ee4bcbcd5859f1daa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.10.0-202202160023.p0.ge0b5715.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b1a4273ef409e708f9a10348b0ba17b2130504c4e792cc7d6d25153d9a00b070_s390x", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b1a4273ef409e708f9a10348b0ba17b2130504c4e792cc7d6d25153d9a00b070_s390x", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b1a4273ef409e708f9a10348b0ba17b2130504c4e792cc7d6d25153d9a00b070_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:b1a4273ef409e708f9a10348b0ba17b2130504c4e792cc7d6d25153d9a00b070?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202202160023.p0.gdf0b27d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:9d75aa8241be1a444632cebd7059cf5b977d608f0384637de669cb1c7cfee60c_s390x", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:9d75aa8241be1a444632cebd7059cf5b977d608f0384637de669cb1c7cfee60c_s390x", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:9d75aa8241be1a444632cebd7059cf5b977d608f0384637de669cb1c7cfee60c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:9d75aa8241be1a444632cebd7059cf5b977d608f0384637de669cb1c7cfee60c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.10.0-202202160023.p0.ge6b35eb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel7@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x", "product": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x", "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.10.0-202202160023.p0.g633cbb6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x", "product": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x", "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.10.0-202202160023.p0.g633cbb6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:db8ef52c06a33e1a98472dd1d254cda76d760d5816c07c234f23adbafb7cb9f3_s390x", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:db8ef52c06a33e1a98472dd1d254cda76d760d5816c07c234f23adbafb7cb9f3_s390x", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:db8ef52c06a33e1a98472dd1d254cda76d760d5816c07c234f23adbafb7cb9f3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:db8ef52c06a33e1a98472dd1d254cda76d760d5816c07c234f23adbafb7cb9f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.10.0-202202160023.p0.g35ce9aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:d46131c0f356fbde59348218091ba346e52b7373785d66c87a744b122f8ac38f_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:d46131c0f356fbde59348218091ba346e52b7373785d66c87a744b122f8ac38f_s390x", "product_id": "openshift4/ose-ovn-kubernetes@sha256:d46131c0f356fbde59348218091ba346e52b7373785d66c87a744b122f8ac38f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:d46131c0f356fbde59348218091ba346e52b7373785d66c87a744b122f8ac38f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.10.0-202202262156.p0.gbb5b9db.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:9e35dd57c667e9c66706046f86c1e268fd2505d92ac37e1ad0cf6389ba68e1a9_s390x", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:9e35dd57c667e9c66706046f86c1e268fd2505d92ac37e1ad0cf6389ba68e1a9_s390x", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:9e35dd57c667e9c66706046f86c1e268fd2505d92ac37e1ad0cf6389ba68e1a9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:9e35dd57c667e9c66706046f86c1e268fd2505d92ac37e1ad0cf6389ba68e1a9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.10.0-202202160023.p0.g4052b31.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:fa0e6f8042926bcb0f90cbaf3f6755adc8867a1694a29ea875bbaac8fb318cbd_s390x", "product": { "name": "openshift4/ose-service-ca-operator@sha256:fa0e6f8042926bcb0f90cbaf3f6755adc8867a1694a29ea875bbaac8fb318cbd_s390x", "product_id": "openshift4/ose-service-ca-operator@sha256:fa0e6f8042926bcb0f90cbaf3f6755adc8867a1694a29ea875bbaac8fb318cbd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:fa0e6f8042926bcb0f90cbaf3f6755adc8867a1694a29ea875bbaac8fb318cbd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.10.0-202202160023.p0.g1611373.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:56b9ec04604ebbb6ee4ac57d5b6dda7266c61b74e9ff0d073ae455428317f8a5_s390x", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:56b9ec04604ebbb6ee4ac57d5b6dda7266c61b74e9ff0d073ae455428317f8a5_s390x", "product_id": "openshift4/ose-thanos-rhel8@sha256:56b9ec04604ebbb6ee4ac57d5b6dda7266c61b74e9ff0d073ae455428317f8a5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:56b9ec04604ebbb6ee4ac57d5b6dda7266c61b74e9ff0d073ae455428317f8a5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.10.0-202202160023.p0.g10ca1d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:88cc74317d20929c5bda5a790b1ef48cded69cbfd3b798ae11fb4c51aa93b94e_s390x", "product": { "name": "openshift4/ose-tools-rhel8@sha256:88cc74317d20929c5bda5a790b1ef48cded69cbfd3b798ae11fb4c51aa93b94e_s390x", "product_id": "openshift4/ose-tools-rhel8@sha256:88cc74317d20929c5bda5a790b1ef48cded69cbfd3b798ae11fb4c51aa93b94e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:88cc74317d20929c5bda5a790b1ef48cded69cbfd3b798ae11fb4c51aa93b94e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.10.0-202202160843.p0.gf93da17.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:5d519d02e5f86f40e89ddf7fb7508298f5ebfb87defb5da62fe7015229bc8ee5_s390x", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:5d519d02e5f86f40e89ddf7fb7508298f5ebfb87defb5da62fe7015229bc8ee5_s390x", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:5d519d02e5f86f40e89ddf7fb7508298f5ebfb87defb5da62fe7015229bc8ee5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:5d519d02e5f86f40e89ddf7fb7508298f5ebfb87defb5da62fe7015229bc8ee5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.10.0-202202160023.p0.g53d6d76.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:a4bcf476e2b8d909b39382b3d58b3f6a58b89eee0fa431443d93cc51561460d7_s390x", "product": { "name": "openshift4/ose-prometheus-operator@sha256:a4bcf476e2b8d909b39382b3d58b3f6a58b89eee0fa431443d93cc51561460d7_s390x", "product_id": "openshift4/ose-prometheus-operator@sha256:a4bcf476e2b8d909b39382b3d58b3f6a58b89eee0fa431443d93cc51561460d7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:a4bcf476e2b8d909b39382b3d58b3f6a58b89eee0fa431443d93cc51561460d7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.10.0-202202160023.p0.g53d6d76.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:33338bd8fafa234df470bd13b3a2ea36096ffb142ec525b06aef872a50dc53c5_s390x", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:33338bd8fafa234df470bd13b3a2ea36096ffb142ec525b06aef872a50dc53c5_s390x", "product_id": "openshift4/ose-prom-label-proxy@sha256:33338bd8fafa234df470bd13b3a2ea36096ffb142ec525b06aef872a50dc53c5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:33338bd8fafa234df470bd13b3a2ea36096ffb142ec525b06aef872a50dc53c5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.10.0-202202160023.p0.g5f4c899.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:717fe5135dc4af9537aa635adbc14d9e0320ae1dc9f48959561502c5c344cd02_s390x", "product": { "name": "openshift4/ose-telemeter@sha256:717fe5135dc4af9537aa635adbc14d9e0320ae1dc9f48959561502c5c344cd02_s390x", "product_id": "openshift4/ose-telemeter@sha256:717fe5135dc4af9537aa635adbc14d9e0320ae1dc9f48959561502c5c344cd02_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:717fe5135dc4af9537aa635adbc14d9e0320ae1dc9f48959561502c5c344cd02?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.10.0-202202160023.p0.g2c9c76e.assembly.stream" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:a11a9e3d8de3384a2b169a63aa7b84578284c8458b474471ad4a82de8b7d1b8c_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:a11a9e3d8de3384a2b169a63aa7b84578284c8458b474471ad4a82de8b7d1b8c_amd64", "product_id": "openshift4/ose-cluster-autoscaler@sha256:a11a9e3d8de3384a2b169a63aa7b84578284c8458b474471ad4a82de8b7d1b8c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:a11a9e3d8de3384a2b169a63aa7b84578284c8458b474471ad4a82de8b7d1b8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.10.0-202202160023.p0.g25d3ad5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:cc7e1f905a28c0a0ff779ff5355958a4619317619b175f003c0331ef7e991b3b_amd64", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:cc7e1f905a28c0a0ff779ff5355958a4619317619b175f003c0331ef7e991b3b_amd64", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:cc7e1f905a28c0a0ff779ff5355958a4619317619b175f003c0331ef7e991b3b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:cc7e1f905a28c0a0ff779ff5355958a4619317619b175f003c0331ef7e991b3b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.10.0-202202160023.p0.g0716ee4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:fe8d01e2de1a04428b2dfd71711a6893ea84ad22890ea29ca92185705fc11f48_amd64", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:fe8d01e2de1a04428b2dfd71711a6893ea84ad22890ea29ca92185705fc11f48_amd64", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:fe8d01e2de1a04428b2dfd71711a6893ea84ad22890ea29ca92185705fc11f48_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:fe8d01e2de1a04428b2dfd71711a6893ea84ad22890ea29ca92185705fc11f48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.10.0-202202241648.p0.g9619a07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:2efc1ee4885e441bdc034e986b5f5527395fb7445e0dfb059ebb4f4511b6e1c8_amd64", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:2efc1ee4885e441bdc034e986b5f5527395fb7445e0dfb059ebb4f4511b6e1c8_amd64", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:2efc1ee4885e441bdc034e986b5f5527395fb7445e0dfb059ebb4f4511b6e1c8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:2efc1ee4885e441bdc034e986b5f5527395fb7445e0dfb059ebb4f4511b6e1c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.10.0-202202160023.p0.g1727e2b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:372d2a367da920e45b756cbff9e9820124f66bb546afa7d085489cd161eff02d_amd64", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:372d2a367da920e45b756cbff9e9820124f66bb546afa7d085489cd161eff02d_amd64", "product_id": "openshift4/ose-cluster-network-operator@sha256:372d2a367da920e45b756cbff9e9820124f66bb546afa7d085489cd161eff02d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:372d2a367da920e45b756cbff9e9820124f66bb546afa7d085489cd161eff02d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.10.0-202202160023.p0.ga0e506c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:504022f2e4997d205459e4878a551df63878e47408f298d1abd14c1bd97c01e6_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:504022f2e4997d205459e4878a551df63878e47408f298d1abd14c1bd97c01e6_amd64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:504022f2e4997d205459e4878a551df63878e47408f298d1abd14c1bd97c01e6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:504022f2e4997d205459e4878a551df63878e47408f298d1abd14c1bd97c01e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.10.0-202202241816.p0.g3c5760e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:bffba87818dc2d4360ff0649accadcd0bcde418a1c7acbba9476afdd5d2ee9a5_amd64", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:bffba87818dc2d4360ff0649accadcd0bcde418a1c7acbba9476afdd5d2ee9a5_amd64", "product_id": "openshift4/ose-cluster-version-operator@sha256:bffba87818dc2d4360ff0649accadcd0bcde418a1c7acbba9476afdd5d2ee9a5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:bffba87818dc2d4360ff0649accadcd0bcde418a1c7acbba9476afdd5d2ee9a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.10.0-202202160023.p0.g0729556.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:7bf3966bb6a2b310342425f6a6c59c105f3d128ec572c3fd043b6a09f66f1f48_amd64", "product": { "name": "openshift4/ose-configmap-reloader@sha256:7bf3966bb6a2b310342425f6a6c59c105f3d128ec572c3fd043b6a09f66f1f48_amd64", "product_id": "openshift4/ose-configmap-reloader@sha256:7bf3966bb6a2b310342425f6a6c59c105f3d128ec572c3fd043b6a09f66f1f48_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:7bf3966bb6a2b310342425f6a6c59c105f3d128ec572c3fd043b6a09f66f1f48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.10.0-202202160023.p0.g22a40ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:6dccd26949a4523840e4610a5b28938a0f6094d5ac57617de734be40133a46fd_amd64", "product": { "name": "openshift4/ose-coredns@sha256:6dccd26949a4523840e4610a5b28938a0f6094d5ac57617de734be40133a46fd_amd64", "product_id": "openshift4/ose-coredns@sha256:6dccd26949a4523840e4610a5b28938a0f6094d5ac57617de734be40133a46fd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:6dccd26949a4523840e4610a5b28938a0f6094d5ac57617de734be40133a46fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.10.0-202202160023.p0.g3ec1ee7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.10.0-202202160023.p0.g27e71f2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "product_id": "openshift4/ose-csi-external-attacher@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.10.0-202202160023.p0.g27e71f2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:9f9bda4a6fa6e591285fb252b4f984ab6e92b372295bacf7c02f231dd8adaea8_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:9f9bda4a6fa6e591285fb252b4f984ab6e92b372295bacf7c02f231dd8adaea8_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:9f9bda4a6fa6e591285fb252b4f984ab6e92b372295bacf7c02f231dd8adaea8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:9f9bda4a6fa6e591285fb252b4f984ab6e92b372295bacf7c02f231dd8adaea8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.10.0-202202160023.p0.gdf0b27d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2b23cb1054470d5035115ebf48923c713bc2b186cb4162c5d87d4d0b99b83c9e_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2b23cb1054470d5035115ebf48923c713bc2b186cb4162c5d87d4d0b99b83c9e_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2b23cb1054470d5035115ebf48923c713bc2b186cb4162c5d87d4d0b99b83c9e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:2b23cb1054470d5035115ebf48923c713bc2b186cb4162c5d87d4d0b99b83c9e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.10.0-202202160023.p0.g16f67d6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:76c63c436053bcdbe4759096923e0af6e8f63256f6fb9aa99a0fe8488a4048c1_amd64", "product": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:76c63c436053bcdbe4759096923e0af6e8f63256f6fb9aa99a0fe8488a4048c1_amd64", "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:76c63c436053bcdbe4759096923e0af6e8f63256f6fb9aa99a0fe8488a4048c1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:76c63c436053bcdbe4759096923e0af6e8f63256f6fb9aa99a0fe8488a4048c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.10.0-202202160023.p0.g3448830.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:8705564ee52c5b655529860687f73db78daef4eaa54f5fdd3160cfbfc4aac438_amd64", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:8705564ee52c5b655529860687f73db78daef4eaa54f5fdd3160cfbfc4aac438_amd64", "product_id": "openshift4/driver-toolkit-rhel8@sha256:8705564ee52c5b655529860687f73db78daef4eaa54f5fdd3160cfbfc4aac438_amd64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:8705564ee52c5b655529860687f73db78daef4eaa54f5fdd3160cfbfc4aac438?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.10.0-202202160023.p0.g0c77c8d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:6a61353191015cb155bee7dffbfc1f40c705cbcdefa0f34d789e95039616947a_amd64", "product": { "name": "openshift4/ose-oauth-proxy@sha256:6a61353191015cb155bee7dffbfc1f40c705cbcdefa0f34d789e95039616947a_amd64", "product_id": "openshift4/ose-oauth-proxy@sha256:6a61353191015cb155bee7dffbfc1f40c705cbcdefa0f34d789e95039616947a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:6a61353191015cb155bee7dffbfc1f40c705cbcdefa0f34d789e95039616947a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.10.0-202202160023.p0.g799d414.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:942a2875546f667b9fb91e540fe39bc17747a9dee04ba5eb9f462b5ada88399b_amd64", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:942a2875546f667b9fb91e540fe39bc17747a9dee04ba5eb9f462b5ada88399b_amd64", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:942a2875546f667b9fb91e540fe39bc17747a9dee04ba5eb9f462b5ada88399b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:942a2875546f667b9fb91e540fe39bc17747a9dee04ba5eb9f462b5ada88399b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.10.0-202202160023.p0.g0133959.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:f920b01e779078c70882990e364e8f082585901685bb75c13cb8f6ad5eed445f_amd64", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:f920b01e779078c70882990e364e8f082585901685bb75c13cb8f6ad5eed445f_amd64", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:f920b01e779078c70882990e364e8f082585901685bb75c13cb8f6ad5eed445f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:f920b01e779078c70882990e364e8f082585901685bb75c13cb8f6ad5eed445f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.10.0-202202160023.p0.g0eed310.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:c41a5a65c5a0e1d7626d4d1e1976a5ff73d374ca947b482f8cdd46288a381d95_amd64", "product": { "name": "openshift4/ose-prometheus@sha256:c41a5a65c5a0e1d7626d4d1e1976a5ff73d374ca947b482f8cdd46288a381d95_amd64", "product_id": "openshift4/ose-prometheus@sha256:c41a5a65c5a0e1d7626d4d1e1976a5ff73d374ca947b482f8cdd46288a381d95_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:c41a5a65c5a0e1d7626d4d1e1976a5ff73d374ca947b482f8cdd46288a381d95?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.10.0-202202160023.p0.g3c6cd55.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64", "product": { "name": "openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64", "product_id": "openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.10.0-202202160023.p0.g48aec35.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5778d32b4969d06e5bd50f4ab5494ee910bac0d2dae820bdfaec76d8a992242d_amd64", "product": { "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5778d32b4969d06e5bd50f4ab5494ee910bac0d2dae820bdfaec76d8a992242d_amd64", "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5778d32b4969d06e5bd50f4ab5494ee910bac0d2dae820bdfaec76d8a992242d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:5778d32b4969d06e5bd50f4ab5494ee910bac0d2dae820bdfaec76d8a992242d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.10.0-202202160023.p0.g7074dfc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-agent-rhel8@sha256:e1a2e68265667bf616b9bc68ec255758dc60d85dae77a54391a820755a256f55_amd64", "product": { "name": "openshift4/ose-ironic-agent-rhel8@sha256:e1a2e68265667bf616b9bc68ec255758dc60d85dae77a54391a820755a256f55_amd64", "product_id": "openshift4/ose-ironic-agent-rhel8@sha256:e1a2e68265667bf616b9bc68ec255758dc60d85dae77a54391a820755a256f55_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-agent-rhel8@sha256:e1a2e68265667bf616b9bc68ec255758dc60d85dae77a54391a820755a256f55?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel8\u0026tag=v4.10.0-202202241648.p0.g2004c66.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel8@sha256:8aa5e5c8750b41887c0366b5b5e285d927a80050b43f92717dddf9c7cf2ba1a3_amd64", "product": { "name": "openshift4/ose-ironic-rhel8@sha256:8aa5e5c8750b41887c0366b5b5e285d927a80050b43f92717dddf9c7cf2ba1a3_amd64", "product_id": "openshift4/ose-ironic-rhel8@sha256:8aa5e5c8750b41887c0366b5b5e285d927a80050b43f92717dddf9c7cf2ba1a3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel8@sha256:8aa5e5c8750b41887c0366b5b5e285d927a80050b43f92717dddf9c7cf2ba1a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.10.0-202202241648.p0.gdb4f6aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:0a9a31018ca57706e36fea0a672c5bf57348987d854298e0a40dbe2740448e58_amd64", "product": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:0a9a31018ca57706e36fea0a672c5bf57348987d854298e0a40dbe2740448e58_amd64", "product_id": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:0a9a31018ca57706e36fea0a672c5bf57348987d854298e0a40dbe2740448e58_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-hardware-inventory-recorder-rhel8@sha256:0a9a31018ca57706e36fea0a672c5bf57348987d854298e0a40dbe2740448e58?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-hardware-inventory-recorder-rhel8\u0026tag=v4.10.0-202202241648.p0.g6246922.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:01a313ac0ddec713c37fbb240c57ad8378583df891b9f721a636596cefe70dc4_amd64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:01a313ac0ddec713c37fbb240c57ad8378583df891b9f721a636596cefe70dc4_amd64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:01a313ac0ddec713c37fbb240c57ad8378583df891b9f721a636596cefe70dc4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:01a313ac0ddec713c37fbb240c57ad8378583df891b9f721a636596cefe70dc4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.10.0-202202160023.p0.g81fe297.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b0fb5eee9c9619d0fc66b67e0cfe61f697e531a22af5c5639e6b65de6542fe86_amd64", "product": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b0fb5eee9c9619d0fc66b67e0cfe61f697e531a22af5c5639e6b65de6542fe86_amd64", "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b0fb5eee9c9619d0fc66b67e0cfe61f697e531a22af5c5639e6b65de6542fe86_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel8@sha256:b0fb5eee9c9619d0fc66b67e0cfe61f697e531a22af5c5639e6b65de6542fe86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel8\u0026tag=v4.10.0-202202160023.p0.g45a1c54.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:e03515e236623aeafd4493bca0fcc8d85775f483fdeb9417dfccc6ae7b6d6523_amd64", "product": { "name": "openshift4/ose-kube-proxy@sha256:e03515e236623aeafd4493bca0fcc8d85775f483fdeb9417dfccc6ae7b6d6523_amd64", "product_id": "openshift4/ose-kube-proxy@sha256:e03515e236623aeafd4493bca0fcc8d85775f483fdeb9417dfccc6ae7b6d6523_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:e03515e236623aeafd4493bca0fcc8d85775f483fdeb9417dfccc6ae7b6d6523?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.10.0-202203080140.p0.g62d09f9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:fa62c66f23f2af0f1fd3a32491e4fc5c97c31320dd985ebcbc62ba1e749dba82_amd64", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:fa62c66f23f2af0f1fd3a32491e4fc5c97c31320dd985ebcbc62ba1e749dba82_amd64", "product_id": "openshift4/ose-kube-state-metrics@sha256:fa62c66f23f2af0f1fd3a32491e4fc5c97c31320dd985ebcbc62ba1e749dba82_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:fa62c66f23f2af0f1fd3a32491e4fc5c97c31320dd985ebcbc62ba1e749dba82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.10.0-202202160023.p0.g6530ff5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:4d2d5e596a1776ffe93e9b55133a0aecaabef7cfeb1bd3078a7feea931af52bd_amd64", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:4d2d5e596a1776ffe93e9b55133a0aecaabef7cfeb1bd3078a7feea931af52bd_amd64", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:4d2d5e596a1776ffe93e9b55133a0aecaabef7cfeb1bd3078a7feea931af52bd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:4d2d5e596a1776ffe93e9b55133a0aecaabef7cfeb1bd3078a7feea931af52bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.10.0-202202241648.p0.ge77f917.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:39b70eac529577e4fc515bd0d3686e6eb019c3f5b135e44d76025f4ac96b6dc3_amd64", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:39b70eac529577e4fc515bd0d3686e6eb019c3f5b135e44d76025f4ac96b6dc3_amd64", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:39b70eac529577e4fc515bd0d3686e6eb019c3f5b135e44d76025f4ac96b6dc3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:39b70eac529577e4fc515bd0d3686e6eb019c3f5b135e44d76025f4ac96b6dc3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.10.0-202202241816.p0.ge77f917.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:6a21237e2070cb4e297bf80411729aaa3fd6afe88b5662f9af1bcaf61b26528f_amd64", "product": { "name": "openshift4/ose-operator-marketplace@sha256:6a21237e2070cb4e297bf80411729aaa3fd6afe88b5662f9af1bcaf61b26528f_amd64", "product_id": "openshift4/ose-operator-marketplace@sha256:6a21237e2070cb4e297bf80411729aaa3fd6afe88b5662f9af1bcaf61b26528f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:6a21237e2070cb4e297bf80411729aaa3fd6afe88b5662f9af1bcaf61b26528f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.10.0-202202160023.p0.g80b92ec.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:1ffc63dd7ad9da285edcd5e2a0e735496ec8ec03cd37f42774edca4003d6dfb1_amd64", "product": { "name": "openshift4/ose-multus-cni@sha256:1ffc63dd7ad9da285edcd5e2a0e735496ec8ec03cd37f42774edca4003d6dfb1_amd64", "product_id": "openshift4/ose-multus-cni@sha256:1ffc63dd7ad9da285edcd5e2a0e735496ec8ec03cd37f42774edca4003d6dfb1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:1ffc63dd7ad9da285edcd5e2a0e735496ec8ec03cd37f42774edca4003d6dfb1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.10.0-202202160023.p0.gd27ed81.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel8@sha256:c53385a901aee40c78a23cd7b7193afe46152eb9945bda56579fb83319ce589f_amd64", "product": { "name": "openshift4/ose-oauth-server-rhel8@sha256:c53385a901aee40c78a23cd7b7193afe46152eb9945bda56579fb83319ce589f_amd64", "product_id": "openshift4/ose-oauth-server-rhel8@sha256:c53385a901aee40c78a23cd7b7193afe46152eb9945bda56579fb83319ce589f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:c53385a901aee40c78a23cd7b7193afe46152eb9945bda56579fb83319ce589f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.10.0-202202160023.p0.g245b95f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/oc-mirror-plugin-rhel8@sha256:17a0307955f8740801280aeaf155637432b0742c5d873b2ee6072594a2a650dd_amd64", "product": { "name": "openshift4/oc-mirror-plugin-rhel8@sha256:17a0307955f8740801280aeaf155637432b0742c5d873b2ee6072594a2a650dd_amd64", "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:17a0307955f8740801280aeaf155637432b0742c5d873b2ee6072594a2a650dd_amd64", "product_identification_helper": { "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:17a0307955f8740801280aeaf155637432b0742c5d873b2ee6072594a2a650dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.10.0-202202160023.p0.g0a2b069.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:6105b9d0b950a0c8284f6e866133b3592add721fdc059fa5af5f96da8beff585_amd64", "product": { "name": "openshift4/ose-docker-builder@sha256:6105b9d0b950a0c8284f6e866133b3592add721fdc059fa5af5f96da8beff585_amd64", "product_id": "openshift4/ose-docker-builder@sha256:6105b9d0b950a0c8284f6e866133b3592add721fdc059fa5af5f96da8beff585_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:6105b9d0b950a0c8284f6e866133b3592add721fdc059fa5af5f96da8beff585?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.10.0-202202160023.p0.g24d8db4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-alt-rhel8@sha256:25e47c484bc5e43197bb6739480817d5e656196958ba75897503a05363710ccb_amd64", "product": { "name": "openshift4/ose-cli-alt-rhel8@sha256:25e47c484bc5e43197bb6739480817d5e656196958ba75897503a05363710ccb_amd64", "product_id": "openshift4/ose-cli-alt-rhel8@sha256:25e47c484bc5e43197bb6739480817d5e656196958ba75897503a05363710ccb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-alt-rhel8@sha256:25e47c484bc5e43197bb6739480817d5e656196958ba75897503a05363710ccb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-alt-rhel8\u0026tag=v4.10.0-202202160023.p0.gf93da17.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:5e2b87dcb94a7212872edbf0eb8d5e2564385a78522fa7226100f63e49df1ffd_amd64", "product": { "name": "openshift4/ose-cli@sha256:5e2b87dcb94a7212872edbf0eb8d5e2564385a78522fa7226100f63e49df1ffd_amd64", "product_id": "openshift4/ose-cli@sha256:5e2b87dcb94a7212872edbf0eb8d5e2564385a78522fa7226100f63e49df1ffd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:5e2b87dcb94a7212872edbf0eb8d5e2564385a78522fa7226100f63e49df1ffd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.10.0-202202160843.p0.gf93da17.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:bfd50abec62b4b89cc929ff0a15005b039d29655fa107cbd628d96a206c91b9c_amd64", "product": { "name": "openshift4/ose-console@sha256:bfd50abec62b4b89cc929ff0a15005b039d29655fa107cbd628d96a206c91b9c_amd64", "product_id": "openshift4/ose-console@sha256:bfd50abec62b4b89cc929ff0a15005b039d29655fa107cbd628d96a206c91b9c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:bfd50abec62b4b89cc929ff0a15005b039d29655fa107cbd628d96a206c91b9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.10.0-202202240423.p0.gb6503ff.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:a340ea3d86560de8cf9ee2c1afe42ad24e5eefc9903a0073abe9dc54815bf710_amd64", "product": { "name": "openshift4/ose-console-operator@sha256:a340ea3d86560de8cf9ee2c1afe42ad24e5eefc9903a0073abe9dc54815bf710_amd64", "product_id": "openshift4/ose-console-operator@sha256:a340ea3d86560de8cf9ee2c1afe42ad24e5eefc9903a0073abe9dc54815bf710_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:a340ea3d86560de8cf9ee2c1afe42ad24e5eefc9903a0073abe9dc54815bf710?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.10.0-202202160023.p0.g17a5554.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:9439e3e873a7b9005d08f0afc33b13252c4fe79630496d11cd659ca7327d96f6_amd64", "product": { "name": "openshift4/ose-deployer@sha256:9439e3e873a7b9005d08f0afc33b13252c4fe79630496d11cd659ca7327d96f6_amd64", "product_id": "openshift4/ose-deployer@sha256:9439e3e873a7b9005d08f0afc33b13252c4fe79630496d11cd659ca7327d96f6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:9439e3e873a7b9005d08f0afc33b13252c4fe79630496d11cd659ca7327d96f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.10.0-202202160843.p0.gf93da17.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:8ec836136d39baa7807780e6e443cbcc189107d530ad27988df50f8f6d10b479_amd64", "product": { "name": "openshift4/ose-haproxy-router@sha256:8ec836136d39baa7807780e6e443cbcc189107d530ad27988df50f8f6d10b479_amd64", "product_id": "openshift4/ose-haproxy-router@sha256:8ec836136d39baa7807780e6e443cbcc189107d530ad27988df50f8f6d10b479_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:8ec836136d39baa7807780e6e443cbcc189107d530ad27988df50f8f6d10b479?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.10.0-202202160023.p0.g820e08a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:2b72364802973bb7f6a39e1694b9fc13e84e13a317863d07f9204c7762e9b29f_amd64", "product": { "name": "openshift4/ose-hyperkube@sha256:2b72364802973bb7f6a39e1694b9fc13e84e13a317863d07f9204c7762e9b29f_amd64", "product_id": "openshift4/ose-hyperkube@sha256:2b72364802973bb7f6a39e1694b9fc13e84e13a317863d07f9204c7762e9b29f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:2b72364802973bb7f6a39e1694b9fc13e84e13a317863d07f9204c7762e9b29f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.10.0-202202250816.p0.ge419edf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:ad7b660f9ff09c227dacc4a242008ce7628cf3357b2d72f3f9d44a06eea2933c_amd64", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:ad7b660f9ff09c227dacc4a242008ce7628cf3357b2d72f3f9d44a06eea2933c_amd64", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:ad7b660f9ff09c227dacc4a242008ce7628cf3357b2d72f3f9d44a06eea2933c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:ad7b660f9ff09c227dacc4a242008ce7628cf3357b2d72f3f9d44a06eea2933c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.10.0-202202160023.p0.g544601e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:4b6376a0a30fd543e43ed46f53722300e58271fe9d615329334c703cd46dbf94_amd64", "product": { "name": "openshift4/ose-pod@sha256:4b6376a0a30fd543e43ed46f53722300e58271fe9d615329334c703cd46dbf94_amd64", "product_id": "openshift4/ose-pod@sha256:4b6376a0a30fd543e43ed46f53722300e58271fe9d615329334c703cd46dbf94_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:4b6376a0a30fd543e43ed46f53722300e58271fe9d615329334c703cd46dbf94?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.10.0-202202251728.p0.ge419edf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:1706eded63d2bc1ffe35674b8416885a00d7ad3a41f3e0584ddcc303842d9bc0_amd64", "product": { "name": "openshift4/ose-docker-registry@sha256:1706eded63d2bc1ffe35674b8416885a00d7ad3a41f3e0584ddcc303842d9bc0_amd64", "product_id": "openshift4/ose-docker-registry@sha256:1706eded63d2bc1ffe35674b8416885a00d7ad3a41f3e0584ddcc303842d9bc0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:1706eded63d2bc1ffe35674b8416885a00d7ad3a41f3e0584ddcc303842d9bc0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.10.0-202203032259.p0.g9fb7451.assembly.4.10.1" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:904f557b93f24296e38980df04633a29fb5156051c5c13850c15648433c53fcf_amd64", "product": { "name": "openshift4/ose-tests@sha256:904f557b93f24296e38980df04633a29fb5156051c5c13850c15648433c53fcf_amd64", "product_id": "openshift4/ose-tests@sha256:904f557b93f24296e38980df04633a29fb5156051c5c13850c15648433c53fcf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:904f557b93f24296e38980df04633a29fb5156051c5c13850c15648433c53fcf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.10.0-202202221318.p0.gc1d9068.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:547a3ca1926feefb64a451e359e821a92757ddec0cebcc5e4a1669d96cfda98c_amd64", "product": { "name": "openshift4/ose-jenkins@sha256:547a3ca1926feefb64a451e359e821a92757ddec0cebcc5e4a1669d96cfda98c_amd64", "product_id": "openshift4/ose-jenkins@sha256:547a3ca1926feefb64a451e359e821a92757ddec0cebcc5e4a1669d96cfda98c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:547a3ca1926feefb64a451e359e821a92757ddec0cebcc5e4a1669d96cfda98c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.10.0-202202160843.p0.g10e9ee3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:1a407e98752815ec8bdf027a2fc656f724fa81ed8a0f14dab924b7081acef053_amd64", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:1a407e98752815ec8bdf027a2fc656f724fa81ed8a0f14dab924b7081acef053_amd64", "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:1a407e98752815ec8bdf027a2fc656f724fa81ed8a0f14dab924b7081acef053_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:1a407e98752815ec8bdf027a2fc656f724fa81ed8a0f14dab924b7081acef053?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.10.0-202202160023.p0.g2dcf523.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:02c63a4a91d5c609b38d283761b60966609990853845e37b848f3cc1fd5de134_amd64", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:02c63a4a91d5c609b38d283761b60966609990853845e37b848f3cc1fd5de134_amd64", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:02c63a4a91d5c609b38d283761b60966609990853845e37b848f3cc1fd5de134_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:02c63a4a91d5c609b38d283761b60966609990853845e37b848f3cc1fd5de134?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.10.0-202202160023.p0.g5863540.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:538db2ed20579dd71d9cd1af02b47e6dad3f833b8258a95b32b86d2515ef1399_amd64", "product": { "name": "openshift4/ose-operator-registry@sha256:538db2ed20579dd71d9cd1af02b47e6dad3f833b8258a95b32b86d2515ef1399_amd64", "product_id": "openshift4/ose-operator-registry@sha256:538db2ed20579dd71d9cd1af02b47e6dad3f833b8258a95b32b86d2515ef1399_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:538db2ed20579dd71d9cd1af02b47e6dad3f833b8258a95b32b86d2515ef1399?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.10.0-202202160023.p0.g5863540.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:70baef8e0f932a66ca16738e0ddba5148645bbd9947b40ec4cec63630dd33c39_amd64", "product": { "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:70baef8e0f932a66ca16738e0ddba5148645bbd9947b40ec4cec63630dd33c39_amd64", "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:70baef8e0f932a66ca16738e0ddba5148645bbd9947b40ec4cec63630dd33c39_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel8@sha256:70baef8e0f932a66ca16738e0ddba5148645bbd9947b40ec4cec63630dd33c39?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202202160023.p0.gdb2d118.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fcc68fcb4d57bbb544f18996bb9a12859db31d2dfe02573c3b11c028dbee2a92_amd64", "product": { "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fcc68fcb4d57bbb544f18996bb9a12859db31d2dfe02573c3b11c028dbee2a92_amd64", "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fcc68fcb4d57bbb544f18996bb9a12859db31d2dfe02573c3b11c028dbee2a92_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fcc68fcb4d57bbb544f18996bb9a12859db31d2dfe02573c3b11c028dbee2a92?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8\u0026tag=v4.10.0-202202160023.p0.gb9dd1ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f334fb8c2faa58096f386706ce8296d95e3d4eaa1e090dd097447795b49837a4_amd64", "product": { "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f334fb8c2faa58096f386706ce8296d95e3d4eaa1e090dd097447795b49837a4_amd64", "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f334fb8c2faa58096f386706ce8296d95e3d4eaa1e090dd097447795b49837a4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f334fb8c2faa58096f386706ce8296d95e3d4eaa1e090dd097447795b49837a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.10.0-202202160023.p0.g9c102a7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:ec806f2f9be1fdbd85bd0d096118e69b1e709b13cc8660e3c04d5a4678ce463c_amd64", "product": { "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:ec806f2f9be1fdbd85bd0d096118e69b1e709b13cc8660e3c04d5a4678ce463c_amd64", "product_id": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:ec806f2f9be1fdbd85bd0d096118e69b1e709b13cc8660e3c04d5a4678ce463c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel8@sha256:ec806f2f9be1fdbd85bd0d096118e69b1e709b13cc8660e3c04d5a4678ce463c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8\u0026tag=v4.10.0-202202160023.p0.g0206121.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88ffa8c48906949177beef1d6c7527331e759eb6016b40360486df0607bc7c6b_amd64", "product": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88ffa8c48906949177beef1d6c7527331e759eb6016b40360486df0607bc7c6b_amd64", "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88ffa8c48906949177beef1d6c7527331e759eb6016b40360486df0607bc7c6b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:88ffa8c48906949177beef1d6c7527331e759eb6016b40360486df0607bc7c6b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202202160023.p0.gd85867f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ccebf57d0beaee32beb8aeec3608bcbdab2ae661b3052ce8f1df8552289dd9bd_amd64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ccebf57d0beaee32beb8aeec3608bcbdab2ae661b3052ce8f1df8552289dd9bd_amd64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ccebf57d0beaee32beb8aeec3608bcbdab2ae661b3052ce8f1df8552289dd9bd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:ccebf57d0beaee32beb8aeec3608bcbdab2ae661b3052ce8f1df8552289dd9bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.10.0-202202160023.p0.g8ba0c7a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ca7f898bc0724f8583007081f7d8e66aeec328763798ebb2bb5475c4c48ede7d_amd64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ca7f898bc0724f8583007081f7d8e66aeec328763798ebb2bb5475c4c48ede7d_amd64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ca7f898bc0724f8583007081f7d8e66aeec328763798ebb2bb5475c4c48ede7d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ca7f898bc0724f8583007081f7d8e66aeec328763798ebb2bb5475c4c48ede7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.10.0-202202160023.p0.gb974039.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3f6ada6d16f25688e288d8160db5e6d70fb690279bff09f25ca867ee4047374a_amd64", "product": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3f6ada6d16f25688e288d8160db5e6d70fb690279bff09f25ca867ee4047374a_amd64", "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3f6ada6d16f25688e288d8160db5e6d70fb690279bff09f25ca867ee4047374a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:3f6ada6d16f25688e288d8160db5e6d70fb690279bff09f25ca867ee4047374a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.10.0-202202160023.p0.g7f9eb87.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:84e2c8281030b1b41eac8cb37988aa4025890d6e0defc20599d7e7bc907f97a3_amd64", "product": { "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:84e2c8281030b1b41eac8cb37988aa4025890d6e0defc20599d7e7bc907f97a3_amd64", "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:84e2c8281030b1b41eac8cb37988aa4025890d6e0defc20599d7e7bc907f97a3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:84e2c8281030b1b41eac8cb37988aa4025890d6e0defc20599d7e7bc907f97a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202202160023.p0.g07f1335.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:5ce730df6a81a605635e48cbe2369f6f35cd8559db78b870bab2b8935885de89_amd64", "product": { "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:5ce730df6a81a605635e48cbe2369f6f35cd8559db78b870bab2b8935885de89_amd64", "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:5ce730df6a81a605635e48cbe2369f6f35cd8559db78b870bab2b8935885de89_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:5ce730df6a81a605635e48cbe2369f6f35cd8559db78b870bab2b8935885de89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.10.0-202202160023.p0.g07f1335.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:2d7dba2a448826648008c88e197f996ad22613fcb23ad24ca910fea57b7a1663_amd64", "product": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:2d7dba2a448826648008c88e197f996ad22613fcb23ad24ca910fea57b7a1663_amd64", "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:2d7dba2a448826648008c88e197f996ad22613fcb23ad24ca910fea57b7a1663_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:2d7dba2a448826648008c88e197f996ad22613fcb23ad24ca910fea57b7a1663?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.10.0-202202160023.p0.g3d79d39.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b3471af90ab21d77351703e88b9973bd455cdb6435935c9cf9f2696b27cb7d21_amd64", "product": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b3471af90ab21d77351703e88b9973bd455cdb6435935c9cf9f2696b27cb7d21_amd64", "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b3471af90ab21d77351703e88b9973bd455cdb6435935c9cf9f2696b27cb7d21_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:b3471af90ab21d77351703e88b9973bd455cdb6435935c9cf9f2696b27cb7d21?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.10.0-202202160023.p0.g3b25a5d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:cf42488f36ac11a2c14d91bf7a25252f18f811da9c914efc57dfb60128c28b3c_amd64", "product": { "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:cf42488f36ac11a2c14d91bf7a25252f18f811da9c914efc57dfb60128c28b3c_amd64", "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:cf42488f36ac11a2c14d91bf7a25252f18f811da9c914efc57dfb60128c28b3c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:cf42488f36ac11a2c14d91bf7a25252f18f811da9c914efc57dfb60128c28b3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.10.0-202202160023.p0.gf88155b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5bb712d35ad20eb482fb0e589d6cac77a2678cdb38dd654155e6ac6dad45988e_amd64", "product": { "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5bb712d35ad20eb482fb0e589d6cac77a2678cdb38dd654155e6ac6dad45988e_amd64", "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5bb712d35ad20eb482fb0e589d6cac77a2678cdb38dd654155e6ac6dad45988e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:5bb712d35ad20eb482fb0e589d6cac77a2678cdb38dd654155e6ac6dad45988e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.10.0-202202160023.p0.g3807eb3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2900da592ffebdc5bed489ada3584f37a25225f9532cc38e8304e9bf27ae6860_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2900da592ffebdc5bed489ada3584f37a25225f9532cc38e8304e9bf27ae6860_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:2900da592ffebdc5bed489ada3584f37a25225f9532cc38e8304e9bf27ae6860_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:2900da592ffebdc5bed489ada3584f37a25225f9532cc38e8304e9bf27ae6860?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.10.0-202202240423.p0.g3b70190.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:6e08ccb940b37ced85c92179e913a5878a27ff69b77234db24722a1474243767_amd64", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:6e08ccb940b37ced85c92179e913a5878a27ff69b77234db24722a1474243767_amd64", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:6e08ccb940b37ced85c92179e913a5878a27ff69b77234db24722a1474243767_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:6e08ccb940b37ced85c92179e913a5878a27ff69b77234db24722a1474243767?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.10.0-202202160023.p0.g28771f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e052ee37b444aac4602a89f583cca0ed2ba976ba8d3d2e48882263a2e4c8a5a0_amd64", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e052ee37b444aac4602a89f583cca0ed2ba976ba8d3d2e48882263a2e4c8a5a0_amd64", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e052ee37b444aac4602a89f583cca0ed2ba976ba8d3d2e48882263a2e4c8a5a0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:e052ee37b444aac4602a89f583cca0ed2ba976ba8d3d2e48882263a2e4c8a5a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.10.0-202202160023.p0.gedc9617.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:170003dfa95ff4ea808b3a4de3d5778c7a0b3c683c6ac606571195222c03043b_amd64", "product": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:170003dfa95ff4ea808b3a4de3d5778c7a0b3c683c6ac606571195222c03043b_amd64", "product_id": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:170003dfa95ff4ea808b3a4de3d5778c7a0b3c683c6ac606571195222c03043b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts-alt-rhel8@sha256:170003dfa95ff4ea808b3a4de3d5778c7a0b3c683c6ac606571195222c03043b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-alt-rhel8\u0026tag=v4.10.0-202202160843.p0.gf93da17.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:ea880e33f921607ac41f0fa3b70f49fc94613f1968e8fa9b7f5b9f2474eba900_amd64", "product": { "name": "openshift4/ose-cli-artifacts@sha256:ea880e33f921607ac41f0fa3b70f49fc94613f1968e8fa9b7f5b9f2474eba900_amd64", "product_id": "openshift4/ose-cli-artifacts@sha256:ea880e33f921607ac41f0fa3b70f49fc94613f1968e8fa9b7f5b9f2474eba900_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:ea880e33f921607ac41f0fa3b70f49fc94613f1968e8fa9b7f5b9f2474eba900?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.10.0-202202160843.p0.gf93da17.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:40c04ea43a0d1ed131cc406cbeb9b5192cf1b897129446f573bc1fc9e59eed86_amd64", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:40c04ea43a0d1ed131cc406cbeb9b5192cf1b897129446f573bc1fc9e59eed86_amd64", "product_id": "openshift4/ose-cloud-credential-operator@sha256:40c04ea43a0d1ed131cc406cbeb9b5192cf1b897129446f573bc1fc9e59eed86_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:40c04ea43a0d1ed131cc406cbeb9b5192cf1b897129446f573bc1fc9e59eed86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.10.0-202202160023.p0.gaa55102.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel8@sha256:088861d10073be4ff3debc2b88a18f349016f92f2a751b2238141e0e0c758617_amd64", "product": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:088861d10073be4ff3debc2b88a18f349016f92f2a751b2238141e0e0c758617_amd64", "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:088861d10073be4ff3debc2b88a18f349016f92f2a751b2238141e0e0c758617_amd64", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:088861d10073be4ff3debc2b88a18f349016f92f2a751b2238141e0e0c758617?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.10.0-202202160023.p0.g224020c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-api-rhel8@sha256:c983273151cbb08875640ef4b319807f424e03f9f3f48a70c0ee066b57efd81d_amd64", "product": { "name": "openshift4/ose-cluster-api-rhel8@sha256:c983273151cbb08875640ef4b319807f424e03f9f3f48a70c0ee066b57efd81d_amd64", "product_id": "openshift4/ose-cluster-api-rhel8@sha256:c983273151cbb08875640ef4b319807f424e03f9f3f48a70c0ee066b57efd81d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:c983273151cbb08875640ef4b319807f424e03f9f3f48a70c0ee066b57efd81d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.10.0-202202160023.p0.g78fff55.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:28de1aee9f74e3cc9ac666b8761f0d9a0c5f625f1703fee17cf617c0a5cc30d3_amd64", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:28de1aee9f74e3cc9ac666b8761f0d9a0c5f625f1703fee17cf617c0a5cc30d3_amd64", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:28de1aee9f74e3cc9ac666b8761f0d9a0c5f625f1703fee17cf617c0a5cc30d3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:28de1aee9f74e3cc9ac666b8761f0d9a0c5f625f1703fee17cf617c0a5cc30d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.10.0-202202160023.p0.g4770445.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:39db32b4d72796e80ed69757f9dbb3928fd422542f23597548053075b69dabdb_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:39db32b4d72796e80ed69757f9dbb3928fd422542f23597548053075b69dabdb_amd64", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:39db32b4d72796e80ed69757f9dbb3928fd422542f23597548053075b69dabdb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:39db32b4d72796e80ed69757f9dbb3928fd422542f23597548053075b69dabdb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.10.0-202202160023.p0.ga09e626.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3fc7a9880e5fe4dd7ad6a8f7f18eb72eaaad87b360166811c8081f97f2895cb_amd64", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3fc7a9880e5fe4dd7ad6a8f7f18eb72eaaad87b360166811c8081f97f2895cb_amd64", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3fc7a9880e5fe4dd7ad6a8f7f18eb72eaaad87b360166811c8081f97f2895cb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:a3fc7a9880e5fe4dd7ad6a8f7f18eb72eaaad87b360166811c8081f97f2895cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.10.0-202202160023.p0.g76fd38b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:479990cde02408983f5255ab11209007b1fbe265037f3cd94a8625bfdc191d4b_amd64", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:479990cde02408983f5255ab11209007b1fbe265037f3cd94a8625bfdc191d4b_amd64", "product_id": "openshift4/ose-cluster-bootstrap@sha256:479990cde02408983f5255ab11209007b1fbe265037f3cd94a8625bfdc191d4b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:479990cde02408983f5255ab11209007b1fbe265037f3cd94a8625bfdc191d4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.10.0-202202160023.p0.gf22d1c6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a68198dbebb310565dd0a70475135b2618779606bb5a12e488bb64708eabec9c_amd64", "product": { "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a68198dbebb310565dd0a70475135b2618779606bb5a12e488bb64708eabec9c_amd64", "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a68198dbebb310565dd0a70475135b2618779606bb5a12e488bb64708eabec9c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:a68198dbebb310565dd0a70475135b2618779606bb5a12e488bb64708eabec9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.10.0-202202160023.p0.g79c0ce3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:be5ad7c623910ef4fb75078e51b46083d6a2aa90af6486ebe228cae3feb9344d_amd64", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:be5ad7c623910ef4fb75078e51b46083d6a2aa90af6486ebe228cae3feb9344d_amd64", "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:be5ad7c623910ef4fb75078e51b46083d6a2aa90af6486ebe228cae3feb9344d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:be5ad7c623910ef4fb75078e51b46083d6a2aa90af6486ebe228cae3feb9344d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.10.0-202202160023.p0.gd9bab3c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:60619bd4e26671d18acc06b8469fc65cbb23a23b7130a5b88a9d73a8c3adec0a_amd64", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:60619bd4e26671d18acc06b8469fc65cbb23a23b7130a5b88a9d73a8c3adec0a_amd64", "product_id": "openshift4/ose-cluster-config-operator@sha256:60619bd4e26671d18acc06b8469fc65cbb23a23b7130a5b88a9d73a8c3adec0a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:60619bd4e26671d18acc06b8469fc65cbb23a23b7130a5b88a9d73a8c3adec0a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.10.0-202202160023.p0.ga726e3e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83786a893d20d11556b1be5fb036556b2897e5d1f928f6c6dde57a2af0636cdc_amd64", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83786a893d20d11556b1be5fb036556b2897e5d1f928f6c6dde57a2af0636cdc_amd64", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83786a893d20d11556b1be5fb036556b2897e5d1f928f6c6dde57a2af0636cdc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83786a893d20d11556b1be5fb036556b2897e5d1f928f6c6dde57a2af0636cdc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.10.0-202202160023.p0.gfbc3e63.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:178accd1823f44d52dd03c08e8be0a445a47d5e3c0fb58484f38fda24c88361a_amd64", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:178accd1823f44d52dd03c08e8be0a445a47d5e3c0fb58484f38fda24c88361a_amd64", "product_id": "openshift4/ose-cluster-dns-operator@sha256:178accd1823f44d52dd03c08e8be0a445a47d5e3c0fb58484f38fda24c88361a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:178accd1823f44d52dd03c08e8be0a445a47d5e3c0fb58484f38fda24c88361a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.10.0-202202160023.p0.gbc48e0a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:f532e7f50cadfc757a6d277ab5476a31a4f24aac0afc615da6ff9f7ce5e2b538_amd64", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:f532e7f50cadfc757a6d277ab5476a31a4f24aac0afc615da6ff9f7ce5e2b538_amd64", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:f532e7f50cadfc757a6d277ab5476a31a4f24aac0afc615da6ff9f7ce5e2b538_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:f532e7f50cadfc757a6d277ab5476a31a4f24aac0afc615da6ff9f7ce5e2b538?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.10.0-202202160023.p0.g0924977.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:55e8aa4d81098ee1174434bbdbfaf884295899c5e4593366a34d6c9144a1ce60_amd64", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:55e8aa4d81098ee1174434bbdbfaf884295899c5e4593366a34d6c9144a1ce60_amd64", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:55e8aa4d81098ee1174434bbdbfaf884295899c5e4593366a34d6c9144a1ce60_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:55e8aa4d81098ee1174434bbdbfaf884295899c5e4593366a34d6c9144a1ce60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.10.0-202202231533.p0.g377604b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:73a00e95d08cce0cf5e34602d160f4de72da69ffdd05a347fa705ee6e13cae7c_amd64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:73a00e95d08cce0cf5e34602d160f4de72da69ffdd05a347fa705ee6e13cae7c_amd64", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:73a00e95d08cce0cf5e34602d160f4de72da69ffdd05a347fa705ee6e13cae7c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:73a00e95d08cce0cf5e34602d160f4de72da69ffdd05a347fa705ee6e13cae7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.10.0-202202160023.p0.g913f3f3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a52bf52659062209293a78923d5f3255505469a4ff2f3e2632c846a64592a980_amd64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a52bf52659062209293a78923d5f3255505469a4ff2f3e2632c846a64592a980_amd64", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a52bf52659062209293a78923d5f3255505469a4ff2f3e2632c846a64592a980_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:a52bf52659062209293a78923d5f3255505469a4ff2f3e2632c846a64592a980?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.10.0-202202160023.p0.gca3ff53.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d22995a5fbec291a332fb5b391202b3c82c95e6026168c29f9488ff7995d5c3f_amd64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d22995a5fbec291a332fb5b391202b3c82c95e6026168c29f9488ff7995d5c3f_amd64", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d22995a5fbec291a332fb5b391202b3c82c95e6026168c29f9488ff7995d5c3f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:d22995a5fbec291a332fb5b391202b3c82c95e6026168c29f9488ff7995d5c3f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.10.0-202202160843.p0.g0c57d73.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9a2bb19b5aac5d32c11d4b649311d05eccc501b5e2ff447522e98e4d3f50a4bc_amd64", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9a2bb19b5aac5d32c11d4b649311d05eccc501b5e2ff447522e98e4d3f50a4bc_amd64", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9a2bb19b5aac5d32c11d4b649311d05eccc501b5e2ff447522e98e4d3f50a4bc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9a2bb19b5aac5d32c11d4b649311d05eccc501b5e2ff447522e98e4d3f50a4bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.10.0-202202160023.p0.g9030c0d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:87cfe1562cc78f7a1100df7f860e8e51fe01cc9e7d753e8881caccb5b16abc4e_amd64", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:87cfe1562cc78f7a1100df7f860e8e51fe01cc9e7d753e8881caccb5b16abc4e_amd64", "product_id": "openshift4/ose-cluster-machine-approver@sha256:87cfe1562cc78f7a1100df7f860e8e51fe01cc9e7d753e8881caccb5b16abc4e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:87cfe1562cc78f7a1100df7f860e8e51fe01cc9e7d753e8881caccb5b16abc4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.10.0-202202160023.p0.g49dd2dc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:ad307371d2b92ef76828c8e73ffd739af4dd07cede8a3cde13c72ee4644c4769_amd64", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:ad307371d2b92ef76828c8e73ffd739af4dd07cede8a3cde13c72ee4644c4769_amd64", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:ad307371d2b92ef76828c8e73ffd739af4dd07cede8a3cde13c72ee4644c4769_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:ad307371d2b92ef76828c8e73ffd739af4dd07cede8a3cde13c72ee4644c4769?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.10.0-202202160023.p0.g224b294.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e0505809ab1ee5471518264733a16b9d3f256ccc239f6ecb5d1a0acbe01827db_amd64", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e0505809ab1ee5471518264733a16b9d3f256ccc239f6ecb5d1a0acbe01827db_amd64", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e0505809ab1ee5471518264733a16b9d3f256ccc239f6ecb5d1a0acbe01827db_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:e0505809ab1ee5471518264733a16b9d3f256ccc239f6ecb5d1a0acbe01827db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.10.0-202202160023.p0.gb8b65d1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:340dc20ff6a51de93eb313c1fc3f35e32fb8979cd67844c216979d458e28f691_amd64", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:340dc20ff6a51de93eb313c1fc3f35e32fb8979cd67844c216979d458e28f691_amd64", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:340dc20ff6a51de93eb313c1fc3f35e32fb8979cd67844c216979d458e28f691_amd64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:340dc20ff6a51de93eb313c1fc3f35e32fb8979cd67844c216979d458e28f691?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.10.0-202202221429.p0.gd329b02.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7ce1b6c6a6c7f940132dcd516a5856175fa164626a037bf71c26b0561935c27b_amd64", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7ce1b6c6a6c7f940132dcd516a5856175fa164626a037bf71c26b0561935c27b_amd64", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7ce1b6c6a6c7f940132dcd516a5856175fa164626a037bf71c26b0561935c27b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:7ce1b6c6a6c7f940132dcd516a5856175fa164626a037bf71c26b0561935c27b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.10.0-202202160023.p0.g8e5b365.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:69776e1c5ffa73e67a403e4958ea1cfc829ea3b19c405a2bf6090b611b066ca4_amd64", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:69776e1c5ffa73e67a403e4958ea1cfc829ea3b19c405a2bf6090b611b066ca4_amd64", "product_id": "openshift4/ose-cluster-samples-operator@sha256:69776e1c5ffa73e67a403e4958ea1cfc829ea3b19c405a2bf6090b611b066ca4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:69776e1c5ffa73e67a403e4958ea1cfc829ea3b19c405a2bf6090b611b066ca4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.10.0-202202160023.p0.gd41950d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:fcbe2f72fdf333bbdcbf60e1c001d666e32046f1321b383f79176d2273a78d1c_amd64", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:fcbe2f72fdf333bbdcbf60e1c001d666e32046f1321b383f79176d2273a78d1c_amd64", "product_id": "openshift4/ose-cluster-storage-operator@sha256:fcbe2f72fdf333bbdcbf60e1c001d666e32046f1321b383f79176d2273a78d1c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:fcbe2f72fdf333bbdcbf60e1c001d666e32046f1321b383f79176d2273a78d1c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.10.0-202202160023.p0.g2eb1fd8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:eba010c5a6130d31c2fe5287436894955cc086ff2be34859967880adca234e86_amd64", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:eba010c5a6130d31c2fe5287436894955cc086ff2be34859967880adca234e86_amd64", "product_id": "openshift4/ose-cluster-update-keys@sha256:eba010c5a6130d31c2fe5287436894955cc086ff2be34859967880adca234e86_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:eba010c5a6130d31c2fe5287436894955cc086ff2be34859967880adca234e86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.10.0-202202160023.p0.g342eb8e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:f51c580925a4275362a09537aa2de0fb28e17115052694a30da6c5126ff591cd_amd64", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:f51c580925a4275362a09537aa2de0fb28e17115052694a30da6c5126ff591cd_amd64", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:f51c580925a4275362a09537aa2de0fb28e17115052694a30da6c5126ff591cd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:f51c580925a4275362a09537aa2de0fb28e17115052694a30da6c5126ff591cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.10.0-202202160023.p0.g55e1cf1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c394713d976b1fca8c8530bae9dab9b8e82602ea7d9d397bf6d455b8b5a88ccc_amd64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c394713d976b1fca8c8530bae9dab9b8e82602ea7d9d397bf6d455b8b5a88ccc_amd64", "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c394713d976b1fca8c8530bae9dab9b8e82602ea7d9d397bf6d455b8b5a88ccc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:c394713d976b1fca8c8530bae9dab9b8e82602ea7d9d397bf6d455b8b5a88ccc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.10.0-202202160023.p0.gd06ff18.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:365b62fa36f52bcaa7482ad98b583b339faf731496a95c778ba7c694b7c0fe3b_amd64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:365b62fa36f52bcaa7482ad98b583b339faf731496a95c778ba7c694b7c0fe3b_amd64", "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:365b62fa36f52bcaa7482ad98b583b339faf731496a95c778ba7c694b7c0fe3b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:365b62fa36f52bcaa7482ad98b583b339faf731496a95c778ba7c694b7c0fe3b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.10.0-202202160023.p0.g662615b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "product_id": "openshift4/ose-csi-external-resizer@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.10.0-202202160023.p0.ge593409.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.10.0-202202160023.p0.ge593409.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.10.0-202202160023.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.10.0-202202160023.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.10.0-202202160023.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.10.0-202202160023.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2e23593c2d7cff4086d9ae5edf7429eeb98eb7797538ff2ca2a1d227ee7aedca_amd64", "product": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2e23593c2d7cff4086d9ae5edf7429eeb98eb7797538ff2ca2a1d227ee7aedca_amd64", "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2e23593c2d7cff4086d9ae5edf7429eeb98eb7797538ff2ca2a1d227ee7aedca_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:2e23593c2d7cff4086d9ae5edf7429eeb98eb7797538ff2ca2a1d227ee7aedca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.10.0-202202160023.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel8@sha256:9c24cf4b07aef7acc00bf99ad1ba98a97998a90cb355e85639d46b90b32ee44d_amd64", "product": { "name": "openshift4/egress-router-cni-rhel8@sha256:9c24cf4b07aef7acc00bf99ad1ba98a97998a90cb355e85639d46b90b32ee44d_amd64", "product_id": "openshift4/egress-router-cni-rhel8@sha256:9c24cf4b07aef7acc00bf99ad1ba98a97998a90cb355e85639d46b90b32ee44d_amd64", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel8@sha256:9c24cf4b07aef7acc00bf99ad1ba98a97998a90cb355e85639d46b90b32ee44d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.10.0-202202160023.p0.g5c56bc8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:cbc888fdb8f2c639e7a62927bc75a9132d5c5a965fa471b67b77e27b03139093_amd64", "product": { "name": "openshift4/ose-etcd@sha256:cbc888fdb8f2c639e7a62927bc75a9132d5c5a965fa471b67b77e27b03139093_amd64", "product_id": "openshift4/ose-etcd@sha256:cbc888fdb8f2c639e7a62927bc75a9132d5c5a965fa471b67b77e27b03139093_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:cbc888fdb8f2c639e7a62927bc75a9132d5c5a965fa471b67b77e27b03139093?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.10.0-202202160023.p0.g7bbf25a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:56cfbde30bd41b5868213c1b72653df32222233cde91927ed4f208392c217e9d_amd64", "product": { "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:56cfbde30bd41b5868213c1b72653df32222233cde91927ed4f208392c217e9d_amd64", "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:56cfbde30bd41b5868213c1b72653df32222233cde91927ed4f208392c217e9d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:56cfbde30bd41b5868213c1b72653df32222233cde91927ed4f208392c217e9d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202202160023.p0.g4dc728d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f835160f1dc29995853eb1c13aa9e2badbb45c8656947b6eb6faefc876aab3ee_amd64", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f835160f1dc29995853eb1c13aa9e2badbb45c8656947b6eb6faefc876aab3ee_amd64", "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f835160f1dc29995853eb1c13aa9e2badbb45c8656947b6eb6faefc876aab3ee_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:f835160f1dc29995853eb1c13aa9e2badbb45c8656947b6eb6faefc876aab3ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.10.0-202202160023.p0.g19e9a57.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dd285a402d7f0aaf7978164d6900bc1154e2f3633f5008dfc6105a4e689bacfd_amd64", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dd285a402d7f0aaf7978164d6900bc1154e2f3633f5008dfc6105a4e689bacfd_amd64", "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dd285a402d7f0aaf7978164d6900bc1154e2f3633f5008dfc6105a4e689bacfd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dd285a402d7f0aaf7978164d6900bc1154e2f3633f5008dfc6105a4e689bacfd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.10.0-202202160023.p0.g223a251.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:423a86af03fc657327f0395abd3d238febfa230082ac84883a3064f683743574_amd64", "product": { "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:423a86af03fc657327f0395abd3d238febfa230082ac84883a3064f683743574_amd64", "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:423a86af03fc657327f0395abd3d238febfa230082ac84883a3064f683743574_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:423a86af03fc657327f0395abd3d238febfa230082ac84883a3064f683743574?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202202160023.p0.ge303912.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f5a09598e8563b5d697d8a838692c0644cf16233d049e773a0a37e8f1542d64e_amd64", "product": { "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f5a09598e8563b5d697d8a838692c0644cf16233d049e773a0a37e8f1542d64e_amd64", "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f5a09598e8563b5d697d8a838692c0644cf16233d049e773a0a37e8f1542d64e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:f5a09598e8563b5d697d8a838692c0644cf16233d049e773a0a37e8f1542d64e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.10.0-202202160023.p0.g7449a94.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:88eb01dc7d3aa4c8bb4f15b13ce802a057782fa20252885db005b0b20ed87542_amd64", "product": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:88eb01dc7d3aa4c8bb4f15b13ce802a057782fa20252885db005b0b20ed87542_amd64", "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:88eb01dc7d3aa4c8bb4f15b13ce802a057782fa20252885db005b0b20ed87542_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:88eb01dc7d3aa4c8bb4f15b13ce802a057782fa20252885db005b0b20ed87542?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.10.0-202202160023.p0.gd54e370.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5b8f5bed0af950aad1e67b8cf741c65b423d5d1dbd15465dffd43b3dd92c44e2_amd64", "product": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5b8f5bed0af950aad1e67b8cf741c65b423d5d1dbd15465dffd43b3dd92c44e2_amd64", "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5b8f5bed0af950aad1e67b8cf741c65b423d5d1dbd15465dffd43b3dd92c44e2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5b8f5bed0af950aad1e67b8cf741c65b423d5d1dbd15465dffd43b3dd92c44e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.10.0-202202172102.p0.g45f1fad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-image-customization-controller-rhel8@sha256:beb9dcff1b9bdb6ad7ee43beb70c01e320ac492f5f1a96d06244a166d4698b4f_amd64", "product": { "name": "openshift4/ose-image-customization-controller-rhel8@sha256:beb9dcff1b9bdb6ad7ee43beb70c01e320ac492f5f1a96d06244a166d4698b4f_amd64", "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:beb9dcff1b9bdb6ad7ee43beb70c01e320ac492f5f1a96d06244a166d4698b4f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:beb9dcff1b9bdb6ad7ee43beb70c01e320ac492f5f1a96d06244a166d4698b4f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.10.0-202202160023.p0.g04a5cb3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:fb5a1cde7e60cf4de7bf4256632bd31927a01b8ab5977b6f16c2b4df8c1c3f1e_amd64", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:fb5a1cde7e60cf4de7bf4256632bd31927a01b8ab5977b6f16c2b4df8c1c3f1e_amd64", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:fb5a1cde7e60cf4de7bf4256632bd31927a01b8ab5977b6f16c2b4df8c1c3f1e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:fb5a1cde7e60cf4de7bf4256632bd31927a01b8ab5977b6f16c2b4df8c1c3f1e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.10.0-202202160023.p0.g007dfad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:2428bccc0fbcf9fa023900898c368b4d4fd8b5e50af455b75556721bb0615a12_amd64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:2428bccc0fbcf9fa023900898c368b4d4fd8b5e50af455b75556721bb0615a12_amd64", "product_id": "openshift4/ose-installer-artifacts@sha256:2428bccc0fbcf9fa023900898c368b4d4fd8b5e50af455b75556721bb0615a12_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:2428bccc0fbcf9fa023900898c368b4d4fd8b5e50af455b75556721bb0615a12?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.10.0-202202240423.p0.g3b70190.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:465d123dafe0ba9c6d6e3787047962bc5158067bd9c77cf281f8ed46540a5573_amd64", "product": { "name": "openshift4/ose-installer@sha256:465d123dafe0ba9c6d6e3787047962bc5158067bd9c77cf281f8ed46540a5573_amd64", "product_id": "openshift4/ose-installer@sha256:465d123dafe0ba9c6d6e3787047962bc5158067bd9c77cf281f8ed46540a5573_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:465d123dafe0ba9c6d6e3787047962bc5158067bd9c77cf281f8ed46540a5573?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.10.0-202202240423.p0.g3b70190.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:5b1e3eab4f1c3f07d5226dcc1f366fcb56485c35066d13d0e4166affa5f5e02b_amd64", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:5b1e3eab4f1c3f07d5226dcc1f366fcb56485c35066d13d0e4166affa5f5e02b_amd64", "product_id": "openshift4/ose-jenkins-agent-base@sha256:5b1e3eab4f1c3f07d5226dcc1f366fcb56485c35066d13d0e4166affa5f5e02b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:5b1e3eab4f1c3f07d5226dcc1f366fcb56485c35066d13d0e4166affa5f5e02b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.10.0-202202160843.p0.g10e9ee3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:d213d1b43a0b45c3b9383e903c5a0bac1556977dc49077603622460fae326df7_amd64", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:d213d1b43a0b45c3b9383e903c5a0bac1556977dc49077603622460fae326df7_amd64", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:d213d1b43a0b45c3b9383e903c5a0bac1556977dc49077603622460fae326df7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:d213d1b43a0b45c3b9383e903c5a0bac1556977dc49077603622460fae326df7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.10.0-202202160843.p0.g10e9ee3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:2c8fb42f77f8ce6b18b42091f40772994ca93f9730eeedbae20889afede1581f_amd64", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:2c8fb42f77f8ce6b18b42091f40772994ca93f9730eeedbae20889afede1581f_amd64", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:2c8fb42f77f8ce6b18b42091f40772994ca93f9730eeedbae20889afede1581f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:2c8fb42f77f8ce6b18b42091f40772994ca93f9730eeedbae20889afede1581f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.10.0-202202160843.p0.g10e9ee3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6b2caece0410e35ed49491b63fc800a541ee5e69385b2e012fc6d9603efd47c2_amd64", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6b2caece0410e35ed49491b63fc800a541ee5e69385b2e012fc6d9603efd47c2_amd64", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6b2caece0410e35ed49491b63fc800a541ee5e69385b2e012fc6d9603efd47c2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:6b2caece0410e35ed49491b63fc800a541ee5e69385b2e012fc6d9603efd47c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.10.0-202202160023.p0.g901a6d2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:5abd4776c235a7b436171959b49fb3eb3cdacd4c8b48b922dd8f8fdf7f1322c8_amd64", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:5abd4776c235a7b436171959b49fb3eb3cdacd4c8b48b922dd8f8fdf7f1322c8_amd64", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:5abd4776c235a7b436171959b49fb3eb3cdacd4c8b48b922dd8f8fdf7f1322c8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:5abd4776c235a7b436171959b49fb3eb3cdacd4c8b48b922dd8f8fdf7f1322c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.10.0-202202160023.p0.g3b330b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:c1ddff974157e74cf75f887ac16503ce38e16728e6960ae7ae7e80f2ce4bcf1f_amd64", "product": { "name": "openshift4/ose-machine-api-operator@sha256:c1ddff974157e74cf75f887ac16503ce38e16728e6960ae7ae7e80f2ce4bcf1f_amd64", "product_id": "openshift4/ose-machine-api-operator@sha256:c1ddff974157e74cf75f887ac16503ce38e16728e6960ae7ae7e80f2ce4bcf1f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:c1ddff974157e74cf75f887ac16503ce38e16728e6960ae7ae7e80f2ce4bcf1f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.10.0-202202160023.p0.g668c5b5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:5458c92486e7446da7fbb71ef6c661ccd76fb85b2de00bea5f4a606ce4a80b5f_amd64", "product": { "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:5458c92486e7446da7fbb71ef6c661ccd76fb85b2de00bea5f4a606ce4a80b5f_amd64", "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:5458c92486e7446da7fbb71ef6c661ccd76fb85b2de00bea5f4a606ce4a80b5f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:5458c92486e7446da7fbb71ef6c661ccd76fb85b2de00bea5f4a606ce4a80b5f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.10.0-202202160023.p0.g192e5f9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:e5a9f405dfe938b8b5ffa331f3feb3ca472860cb960aee9244cd58dec7510b20_amd64", "product": { "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:e5a9f405dfe938b8b5ffa331f3feb3ca472860cb960aee9244cd58dec7510b20_amd64", "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:e5a9f405dfe938b8b5ffa331f3feb3ca472860cb960aee9244cd58dec7510b20_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:e5a9f405dfe938b8b5ffa331f3feb3ca472860cb960aee9244cd58dec7510b20?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.10.0-202202160023.p0.g177035a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:277033eb80e3f34b3892913a4d3b19b6c04707c6613086472ef8940df487d003_amd64", "product": { "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:277033eb80e3f34b3892913a4d3b19b6c04707c6613086472ef8940df487d003_amd64", "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:277033eb80e3f34b3892913a4d3b19b6c04707c6613086472ef8940df487d003_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:277033eb80e3f34b3892913a4d3b19b6c04707c6613086472ef8940df487d003?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.10.0-202202160023.p0.g3fe46c8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9539951c1c9bde09b4cdc8cf126215218ea57a9851a4452d074c9f341c3cb350_amd64", "product": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9539951c1c9bde09b4cdc8cf126215218ea57a9851a4452d074c9f341c3cb350_amd64", "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9539951c1c9bde09b4cdc8cf126215218ea57a9851a4452d074c9f341c3cb350_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:9539951c1c9bde09b4cdc8cf126215218ea57a9851a4452d074c9f341c3cb350?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.10.0-202202160023.p0.g2401f74.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:52899b1d96fe529814c25850e79c1606eb8433325a26c89dfee45f846fc24a44_amd64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:52899b1d96fe529814c25850e79c1606eb8433325a26c89dfee45f846fc24a44_amd64", "product_id": "openshift4/ose-machine-config-operator@sha256:52899b1d96fe529814c25850e79c1606eb8433325a26c89dfee45f846fc24a44_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:52899b1d96fe529814c25850e79c1606eb8433325a26c89dfee45f846fc24a44?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.10.0-202202160023.p0.g14a1ca2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:cc91a5999ed5d933ac183e1f326ba66aacb262beb40a48eb079ba74cdf345a6a_amd64", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:cc91a5999ed5d933ac183e1f326ba66aacb262beb40a48eb079ba74cdf345a6a_amd64", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:cc91a5999ed5d933ac183e1f326ba66aacb262beb40a48eb079ba74cdf345a6a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:cc91a5999ed5d933ac183e1f326ba66aacb262beb40a48eb079ba74cdf345a6a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.10.0-202202240423.p0.g4d1e087.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:83b057ea7dfc855e4a93dc92f052ab2d942ba0744bc91f92d78e753109ecf13d_amd64", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:83b057ea7dfc855e4a93dc92f052ab2d942ba0744bc91f92d78e753109ecf13d_amd64", "product_id": "openshift4/ose-multus-admission-controller@sha256:83b057ea7dfc855e4a93dc92f052ab2d942ba0744bc91f92d78e753109ecf13d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:83b057ea7dfc855e4a93dc92f052ab2d942ba0744bc91f92d78e753109ecf13d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.10.0-202202211128.p0.gd7a7fe5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:2d80cc5beffc10607a53eb6c013e87d03e267cdf0b8fc678b40acf5432957714_amd64", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:2d80cc5beffc10607a53eb6c013e87d03e267cdf0b8fc678b40acf5432957714_amd64", "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:2d80cc5beffc10607a53eb6c013e87d03e267cdf0b8fc678b40acf5432957714_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:2d80cc5beffc10607a53eb6c013e87d03e267cdf0b8fc678b40acf5432957714?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.10.0-202202160023.p0.gbfcc6c8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:64d573d13a4e16c91e93f283d773d730cb25e522dec53f25dd359ebfc56c43e3_amd64", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:64d573d13a4e16c91e93f283d773d730cb25e522dec53f25dd359ebfc56c43e3_amd64", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:64d573d13a4e16c91e93f283d773d730cb25e522dec53f25dd359ebfc56c43e3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:64d573d13a4e16c91e93f283d773d730cb25e522dec53f25dd359ebfc56c43e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.10.0-202202160023.p0.g707dd38.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a52941a2bddc9abf32d9a3a4763252cc40c1a98a319a2c91da8c8cb74e23f153_amd64", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a52941a2bddc9abf32d9a3a4763252cc40c1a98a319a2c91da8c8cb74e23f153_amd64", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a52941a2bddc9abf32d9a3a4763252cc40c1a98a319a2c91da8c8cb74e23f153_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a52941a2bddc9abf32d9a3a4763252cc40c1a98a319a2c91da8c8cb74e23f153?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.10.0-202202160023.p0.g47aa938.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:df3b0ec40395ea460fbf2728ca7adff79dbaebddcffce003e88b3fb9cb2c9759_amd64", "product": { "name": "openshift4/ose-must-gather@sha256:df3b0ec40395ea460fbf2728ca7adff79dbaebddcffce003e88b3fb9cb2c9759_amd64", "product_id": "openshift4/ose-must-gather@sha256:df3b0ec40395ea460fbf2728ca7adff79dbaebddcffce003e88b3fb9cb2c9759_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:df3b0ec40395ea460fbf2728ca7adff79dbaebddcffce003e88b3fb9cb2c9759?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.10.0-202202160843.p0.ga42fad8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:6a1c576990cf58a1569be59202cb0023180b12b7001105648c6a446eda4b1746_amd64", "product": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:6a1c576990cf58a1569be59202cb0023180b12b7001105648c6a446eda4b1746_amd64", "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:6a1c576990cf58a1569be59202cb0023180b12b7001105648c6a446eda4b1746_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:6a1c576990cf58a1569be59202cb0023180b12b7001105648c6a446eda4b1746?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.10.0-202202160023.p0.g8492260.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5d7c177423eac9a7f678583add82f11eb9dd776f763315e52387fd9e57419b0a_amd64", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5d7c177423eac9a7f678583add82f11eb9dd776f763315e52387fd9e57419b0a_amd64", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5d7c177423eac9a7f678583add82f11eb9dd776f763315e52387fd9e57419b0a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:5d7c177423eac9a7f678583add82f11eb9dd776f763315e52387fd9e57419b0a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.10.0-202202160023.p0.gab62184.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:ddfec107df7b9406de1c1660ff83506f0dc7c190c1b0855685af64b3ab38ec39_amd64", "product": { "name": "openshift4/network-tools-rhel8@sha256:ddfec107df7b9406de1c1660ff83506f0dc7c190c1b0855685af64b3ab38ec39_amd64", "product_id": "openshift4/network-tools-rhel8@sha256:ddfec107df7b9406de1c1660ff83506f0dc7c190c1b0855685af64b3ab38ec39_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:ddfec107df7b9406de1c1660ff83506f0dc7c190c1b0855685af64b3ab38ec39?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.10.0-202202262156.p0.gbcfec9c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:ad3a9cdaa03026106d2f944e94436f9c28ab90b4720ff403afff54f676ddbb75_amd64", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:ad3a9cdaa03026106d2f944e94436f9c28ab90b4720ff403afff54f676ddbb75_amd64", "product_id": "openshift4/ose-sdn-rhel8@sha256:ad3a9cdaa03026106d2f944e94436f9c28ab90b4720ff403afff54f676ddbb75_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:ad3a9cdaa03026106d2f944e94436f9c28ab90b4720ff403afff54f676ddbb75?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.10.0-202203080140.p0.g62d09f9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:24d00f66dae4953e7e50a53f2658221f0cb21cd90d7c8055290b58e167abc257_amd64", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:24d00f66dae4953e7e50a53f2658221f0cb21cd90d7c8055290b58e167abc257_amd64", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:24d00f66dae4953e7e50a53f2658221f0cb21cd90d7c8055290b58e167abc257_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:24d00f66dae4953e7e50a53f2658221f0cb21cd90d7c8055290b58e167abc257?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.10.0-202202160023.p0.ge854413.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:867ef8c9bf8946c0bc0f01138fceec52d41409be2d035a8584b7646f2eb3b3c7_amd64", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:867ef8c9bf8946c0bc0f01138fceec52d41409be2d035a8584b7646f2eb3b3c7_amd64", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:867ef8c9bf8946c0bc0f01138fceec52d41409be2d035a8584b7646f2eb3b3c7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:867ef8c9bf8946c0bc0f01138fceec52d41409be2d035a8584b7646f2eb3b3c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.10.0-202202160023.p0.g6b16f7f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:98ad96d0f1dcc35047698878860c69da7f9d3c0797da60fceaa6a0fa0e311ce6_amd64", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:98ad96d0f1dcc35047698878860c69da7f9d3c0797da60fceaa6a0fa0e311ce6_amd64", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:98ad96d0f1dcc35047698878860c69da7f9d3c0797da60fceaa6a0fa0e311ce6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:98ad96d0f1dcc35047698878860c69da7f9d3c0797da60fceaa6a0fa0e311ce6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.10.0-202202160023.p0.g2c2d50d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2629ff9990094c2f8b12076cdec54082bc548ced34e36e24b3718f3df463fe3e_amd64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2629ff9990094c2f8b12076cdec54082bc548ced34e36e24b3718f3df463fe3e_amd64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2629ff9990094c2f8b12076cdec54082bc548ced34e36e24b3718f3df463fe3e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:2629ff9990094c2f8b12076cdec54082bc548ced34e36e24b3718f3df463fe3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.10.0-202202160023.p0.gdf0b27d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:affe6ea2043e6b584c0129a5691b365cc6455728863ab9f63de613aa7c66f6ea_amd64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:affe6ea2043e6b584c0129a5691b365cc6455728863ab9f63de613aa7c66f6ea_amd64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:affe6ea2043e6b584c0129a5691b365cc6455728863ab9f63de613aa7c66f6ea_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:affe6ea2043e6b584c0129a5691b365cc6455728863ab9f63de613aa7c66f6ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.10.0-202202160023.p0.ge0b5715.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:512b298050fc69e990a4653a6146c399ac02625686976e02e53d7fd2248e4964_amd64", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:512b298050fc69e990a4653a6146c399ac02625686976e02e53d7fd2248e4964_amd64", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:512b298050fc69e990a4653a6146c399ac02625686976e02e53d7fd2248e4964_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:512b298050fc69e990a4653a6146c399ac02625686976e02e53d7fd2248e4964?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202202160023.p0.gdf0b27d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:2399aa3c16a27632e5e3ea07c6509f4ed80b41b35cf6b05b6ede5cd0172c1058_amd64", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:2399aa3c16a27632e5e3ea07c6509f4ed80b41b35cf6b05b6ede5cd0172c1058_amd64", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:2399aa3c16a27632e5e3ea07c6509f4ed80b41b35cf6b05b6ede5cd0172c1058_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:2399aa3c16a27632e5e3ea07c6509f4ed80b41b35cf6b05b6ede5cd0172c1058?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.10.0-202202160023.p0.ge6b35eb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel7@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "product": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.10.0-202202160023.p0.g633cbb6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "product": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.10.0-202202160023.p0.g633cbb6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0d2383c4994a75d2deae0eb6173d92f1617c98365610ab718cb28c09107e8cde_amd64", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0d2383c4994a75d2deae0eb6173d92f1617c98365610ab718cb28c09107e8cde_amd64", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0d2383c4994a75d2deae0eb6173d92f1617c98365610ab718cb28c09107e8cde_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:0d2383c4994a75d2deae0eb6173d92f1617c98365610ab718cb28c09107e8cde?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.10.0-202202160023.p0.g35ce9aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:ec276e99bc4f4f057567fb0b613f2e0fbcf18a8488ba04ff4c78986f4ff94bd5_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:ec276e99bc4f4f057567fb0b613f2e0fbcf18a8488ba04ff4c78986f4ff94bd5_amd64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:ec276e99bc4f4f057567fb0b613f2e0fbcf18a8488ba04ff4c78986f4ff94bd5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:ec276e99bc4f4f057567fb0b613f2e0fbcf18a8488ba04ff4c78986f4ff94bd5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.10.0-202202262156.p0.gbb5b9db.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:88852bf51fe05b30a197a0688b73abf38a85d5f938211462b566fff7ff88be6f_amd64", "product": { "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:88852bf51fe05b30a197a0688b73abf38a85d5f938211462b566fff7ff88be6f_amd64", "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:88852bf51fe05b30a197a0688b73abf38a85d5f938211462b566fff7ff88be6f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:88852bf51fe05b30a197a0688b73abf38a85d5f938211462b566fff7ff88be6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.10.0-202202160023.p0.gc1d68e7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:a9b9ab81b60f0f0d86e0730a63ef126400ab6236383f9d4cfd432d77154299ed_amd64", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:a9b9ab81b60f0f0d86e0730a63ef126400ab6236383f9d4cfd432d77154299ed_amd64", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:a9b9ab81b60f0f0d86e0730a63ef126400ab6236383f9d4cfd432d77154299ed_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:a9b9ab81b60f0f0d86e0730a63ef126400ab6236383f9d4cfd432d77154299ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.10.0-202202160023.p0.g4052b31.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:f99067f5216d7b8da713c7a6843853e052f8439314d526ed1c998873e30d5763_amd64", "product": { "name": "openshift4/ose-service-ca-operator@sha256:f99067f5216d7b8da713c7a6843853e052f8439314d526ed1c998873e30d5763_amd64", "product_id": "openshift4/ose-service-ca-operator@sha256:f99067f5216d7b8da713c7a6843853e052f8439314d526ed1c998873e30d5763_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:f99067f5216d7b8da713c7a6843853e052f8439314d526ed1c998873e30d5763?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.10.0-202202160023.p0.g1611373.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:c74555756486796c95fb4015876ef1527d31aa26331055d7950aa9fd82f63d70_amd64", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:c74555756486796c95fb4015876ef1527d31aa26331055d7950aa9fd82f63d70_amd64", "product_id": "openshift4/ose-thanos-rhel8@sha256:c74555756486796c95fb4015876ef1527d31aa26331055d7950aa9fd82f63d70_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:c74555756486796c95fb4015876ef1527d31aa26331055d7950aa9fd82f63d70?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.10.0-202202160023.p0.g10ca1d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:34c5a65a07eaa06bcd2c6c16eb408f227656ecdfb1ebb334b188534f34bfa677_amd64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:34c5a65a07eaa06bcd2c6c16eb408f227656ecdfb1ebb334b188534f34bfa677_amd64", "product_id": "openshift4/ose-tools-rhel8@sha256:34c5a65a07eaa06bcd2c6c16eb408f227656ecdfb1ebb334b188534f34bfa677_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:34c5a65a07eaa06bcd2c6c16eb408f227656ecdfb1ebb334b188534f34bfa677?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.10.0-202202160843.p0.gf93da17.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "product": { "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8\u0026tag=v4.10.0-202202160023.p0.ge310f4d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8\u0026tag=v4.10.0-202202160023.p0.ge310f4d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "product": { "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.10.0-202202160023.p0.gedf114e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.10.0-202202160023.p0.gedf114e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:4f14d32cb853aed1f1c52e4e0e3d94f3d78efdbe9c55061182e332bf7769ae94_amd64", "product": { "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:4f14d32cb853aed1f1c52e4e0e3d94f3d78efdbe9c55061182e332bf7769ae94_amd64", "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:4f14d32cb853aed1f1c52e4e0e3d94f3d78efdbe9c55061182e332bf7769ae94_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel8@sha256:4f14d32cb853aed1f1c52e4e0e3d94f3d78efdbe9c55061182e332bf7769ae94?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202202160023.p0.g25b98d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:d846a05f9ced30f3534e1152802c51c0ccdf80da1d323f9b9759c2e06b3e03b4_amd64", "product": { "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:d846a05f9ced30f3534e1152802c51c0ccdf80da1d323f9b9759c2e06b3e03b4_amd64", "product_id": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:d846a05f9ced30f3534e1152802c51c0ccdf80da1d323f9b9759c2e06b3e03b4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256:d846a05f9ced30f3534e1152802c51c0ccdf80da1d323f9b9759c2e06b3e03b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8\u0026tag=v4.10.0-202202160023.p0.gf756bf8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:f12c7f1901daef65b43c83aa2b57a826cc79213ce9b111c289bbd6881ebdb9e7_amd64", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:f12c7f1901daef65b43c83aa2b57a826cc79213ce9b111c289bbd6881ebdb9e7_amd64", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:f12c7f1901daef65b43c83aa2b57a826cc79213ce9b111c289bbd6881ebdb9e7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:f12c7f1901daef65b43c83aa2b57a826cc79213ce9b111c289bbd6881ebdb9e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.10.0-202202160023.p0.g53d6d76.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:67cbf9d98160ea9a1ad823bdb1c616fda12e6e11a58fc49c79238a5a88c6cda1_amd64", "product": { "name": "openshift4/ose-prometheus-operator@sha256:67cbf9d98160ea9a1ad823bdb1c616fda12e6e11a58fc49c79238a5a88c6cda1_amd64", "product_id": "openshift4/ose-prometheus-operator@sha256:67cbf9d98160ea9a1ad823bdb1c616fda12e6e11a58fc49c79238a5a88c6cda1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:67cbf9d98160ea9a1ad823bdb1c616fda12e6e11a58fc49c79238a5a88c6cda1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.10.0-202202160023.p0.g53d6d76.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:1920f7e4ae3542af71612e53cbb7d1e38fb1c0656dddc82df918650640435486_amd64", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:1920f7e4ae3542af71612e53cbb7d1e38fb1c0656dddc82df918650640435486_amd64", "product_id": "openshift4/ose-prom-label-proxy@sha256:1920f7e4ae3542af71612e53cbb7d1e38fb1c0656dddc82df918650640435486_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:1920f7e4ae3542af71612e53cbb7d1e38fb1c0656dddc82df918650640435486?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.10.0-202202160023.p0.g5f4c899.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:3a461818ec358a21e8a9b6edbd6e106efede3b0e5f6d842b1e1cb1e9e92c50d5_amd64", "product": { "name": "openshift4/ose-telemeter@sha256:3a461818ec358a21e8a9b6edbd6e106efede3b0e5f6d842b1e1cb1e9e92c50d5_amd64", "product_id": "openshift4/ose-telemeter@sha256:3a461818ec358a21e8a9b6edbd6e106efede3b0e5f6d842b1e1cb1e9e92c50d5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:3a461818ec358a21e8a9b6edbd6e106efede3b0e5f6d842b1e1cb1e9e92c50d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.10.0-202202160023.p0.g2c9c76e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:db66145d4d9fe8b408211918508bc2db90dc2b2f34ea64cbe8a1c289df5d34a0_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:db66145d4d9fe8b408211918508bc2db90dc2b2f34ea64cbe8a1c289df5d34a0_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:db66145d4d9fe8b408211918508bc2db90dc2b2f34ea64cbe8a1c289df5d34a0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256:db66145d4d9fe8b408211918508bc2db90dc2b2f34ea64cbe8a1c289df5d34a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8\u0026tag=v4.10.0-202202160023.p0.ge310f4d.assembly.stream" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:581e70b4db16076def58aca02671e2e20a7b19aeefb9b67d82135a69488209cd_ppc64le", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:581e70b4db16076def58aca02671e2e20a7b19aeefb9b67d82135a69488209cd_ppc64le", "product_id": "openshift4/ose-cluster-autoscaler@sha256:581e70b4db16076def58aca02671e2e20a7b19aeefb9b67d82135a69488209cd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:581e70b4db16076def58aca02671e2e20a7b19aeefb9b67d82135a69488209cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.10.0-202202160023.p0.g25d3ad5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:8042546d47876d9d481d1152209718678750872b135e6b1b1baa428d395a5ab2_ppc64le", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:8042546d47876d9d481d1152209718678750872b135e6b1b1baa428d395a5ab2_ppc64le", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:8042546d47876d9d481d1152209718678750872b135e6b1b1baa428d395a5ab2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:8042546d47876d9d481d1152209718678750872b135e6b1b1baa428d395a5ab2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.10.0-202202160023.p0.g0716ee4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:05e9c8b480e1d62b5dda9adcc64391d09d941d0b55a6f6525720578fe59ce37c_ppc64le", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:05e9c8b480e1d62b5dda9adcc64391d09d941d0b55a6f6525720578fe59ce37c_ppc64le", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:05e9c8b480e1d62b5dda9adcc64391d09d941d0b55a6f6525720578fe59ce37c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:05e9c8b480e1d62b5dda9adcc64391d09d941d0b55a6f6525720578fe59ce37c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.10.0-202202241648.p0.g9619a07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:d4d8998894169db2dace4fd895499df021c5f78a0702a2dfd2a93ae8c35455fa_ppc64le", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:d4d8998894169db2dace4fd895499df021c5f78a0702a2dfd2a93ae8c35455fa_ppc64le", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:d4d8998894169db2dace4fd895499df021c5f78a0702a2dfd2a93ae8c35455fa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:d4d8998894169db2dace4fd895499df021c5f78a0702a2dfd2a93ae8c35455fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.10.0-202202160023.p0.g1727e2b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:9543954b5327384345457a2c872ab79e3c7296d4ece754238eb4e653207800dd_ppc64le", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:9543954b5327384345457a2c872ab79e3c7296d4ece754238eb4e653207800dd_ppc64le", "product_id": "openshift4/ose-cluster-network-operator@sha256:9543954b5327384345457a2c872ab79e3c7296d4ece754238eb4e653207800dd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:9543954b5327384345457a2c872ab79e3c7296d4ece754238eb4e653207800dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.10.0-202202160023.p0.ga0e506c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:c0beb39ca5b0779a97375831a27081c53ea01ce64c4995d42c86e222d928869e_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:c0beb39ca5b0779a97375831a27081c53ea01ce64c4995d42c86e222d928869e_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:c0beb39ca5b0779a97375831a27081c53ea01ce64c4995d42c86e222d928869e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:c0beb39ca5b0779a97375831a27081c53ea01ce64c4995d42c86e222d928869e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.10.0-202202241816.p0.g3c5760e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:087f7de39fbd13aeb9039fea7d32b51d955b0fb28b6d4f21edc9c3d3aacbe66b_ppc64le", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:087f7de39fbd13aeb9039fea7d32b51d955b0fb28b6d4f21edc9c3d3aacbe66b_ppc64le", "product_id": "openshift4/ose-cluster-version-operator@sha256:087f7de39fbd13aeb9039fea7d32b51d955b0fb28b6d4f21edc9c3d3aacbe66b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:087f7de39fbd13aeb9039fea7d32b51d955b0fb28b6d4f21edc9c3d3aacbe66b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.10.0-202202160023.p0.g0729556.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:11d565a19392fa81c3655ce62dcde78f1cc307774ed524afcbf720f8bb78bda8_ppc64le", "product": { "name": "openshift4/ose-configmap-reloader@sha256:11d565a19392fa81c3655ce62dcde78f1cc307774ed524afcbf720f8bb78bda8_ppc64le", "product_id": "openshift4/ose-configmap-reloader@sha256:11d565a19392fa81c3655ce62dcde78f1cc307774ed524afcbf720f8bb78bda8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:11d565a19392fa81c3655ce62dcde78f1cc307774ed524afcbf720f8bb78bda8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.10.0-202202160023.p0.g22a40ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:47f6c99599d95510b6f67e25a65065064c52154bdce7ee9d893a64d28f6e7405_ppc64le", "product": { "name": "openshift4/ose-coredns@sha256:47f6c99599d95510b6f67e25a65065064c52154bdce7ee9d893a64d28f6e7405_ppc64le", "product_id": "openshift4/ose-coredns@sha256:47f6c99599d95510b6f67e25a65065064c52154bdce7ee9d893a64d28f6e7405_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:47f6c99599d95510b6f67e25a65065064c52154bdce7ee9d893a64d28f6e7405?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.10.0-202202160023.p0.g3ec1ee7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.10.0-202202160023.p0.g27e71f2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "product_id": "openshift4/ose-csi-external-attacher@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.10.0-202202160023.p0.g27e71f2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:6a3b734aac47270bb9c89ef5d81500c71d151cd8d2b860fd3b8a7bbb95244db4_ppc64le", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:6a3b734aac47270bb9c89ef5d81500c71d151cd8d2b860fd3b8a7bbb95244db4_ppc64le", "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:6a3b734aac47270bb9c89ef5d81500c71d151cd8d2b860fd3b8a7bbb95244db4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:6a3b734aac47270bb9c89ef5d81500c71d151cd8d2b860fd3b8a7bbb95244db4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.10.0-202202160023.p0.gdf0b27d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d4ed88153e92e761f12ca769b408a19175320ba2e4a43a4ab443e5b6ea424fee_ppc64le", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d4ed88153e92e761f12ca769b408a19175320ba2e4a43a4ab443e5b6ea424fee_ppc64le", "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d4ed88153e92e761f12ca769b408a19175320ba2e4a43a4ab443e5b6ea424fee_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:d4ed88153e92e761f12ca769b408a19175320ba2e4a43a4ab443e5b6ea424fee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.10.0-202202160023.p0.g16f67d6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:c71dbc02d00adffff6332ac5b4affd99c07708ac4af92e06c6bdc2089aef2a5f_ppc64le", "product": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:c71dbc02d00adffff6332ac5b4affd99c07708ac4af92e06c6bdc2089aef2a5f_ppc64le", "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:c71dbc02d00adffff6332ac5b4affd99c07708ac4af92e06c6bdc2089aef2a5f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:c71dbc02d00adffff6332ac5b4affd99c07708ac4af92e06c6bdc2089aef2a5f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.10.0-202202160023.p0.g3448830.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:3e7bb0fac771e49f6ac6287a2a76cb4cbcf6f5c7148ff0ba94c58bfb5a74af3f_ppc64le", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:3e7bb0fac771e49f6ac6287a2a76cb4cbcf6f5c7148ff0ba94c58bfb5a74af3f_ppc64le", "product_id": "openshift4/driver-toolkit-rhel8@sha256:3e7bb0fac771e49f6ac6287a2a76cb4cbcf6f5c7148ff0ba94c58bfb5a74af3f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:3e7bb0fac771e49f6ac6287a2a76cb4cbcf6f5c7148ff0ba94c58bfb5a74af3f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.10.0-202202160023.p0.g0c77c8d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:6512b85a03a328e80082e661962139386088a32e83dcda10c95323a0bfb2eb9e_ppc64le", "product": { "name": "openshift4/ose-oauth-proxy@sha256:6512b85a03a328e80082e661962139386088a32e83dcda10c95323a0bfb2eb9e_ppc64le", "product_id": "openshift4/ose-oauth-proxy@sha256:6512b85a03a328e80082e661962139386088a32e83dcda10c95323a0bfb2eb9e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:6512b85a03a328e80082e661962139386088a32e83dcda10c95323a0bfb2eb9e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.10.0-202202160023.p0.g799d414.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:f0ce2016ecc66987f7868d3b5285b417155f39a2590e184880e9e4342fe068d1_ppc64le", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:f0ce2016ecc66987f7868d3b5285b417155f39a2590e184880e9e4342fe068d1_ppc64le", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:f0ce2016ecc66987f7868d3b5285b417155f39a2590e184880e9e4342fe068d1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:f0ce2016ecc66987f7868d3b5285b417155f39a2590e184880e9e4342fe068d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.10.0-202202160023.p0.g0133959.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:0f45c6f2ce05ed5a6e947259de00f7db98249cc4d27b02ee52317f46bea0bdb5_ppc64le", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:0f45c6f2ce05ed5a6e947259de00f7db98249cc4d27b02ee52317f46bea0bdb5_ppc64le", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:0f45c6f2ce05ed5a6e947259de00f7db98249cc4d27b02ee52317f46bea0bdb5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:0f45c6f2ce05ed5a6e947259de00f7db98249cc4d27b02ee52317f46bea0bdb5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.10.0-202202160023.p0.g0eed310.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:c5a2bceba8efdb3553ebbcd97d6c09822f23e0d2fd1aea0e721878ad8c0b5a34_ppc64le", "product": { "name": "openshift4/ose-prometheus@sha256:c5a2bceba8efdb3553ebbcd97d6c09822f23e0d2fd1aea0e721878ad8c0b5a34_ppc64le", "product_id": "openshift4/ose-prometheus@sha256:c5a2bceba8efdb3553ebbcd97d6c09822f23e0d2fd1aea0e721878ad8c0b5a34_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:c5a2bceba8efdb3553ebbcd97d6c09822f23e0d2fd1aea0e721878ad8c0b5a34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.10.0-202202160023.p0.g3c6cd55.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le", "product": { "name": "openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le", "product_id": "openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.10.0-202202160023.p0.g48aec35.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ed0bc5509a1d66766d544c38ca7e8cf9c5f3916c51143eac9158c8309cc4d2b1_ppc64le", "product": { "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ed0bc5509a1d66766d544c38ca7e8cf9c5f3916c51143eac9158c8309cc4d2b1_ppc64le", "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ed0bc5509a1d66766d544c38ca7e8cf9c5f3916c51143eac9158c8309cc4d2b1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:ed0bc5509a1d66766d544c38ca7e8cf9c5f3916c51143eac9158c8309cc4d2b1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.10.0-202202160023.p0.g7074dfc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:e645f0e9a685d1cfdff20ede6956f68fc57efdb5aa3cd343d62bdbfde4f376e2_ppc64le", "product": { "name": "openshift4/ose-kube-proxy@sha256:e645f0e9a685d1cfdff20ede6956f68fc57efdb5aa3cd343d62bdbfde4f376e2_ppc64le", "product_id": "openshift4/ose-kube-proxy@sha256:e645f0e9a685d1cfdff20ede6956f68fc57efdb5aa3cd343d62bdbfde4f376e2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:e645f0e9a685d1cfdff20ede6956f68fc57efdb5aa3cd343d62bdbfde4f376e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.10.0-202203080140.p0.g62d09f9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:f3fce6c9f9811cd20ec325e2b70b85ac4c7d2c922b1c2490a5c2369c7b4f7cb5_ppc64le", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:f3fce6c9f9811cd20ec325e2b70b85ac4c7d2c922b1c2490a5c2369c7b4f7cb5_ppc64le", "product_id": "openshift4/ose-kube-state-metrics@sha256:f3fce6c9f9811cd20ec325e2b70b85ac4c7d2c922b1c2490a5c2369c7b4f7cb5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:f3fce6c9f9811cd20ec325e2b70b85ac4c7d2c922b1c2490a5c2369c7b4f7cb5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.10.0-202202160023.p0.g6530ff5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:2e0801edca9a03baa7efb8a1eaa0d8d8c5257b38a94c0b8420bdc607db6a6658_ppc64le", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:2e0801edca9a03baa7efb8a1eaa0d8d8c5257b38a94c0b8420bdc607db6a6658_ppc64le", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:2e0801edca9a03baa7efb8a1eaa0d8d8c5257b38a94c0b8420bdc607db6a6658_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:2e0801edca9a03baa7efb8a1eaa0d8d8c5257b38a94c0b8420bdc607db6a6658?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.10.0-202202241648.p0.ge77f917.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:96adfd458e451ee98ff41a349c76e028d2b6bbdf74ed854b9ba6c289f80e2c7f_ppc64le", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:96adfd458e451ee98ff41a349c76e028d2b6bbdf74ed854b9ba6c289f80e2c7f_ppc64le", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:96adfd458e451ee98ff41a349c76e028d2b6bbdf74ed854b9ba6c289f80e2c7f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:96adfd458e451ee98ff41a349c76e028d2b6bbdf74ed854b9ba6c289f80e2c7f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.10.0-202202241816.p0.ge77f917.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:3477d6269164fc2e5e388352269e6e988769e5e5c602fdf4f027a7f3a4d071dd_ppc64le", "product": { "name": "openshift4/ose-operator-marketplace@sha256:3477d6269164fc2e5e388352269e6e988769e5e5c602fdf4f027a7f3a4d071dd_ppc64le", "product_id": "openshift4/ose-operator-marketplace@sha256:3477d6269164fc2e5e388352269e6e988769e5e5c602fdf4f027a7f3a4d071dd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:3477d6269164fc2e5e388352269e6e988769e5e5c602fdf4f027a7f3a4d071dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.10.0-202202160023.p0.g80b92ec.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:cf54a063abcfa1284faa294d92e21bc95f129d03f3d532d1d7b4e52b25ede913_ppc64le", "product": { "name": "openshift4/ose-multus-cni@sha256:cf54a063abcfa1284faa294d92e21bc95f129d03f3d532d1d7b4e52b25ede913_ppc64le", "product_id": "openshift4/ose-multus-cni@sha256:cf54a063abcfa1284faa294d92e21bc95f129d03f3d532d1d7b4e52b25ede913_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:cf54a063abcfa1284faa294d92e21bc95f129d03f3d532d1d7b4e52b25ede913?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.10.0-202202160023.p0.gd27ed81.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel8@sha256:8c39f63ad391c7fe93319fc36871b1af928682982e7c3b0e32fe34f8ee8d7faa_ppc64le", "product": { "name": "openshift4/ose-oauth-server-rhel8@sha256:8c39f63ad391c7fe93319fc36871b1af928682982e7c3b0e32fe34f8ee8d7faa_ppc64le", "product_id": "openshift4/ose-oauth-server-rhel8@sha256:8c39f63ad391c7fe93319fc36871b1af928682982e7c3b0e32fe34f8ee8d7faa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:8c39f63ad391c7fe93319fc36871b1af928682982e7c3b0e32fe34f8ee8d7faa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.10.0-202202160023.p0.g245b95f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:306d6efec92d6a9429ee27857d4f5abc687ac7f68e382cc16524afd002e77eaa_ppc64le", "product": { "name": "openshift4/ose-docker-builder@sha256:306d6efec92d6a9429ee27857d4f5abc687ac7f68e382cc16524afd002e77eaa_ppc64le", "product_id": "openshift4/ose-docker-builder@sha256:306d6efec92d6a9429ee27857d4f5abc687ac7f68e382cc16524afd002e77eaa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:306d6efec92d6a9429ee27857d4f5abc687ac7f68e382cc16524afd002e77eaa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.10.0-202202160023.p0.g24d8db4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-alt-rhel8@sha256:e05260052fcf54b77f84207108d596a4f3ece4eb438397ab3dd258dd52e20a4c_ppc64le", "product": { "name": "openshift4/ose-cli-alt-rhel8@sha256:e05260052fcf54b77f84207108d596a4f3ece4eb438397ab3dd258dd52e20a4c_ppc64le", "product_id": "openshift4/ose-cli-alt-rhel8@sha256:e05260052fcf54b77f84207108d596a4f3ece4eb438397ab3dd258dd52e20a4c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli-alt-rhel8@sha256:e05260052fcf54b77f84207108d596a4f3ece4eb438397ab3dd258dd52e20a4c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-alt-rhel8\u0026tag=v4.10.0-202202160023.p0.gf93da17.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:e1dd43b638d3004f9a24d08324a1a433b5d0f809a38c347e64eae0a1561bf3b4_ppc64le", "product": { "name": "openshift4/ose-cli@sha256:e1dd43b638d3004f9a24d08324a1a433b5d0f809a38c347e64eae0a1561bf3b4_ppc64le", "product_id": "openshift4/ose-cli@sha256:e1dd43b638d3004f9a24d08324a1a433b5d0f809a38c347e64eae0a1561bf3b4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:e1dd43b638d3004f9a24d08324a1a433b5d0f809a38c347e64eae0a1561bf3b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.10.0-202202160843.p0.gf93da17.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:c804feff4697d2889d0bc872dc141a1dc62dad9e4c87ba05c9983fd1795c7b81_ppc64le", "product": { "name": "openshift4/ose-console@sha256:c804feff4697d2889d0bc872dc141a1dc62dad9e4c87ba05c9983fd1795c7b81_ppc64le", "product_id": "openshift4/ose-console@sha256:c804feff4697d2889d0bc872dc141a1dc62dad9e4c87ba05c9983fd1795c7b81_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:c804feff4697d2889d0bc872dc141a1dc62dad9e4c87ba05c9983fd1795c7b81?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.10.0-202202240423.p0.gb6503ff.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:3529c1425759a43cb3b36a850690247ff13e59b13051eefa03da864f8bd90700_ppc64le", "product": { "name": "openshift4/ose-console-operator@sha256:3529c1425759a43cb3b36a850690247ff13e59b13051eefa03da864f8bd90700_ppc64le", "product_id": "openshift4/ose-console-operator@sha256:3529c1425759a43cb3b36a850690247ff13e59b13051eefa03da864f8bd90700_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:3529c1425759a43cb3b36a850690247ff13e59b13051eefa03da864f8bd90700?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.10.0-202202160023.p0.g17a5554.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:945c125592bbcc8824fb77497cd80b20f718c90e5f2b28e690b60fef770b04cc_ppc64le", "product": { "name": "openshift4/ose-deployer@sha256:945c125592bbcc8824fb77497cd80b20f718c90e5f2b28e690b60fef770b04cc_ppc64le", "product_id": "openshift4/ose-deployer@sha256:945c125592bbcc8824fb77497cd80b20f718c90e5f2b28e690b60fef770b04cc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:945c125592bbcc8824fb77497cd80b20f718c90e5f2b28e690b60fef770b04cc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.10.0-202202160843.p0.gf93da17.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:a6c0fdc9fa6a987a46e435e86c61c1e99c751d23ab56b1670e9c7f5dca816da1_ppc64le", "product": { "name": "openshift4/ose-haproxy-router@sha256:a6c0fdc9fa6a987a46e435e86c61c1e99c751d23ab56b1670e9c7f5dca816da1_ppc64le", "product_id": "openshift4/ose-haproxy-router@sha256:a6c0fdc9fa6a987a46e435e86c61c1e99c751d23ab56b1670e9c7f5dca816da1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:a6c0fdc9fa6a987a46e435e86c61c1e99c751d23ab56b1670e9c7f5dca816da1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.10.0-202202160023.p0.g820e08a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:0d218b4a04d6e6d4efb71ded09162aa2d663407e3894f5ab1ec38f4da2ea0938_ppc64le", "product": { "name": "openshift4/ose-hyperkube@sha256:0d218b4a04d6e6d4efb71ded09162aa2d663407e3894f5ab1ec38f4da2ea0938_ppc64le", "product_id": "openshift4/ose-hyperkube@sha256:0d218b4a04d6e6d4efb71ded09162aa2d663407e3894f5ab1ec38f4da2ea0938_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:0d218b4a04d6e6d4efb71ded09162aa2d663407e3894f5ab1ec38f4da2ea0938?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.10.0-202202250816.p0.ge419edf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:b5d87046138ae24ca3a5c9405233f7aa634aa00bb8437ce5da3b787d9336d146_ppc64le", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:b5d87046138ae24ca3a5c9405233f7aa634aa00bb8437ce5da3b787d9336d146_ppc64le", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:b5d87046138ae24ca3a5c9405233f7aa634aa00bb8437ce5da3b787d9336d146_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:b5d87046138ae24ca3a5c9405233f7aa634aa00bb8437ce5da3b787d9336d146?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.10.0-202202160023.p0.g544601e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:d71033267e2261e970881f3b933183aefed15915ce523da852a73722e5f3d60a_ppc64le", "product": { "name": "openshift4/ose-pod@sha256:d71033267e2261e970881f3b933183aefed15915ce523da852a73722e5f3d60a_ppc64le", "product_id": "openshift4/ose-pod@sha256:d71033267e2261e970881f3b933183aefed15915ce523da852a73722e5f3d60a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:d71033267e2261e970881f3b933183aefed15915ce523da852a73722e5f3d60a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.10.0-202202251728.p0.ge419edf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:8905e3a4dfd39f563cf4e2c934d7122728fed33d47731ff683d510d4c5435cd5_ppc64le", "product": { "name": "openshift4/ose-docker-registry@sha256:8905e3a4dfd39f563cf4e2c934d7122728fed33d47731ff683d510d4c5435cd5_ppc64le", "product_id": "openshift4/ose-docker-registry@sha256:8905e3a4dfd39f563cf4e2c934d7122728fed33d47731ff683d510d4c5435cd5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:8905e3a4dfd39f563cf4e2c934d7122728fed33d47731ff683d510d4c5435cd5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.10.0-202203032259.p0.g9fb7451.assembly.4.10.1" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:7eb3aad30c7112dc9fb652d8f565aa6bcb12d71e6c93542c7dc7fa0b60d9f470_ppc64le", "product": { "name": "openshift4/ose-tests@sha256:7eb3aad30c7112dc9fb652d8f565aa6bcb12d71e6c93542c7dc7fa0b60d9f470_ppc64le", "product_id": "openshift4/ose-tests@sha256:7eb3aad30c7112dc9fb652d8f565aa6bcb12d71e6c93542c7dc7fa0b60d9f470_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:7eb3aad30c7112dc9fb652d8f565aa6bcb12d71e6c93542c7dc7fa0b60d9f470?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.10.0-202202221318.p0.gc1d9068.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:ccef3b2d2dc28fe903def5c33d367aae26d92c03ec8480d5c5f5dcfcd0800450_ppc64le", "product": { "name": "openshift4/ose-jenkins@sha256:ccef3b2d2dc28fe903def5c33d367aae26d92c03ec8480d5c5f5dcfcd0800450_ppc64le", "product_id": "openshift4/ose-jenkins@sha256:ccef3b2d2dc28fe903def5c33d367aae26d92c03ec8480d5c5f5dcfcd0800450_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:ccef3b2d2dc28fe903def5c33d367aae26d92c03ec8480d5c5f5dcfcd0800450?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.10.0-202202160843.p0.g10e9ee3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:8a716f4befceb97f3f6f33a14ddc43d3bad6f6f71b62afa6a0c8b68d433be40d_ppc64le", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:8a716f4befceb97f3f6f33a14ddc43d3bad6f6f71b62afa6a0c8b68d433be40d_ppc64le", "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:8a716f4befceb97f3f6f33a14ddc43d3bad6f6f71b62afa6a0c8b68d433be40d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:8a716f4befceb97f3f6f33a14ddc43d3bad6f6f71b62afa6a0c8b68d433be40d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.10.0-202202160023.p0.g2dcf523.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:4f926cdc25f2174b443bad31d041e6e94e407caafcee5cc1cf0e09f2758b79a3_ppc64le", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:4f926cdc25f2174b443bad31d041e6e94e407caafcee5cc1cf0e09f2758b79a3_ppc64le", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:4f926cdc25f2174b443bad31d041e6e94e407caafcee5cc1cf0e09f2758b79a3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:4f926cdc25f2174b443bad31d041e6e94e407caafcee5cc1cf0e09f2758b79a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.10.0-202202160023.p0.g5863540.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:4fe9b55ff08e634f24d5e649284de1a3bd769a1958ff049a591f0d526ca34a78_ppc64le", "product": { "name": "openshift4/ose-operator-registry@sha256:4fe9b55ff08e634f24d5e649284de1a3bd769a1958ff049a591f0d526ca34a78_ppc64le", "product_id": "openshift4/ose-operator-registry@sha256:4fe9b55ff08e634f24d5e649284de1a3bd769a1958ff049a591f0d526ca34a78_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:4fe9b55ff08e634f24d5e649284de1a3bd769a1958ff049a591f0d526ca34a78?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.10.0-202202160023.p0.g5863540.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:82694ff71748e719f2c15ecdb8da8371d97a9bcee9796ff7953d1ada33283f7d_ppc64le", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:82694ff71748e719f2c15ecdb8da8371d97a9bcee9796ff7953d1ada33283f7d_ppc64le", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:82694ff71748e719f2c15ecdb8da8371d97a9bcee9796ff7953d1ada33283f7d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:82694ff71748e719f2c15ecdb8da8371d97a9bcee9796ff7953d1ada33283f7d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.10.0-202202240423.p0.g3b70190.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:e9d98be50827ad39a74237a7c7fd2e4f6bee95cd9d8e1e5e8d4c94922540ad96_ppc64le", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:e9d98be50827ad39a74237a7c7fd2e4f6bee95cd9d8e1e5e8d4c94922540ad96_ppc64le", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:e9d98be50827ad39a74237a7c7fd2e4f6bee95cd9d8e1e5e8d4c94922540ad96_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:e9d98be50827ad39a74237a7c7fd2e4f6bee95cd9d8e1e5e8d4c94922540ad96?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.10.0-202202160023.p0.g28771f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c7295980d79a645e8d4cc2d31dcedc37ae6b8fcea79b6204c8c7904de50e750e_ppc64le", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c7295980d79a645e8d4cc2d31dcedc37ae6b8fcea79b6204c8c7904de50e750e_ppc64le", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c7295980d79a645e8d4cc2d31dcedc37ae6b8fcea79b6204c8c7904de50e750e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:c7295980d79a645e8d4cc2d31dcedc37ae6b8fcea79b6204c8c7904de50e750e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.10.0-202202160023.p0.gedc9617.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:4577a712b57c26a1de187024c7088363c68771c5414b6b66144b535fa375173a_ppc64le", "product": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:4577a712b57c26a1de187024c7088363c68771c5414b6b66144b535fa375173a_ppc64le", "product_id": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:4577a712b57c26a1de187024c7088363c68771c5414b6b66144b535fa375173a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts-alt-rhel8@sha256:4577a712b57c26a1de187024c7088363c68771c5414b6b66144b535fa375173a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-alt-rhel8\u0026tag=v4.10.0-202202160843.p0.gf93da17.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:ed680f533247e1314118558bf598e08d1b0fb48c6584dbe68508b35d24993f2f_ppc64le", "product": { "name": "openshift4/ose-cli-artifacts@sha256:ed680f533247e1314118558bf598e08d1b0fb48c6584dbe68508b35d24993f2f_ppc64le", "product_id": "openshift4/ose-cli-artifacts@sha256:ed680f533247e1314118558bf598e08d1b0fb48c6584dbe68508b35d24993f2f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:ed680f533247e1314118558bf598e08d1b0fb48c6584dbe68508b35d24993f2f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.10.0-202202160843.p0.gf93da17.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:b0cbe6b879d148689d6e50be38bba73d2af499ee8321da8512b6f2e7acbf0254_ppc64le", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:b0cbe6b879d148689d6e50be38bba73d2af499ee8321da8512b6f2e7acbf0254_ppc64le", "product_id": "openshift4/ose-cloud-credential-operator@sha256:b0cbe6b879d148689d6e50be38bba73d2af499ee8321da8512b6f2e7acbf0254_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:b0cbe6b879d148689d6e50be38bba73d2af499ee8321da8512b6f2e7acbf0254?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.10.0-202202160023.p0.gaa55102.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel8@sha256:4c4a58140d65642848b2de76dbfaf6384b909dd1bd687bdbb376099973846bf9_ppc64le", "product": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:4c4a58140d65642848b2de76dbfaf6384b909dd1bd687bdbb376099973846bf9_ppc64le", "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:4c4a58140d65642848b2de76dbfaf6384b909dd1bd687bdbb376099973846bf9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:4c4a58140d65642848b2de76dbfaf6384b909dd1bd687bdbb376099973846bf9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.10.0-202202160023.p0.g224020c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-api-rhel8@sha256:6d908fc9ad49837f91e7a0cf189eee2987ba03262da2a19d0d60a570f0d7df26_ppc64le", "product": { "name": "openshift4/ose-cluster-api-rhel8@sha256:6d908fc9ad49837f91e7a0cf189eee2987ba03262da2a19d0d60a570f0d7df26_ppc64le", "product_id": "openshift4/ose-cluster-api-rhel8@sha256:6d908fc9ad49837f91e7a0cf189eee2987ba03262da2a19d0d60a570f0d7df26_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:6d908fc9ad49837f91e7a0cf189eee2987ba03262da2a19d0d60a570f0d7df26?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.10.0-202202160023.p0.g78fff55.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:53231b696f113cbf083e028586d8be57406ad2c2efd735efc4c89290ac36cbca_ppc64le", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:53231b696f113cbf083e028586d8be57406ad2c2efd735efc4c89290ac36cbca_ppc64le", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:53231b696f113cbf083e028586d8be57406ad2c2efd735efc4c89290ac36cbca_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:53231b696f113cbf083e028586d8be57406ad2c2efd735efc4c89290ac36cbca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.10.0-202202160023.p0.g4770445.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:3810f9f5449a529ec93d2dc09f6551802f07dd348481e47859e34d2e16013330_ppc64le", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:3810f9f5449a529ec93d2dc09f6551802f07dd348481e47859e34d2e16013330_ppc64le", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:3810f9f5449a529ec93d2dc09f6551802f07dd348481e47859e34d2e16013330_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:3810f9f5449a529ec93d2dc09f6551802f07dd348481e47859e34d2e16013330?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.10.0-202202160023.p0.ga09e626.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:77a17dc99e3a7f5a98f0fc6acff3552c0eed7afad88058f7e9344091e69da3a7_ppc64le", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:77a17dc99e3a7f5a98f0fc6acff3552c0eed7afad88058f7e9344091e69da3a7_ppc64le", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:77a17dc99e3a7f5a98f0fc6acff3552c0eed7afad88058f7e9344091e69da3a7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:77a17dc99e3a7f5a98f0fc6acff3552c0eed7afad88058f7e9344091e69da3a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.10.0-202202160023.p0.g76fd38b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:326bb52daa2eab5050f7f37b8e58e35ee10999ab9a1331c175cfe7b67d2bc1ce_ppc64le", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:326bb52daa2eab5050f7f37b8e58e35ee10999ab9a1331c175cfe7b67d2bc1ce_ppc64le", "product_id": "openshift4/ose-cluster-bootstrap@sha256:326bb52daa2eab5050f7f37b8e58e35ee10999ab9a1331c175cfe7b67d2bc1ce_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:326bb52daa2eab5050f7f37b8e58e35ee10999ab9a1331c175cfe7b67d2bc1ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.10.0-202202160023.p0.gf22d1c6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a524d7239a1029cc4874ff389aed3709cb84ffc88a3e4c9e35aa77d899e821a_ppc64le", "product": { "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a524d7239a1029cc4874ff389aed3709cb84ffc88a3e4c9e35aa77d899e821a_ppc64le", "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a524d7239a1029cc4874ff389aed3709cb84ffc88a3e4c9e35aa77d899e821a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:2a524d7239a1029cc4874ff389aed3709cb84ffc88a3e4c9e35aa77d899e821a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.10.0-202202160023.p0.g79c0ce3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:84c5848aaec9e66cc5ae81a818f24c956313a58b95d13fa50408dec08446f145_ppc64le", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:84c5848aaec9e66cc5ae81a818f24c956313a58b95d13fa50408dec08446f145_ppc64le", "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:84c5848aaec9e66cc5ae81a818f24c956313a58b95d13fa50408dec08446f145_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:84c5848aaec9e66cc5ae81a818f24c956313a58b95d13fa50408dec08446f145?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.10.0-202202160023.p0.gd9bab3c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:e1ed57638f24261e02ab920dd67783ff7b1a1f49d3d9aa33d6bce41078b3c4e5_ppc64le", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:e1ed57638f24261e02ab920dd67783ff7b1a1f49d3d9aa33d6bce41078b3c4e5_ppc64le", "product_id": "openshift4/ose-cluster-config-operator@sha256:e1ed57638f24261e02ab920dd67783ff7b1a1f49d3d9aa33d6bce41078b3c4e5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:e1ed57638f24261e02ab920dd67783ff7b1a1f49d3d9aa33d6bce41078b3c4e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.10.0-202202160023.p0.ga726e3e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e640f9572969b677b6518bdcdbc91bc820134457e7e7ff07342ac00ec9b5c3_ppc64le", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e640f9572969b677b6518bdcdbc91bc820134457e7e7ff07342ac00ec9b5c3_ppc64le", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e640f9572969b677b6518bdcdbc91bc820134457e7e7ff07342ac00ec9b5c3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e640f9572969b677b6518bdcdbc91bc820134457e7e7ff07342ac00ec9b5c3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.10.0-202202160023.p0.gfbc3e63.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:4f47045571040b592d3f06f03ded86c6101eb4d70818ddd7af7604413094c03f_ppc64le", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:4f47045571040b592d3f06f03ded86c6101eb4d70818ddd7af7604413094c03f_ppc64le", "product_id": "openshift4/ose-cluster-dns-operator@sha256:4f47045571040b592d3f06f03ded86c6101eb4d70818ddd7af7604413094c03f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:4f47045571040b592d3f06f03ded86c6101eb4d70818ddd7af7604413094c03f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.10.0-202202160023.p0.gbc48e0a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:a565667cece174480a16e16ab0354e9c566cac328c40235ad6e13e5992d1a9db_ppc64le", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:a565667cece174480a16e16ab0354e9c566cac328c40235ad6e13e5992d1a9db_ppc64le", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:a565667cece174480a16e16ab0354e9c566cac328c40235ad6e13e5992d1a9db_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:a565667cece174480a16e16ab0354e9c566cac328c40235ad6e13e5992d1a9db?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.10.0-202202160023.p0.g0924977.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:95ae4401dd3ac013bbe2d1e462de31d3e20f5f168e9044fa751b047d9a7c0f46_ppc64le", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:95ae4401dd3ac013bbe2d1e462de31d3e20f5f168e9044fa751b047d9a7c0f46_ppc64le", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:95ae4401dd3ac013bbe2d1e462de31d3e20f5f168e9044fa751b047d9a7c0f46_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:95ae4401dd3ac013bbe2d1e462de31d3e20f5f168e9044fa751b047d9a7c0f46?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.10.0-202202231533.p0.g377604b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:818a187392182bdea8f7500ea89a49de1a24c75843461f545d3cc3227990b5b0_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:818a187392182bdea8f7500ea89a49de1a24c75843461f545d3cc3227990b5b0_ppc64le", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:818a187392182bdea8f7500ea89a49de1a24c75843461f545d3cc3227990b5b0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:818a187392182bdea8f7500ea89a49de1a24c75843461f545d3cc3227990b5b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.10.0-202202160023.p0.g913f3f3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2ccb4daa596e2937ef4a411a206ee34d220d427726d719f87f88a239d4f1c86e_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2ccb4daa596e2937ef4a411a206ee34d220d427726d719f87f88a239d4f1c86e_ppc64le", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2ccb4daa596e2937ef4a411a206ee34d220d427726d719f87f88a239d4f1c86e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:2ccb4daa596e2937ef4a411a206ee34d220d427726d719f87f88a239d4f1c86e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.10.0-202202160023.p0.gca3ff53.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:b8afb98bf7f4e99627e0e342458fe3f9f6139baa05d5b8e49638169922a115fb_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:b8afb98bf7f4e99627e0e342458fe3f9f6139baa05d5b8e49638169922a115fb_ppc64le", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:b8afb98bf7f4e99627e0e342458fe3f9f6139baa05d5b8e49638169922a115fb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:b8afb98bf7f4e99627e0e342458fe3f9f6139baa05d5b8e49638169922a115fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.10.0-202202160843.p0.g0c57d73.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:71057ae3e1d34fc838413394afd3d4f2cb4e34fc23a13eb4f00dbfa7f8d55db3_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:71057ae3e1d34fc838413394afd3d4f2cb4e34fc23a13eb4f00dbfa7f8d55db3_ppc64le", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:71057ae3e1d34fc838413394afd3d4f2cb4e34fc23a13eb4f00dbfa7f8d55db3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:71057ae3e1d34fc838413394afd3d4f2cb4e34fc23a13eb4f00dbfa7f8d55db3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.10.0-202202160023.p0.g9030c0d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:3ed66ff31b8602da5481bb7ef8b641e27e2de4638a9c1034dbe5c7ee0d6a65a3_ppc64le", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:3ed66ff31b8602da5481bb7ef8b641e27e2de4638a9c1034dbe5c7ee0d6a65a3_ppc64le", "product_id": "openshift4/ose-cluster-machine-approver@sha256:3ed66ff31b8602da5481bb7ef8b641e27e2de4638a9c1034dbe5c7ee0d6a65a3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:3ed66ff31b8602da5481bb7ef8b641e27e2de4638a9c1034dbe5c7ee0d6a65a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.10.0-202202160023.p0.g49dd2dc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:dcfa45aa237e2d614b7da07b88dc48c8a0b9dad0e4d579e43222aa58d7f733de_ppc64le", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:dcfa45aa237e2d614b7da07b88dc48c8a0b9dad0e4d579e43222aa58d7f733de_ppc64le", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:dcfa45aa237e2d614b7da07b88dc48c8a0b9dad0e4d579e43222aa58d7f733de_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:dcfa45aa237e2d614b7da07b88dc48c8a0b9dad0e4d579e43222aa58d7f733de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.10.0-202202160023.p0.g224b294.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:56ea8ba4f6a0eb76abd61280602ae79a0e267f2de6a2a5da49292e2e0c0d79bd_ppc64le", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:56ea8ba4f6a0eb76abd61280602ae79a0e267f2de6a2a5da49292e2e0c0d79bd_ppc64le", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:56ea8ba4f6a0eb76abd61280602ae79a0e267f2de6a2a5da49292e2e0c0d79bd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:56ea8ba4f6a0eb76abd61280602ae79a0e267f2de6a2a5da49292e2e0c0d79bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.10.0-202202160023.p0.gb8b65d1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:2a70a76b625a70ed277d1e18d7faffaebb4d2a2defbee41e8f210b01cad580ce_ppc64le", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:2a70a76b625a70ed277d1e18d7faffaebb4d2a2defbee41e8f210b01cad580ce_ppc64le", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:2a70a76b625a70ed277d1e18d7faffaebb4d2a2defbee41e8f210b01cad580ce_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:2a70a76b625a70ed277d1e18d7faffaebb4d2a2defbee41e8f210b01cad580ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.10.0-202202221429.p0.gd329b02.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:4d857f4fd56618f157b58203cad86b8dfcb20e959633c5e5aee2edd319cf6622_ppc64le", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:4d857f4fd56618f157b58203cad86b8dfcb20e959633c5e5aee2edd319cf6622_ppc64le", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:4d857f4fd56618f157b58203cad86b8dfcb20e959633c5e5aee2edd319cf6622_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:4d857f4fd56618f157b58203cad86b8dfcb20e959633c5e5aee2edd319cf6622?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.10.0-202202160023.p0.g8e5b365.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:f20084758bbffac99e3c7e94eef4ee4dc3006e1cd23d419040c0d0650fff7325_ppc64le", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:f20084758bbffac99e3c7e94eef4ee4dc3006e1cd23d419040c0d0650fff7325_ppc64le", "product_id": "openshift4/ose-cluster-samples-operator@sha256:f20084758bbffac99e3c7e94eef4ee4dc3006e1cd23d419040c0d0650fff7325_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:f20084758bbffac99e3c7e94eef4ee4dc3006e1cd23d419040c0d0650fff7325?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.10.0-202202160023.p0.gd41950d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:221551a142100bf0199c94b52ab5d2c41a18c0d1c7df41c04108d4833086fcf3_ppc64le", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:221551a142100bf0199c94b52ab5d2c41a18c0d1c7df41c04108d4833086fcf3_ppc64le", "product_id": "openshift4/ose-cluster-storage-operator@sha256:221551a142100bf0199c94b52ab5d2c41a18c0d1c7df41c04108d4833086fcf3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:221551a142100bf0199c94b52ab5d2c41a18c0d1c7df41c04108d4833086fcf3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.10.0-202202160023.p0.g2eb1fd8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:0f582a034afc6e7c531f584e4d2b1cdf0cdc488f2adc679a20e876dcb2efa76c_ppc64le", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:0f582a034afc6e7c531f584e4d2b1cdf0cdc488f2adc679a20e876dcb2efa76c_ppc64le", "product_id": "openshift4/ose-cluster-update-keys@sha256:0f582a034afc6e7c531f584e4d2b1cdf0cdc488f2adc679a20e876dcb2efa76c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:0f582a034afc6e7c531f584e4d2b1cdf0cdc488f2adc679a20e876dcb2efa76c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.10.0-202202160023.p0.g342eb8e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e80aea6ef82c1bccfd3441cdcf47a689f32e61c33bcefdc26bb25a38d4d2ab09_ppc64le", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e80aea6ef82c1bccfd3441cdcf47a689f32e61c33bcefdc26bb25a38d4d2ab09_ppc64le", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:e80aea6ef82c1bccfd3441cdcf47a689f32e61c33bcefdc26bb25a38d4d2ab09_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:e80aea6ef82c1bccfd3441cdcf47a689f32e61c33bcefdc26bb25a38d4d2ab09?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.10.0-202202160023.p0.g55e1cf1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:79b5a9e71dcbc13f04f27eb18cd782b7ee29ae3e58eb8a3d25bf06b78dcbb94b_ppc64le", "product": { "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:79b5a9e71dcbc13f04f27eb18cd782b7ee29ae3e58eb8a3d25bf06b78dcbb94b_ppc64le", "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:79b5a9e71dcbc13f04f27eb18cd782b7ee29ae3e58eb8a3d25bf06b78dcbb94b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:79b5a9e71dcbc13f04f27eb18cd782b7ee29ae3e58eb8a3d25bf06b78dcbb94b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.10.0-202202160023.p0.gd06ff18.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73a22716222efb2783b5cc32a7c2a993c4987230c6df87a7b4ddcca8bfc7bf9_ppc64le", "product": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73a22716222efb2783b5cc32a7c2a993c4987230c6df87a7b4ddcca8bfc7bf9_ppc64le", "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73a22716222efb2783b5cc32a7c2a993c4987230c6df87a7b4ddcca8bfc7bf9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73a22716222efb2783b5cc32a7c2a993c4987230c6df87a7b4ddcca8bfc7bf9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.10.0-202202160023.p0.g662615b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "product_id": "openshift4/ose-csi-external-resizer@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.10.0-202202160023.p0.ge593409.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.10.0-202202160023.p0.ge593409.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.10.0-202202160023.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.10.0-202202160023.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.10.0-202202160023.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.10.0-202202160023.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:711bc948363fdd2a615e222aeaa48c2eb75d03c485b2a7b0ef145be4cf73c3dc_ppc64le", "product": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:711bc948363fdd2a615e222aeaa48c2eb75d03c485b2a7b0ef145be4cf73c3dc_ppc64le", "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:711bc948363fdd2a615e222aeaa48c2eb75d03c485b2a7b0ef145be4cf73c3dc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:711bc948363fdd2a615e222aeaa48c2eb75d03c485b2a7b0ef145be4cf73c3dc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.10.0-202202160023.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel8@sha256:8951563367d8a68252f4b1edd5fb7de7322d9b41893e8077d9b0668dadfca455_ppc64le", "product": { "name": "openshift4/egress-router-cni-rhel8@sha256:8951563367d8a68252f4b1edd5fb7de7322d9b41893e8077d9b0668dadfca455_ppc64le", "product_id": "openshift4/egress-router-cni-rhel8@sha256:8951563367d8a68252f4b1edd5fb7de7322d9b41893e8077d9b0668dadfca455_ppc64le", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel8@sha256:8951563367d8a68252f4b1edd5fb7de7322d9b41893e8077d9b0668dadfca455?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.10.0-202202160023.p0.g5c56bc8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:83cced6c4d991b5ed88dd896933a5f91330dc2406956cd1c07146c1c0f47b1c2_ppc64le", "product": { "name": "openshift4/ose-etcd@sha256:83cced6c4d991b5ed88dd896933a5f91330dc2406956cd1c07146c1c0f47b1c2_ppc64le", "product_id": "openshift4/ose-etcd@sha256:83cced6c4d991b5ed88dd896933a5f91330dc2406956cd1c07146c1c0f47b1c2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:83cced6c4d991b5ed88dd896933a5f91330dc2406956cd1c07146c1c0f47b1c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.10.0-202202160023.p0.g7bbf25a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f3d13b7a45be4b28656715bb77ca3ad7bb99ed6c79699077ad0031b317ad2a1e_ppc64le", "product": { "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f3d13b7a45be4b28656715bb77ca3ad7bb99ed6c79699077ad0031b317ad2a1e_ppc64le", "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f3d13b7a45be4b28656715bb77ca3ad7bb99ed6c79699077ad0031b317ad2a1e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:f3d13b7a45be4b28656715bb77ca3ad7bb99ed6c79699077ad0031b317ad2a1e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202202160023.p0.g4dc728d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c49a540143db94b5fe143dac8bb1ad554d849364d29c05d023c83bf4261f7066_ppc64le", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c49a540143db94b5fe143dac8bb1ad554d849364d29c05d023c83bf4261f7066_ppc64le", "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c49a540143db94b5fe143dac8bb1ad554d849364d29c05d023c83bf4261f7066_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:c49a540143db94b5fe143dac8bb1ad554d849364d29c05d023c83bf4261f7066?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.10.0-202202160023.p0.g19e9a57.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a9dc443b8bf4e7b8f37d819535934e6783a40bb73180065720ca8de2fb302c54_ppc64le", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a9dc443b8bf4e7b8f37d819535934e6783a40bb73180065720ca8de2fb302c54_ppc64le", "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a9dc443b8bf4e7b8f37d819535934e6783a40bb73180065720ca8de2fb302c54_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a9dc443b8bf4e7b8f37d819535934e6783a40bb73180065720ca8de2fb302c54?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.10.0-202202160023.p0.g223a251.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:68064b6f78adea0d414c9058303698e793d35c270f3e343fa11d15ace79ddb0d_ppc64le", "product": { "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:68064b6f78adea0d414c9058303698e793d35c270f3e343fa11d15ace79ddb0d_ppc64le", "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:68064b6f78adea0d414c9058303698e793d35c270f3e343fa11d15ace79ddb0d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:68064b6f78adea0d414c9058303698e793d35c270f3e343fa11d15ace79ddb0d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202202160023.p0.ge303912.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:523212fe5ac03c820dc1260ca8331a9b92a2a64b8d3e00df22054a0f419f4ea4_ppc64le", "product": { "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:523212fe5ac03c820dc1260ca8331a9b92a2a64b8d3e00df22054a0f419f4ea4_ppc64le", "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:523212fe5ac03c820dc1260ca8331a9b92a2a64b8d3e00df22054a0f419f4ea4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:523212fe5ac03c820dc1260ca8331a9b92a2a64b8d3e00df22054a0f419f4ea4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.10.0-202202160023.p0.g7449a94.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bad68ffedbc5b913166fd533f4f4cd173d4dc088d384c019d3c5f9632e668f06_ppc64le", "product": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bad68ffedbc5b913166fd533f4f4cd173d4dc088d384c019d3c5f9632e668f06_ppc64le", "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bad68ffedbc5b913166fd533f4f4cd173d4dc088d384c019d3c5f9632e668f06_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bad68ffedbc5b913166fd533f4f4cd173d4dc088d384c019d3c5f9632e668f06?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.10.0-202202160023.p0.gd54e370.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e837747ead40c7bcf0642edf5b99365d78a0b94d8136985b5aeb2208f8e29526_ppc64le", "product": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e837747ead40c7bcf0642edf5b99365d78a0b94d8136985b5aeb2208f8e29526_ppc64le", "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e837747ead40c7bcf0642edf5b99365d78a0b94d8136985b5aeb2208f8e29526_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e837747ead40c7bcf0642edf5b99365d78a0b94d8136985b5aeb2208f8e29526?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.10.0-202202172102.p0.g45f1fad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:67dce7a73f0020d68d8f9d5098b9a08842ddef69f70ed7987074da02f5eb7d60_ppc64le", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:67dce7a73f0020d68d8f9d5098b9a08842ddef69f70ed7987074da02f5eb7d60_ppc64le", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:67dce7a73f0020d68d8f9d5098b9a08842ddef69f70ed7987074da02f5eb7d60_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:67dce7a73f0020d68d8f9d5098b9a08842ddef69f70ed7987074da02f5eb7d60?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.10.0-202202160023.p0.g007dfad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:1ce0b1b26f46f17d30b823298971e54ade33e96bb562b5110f3beb36af268879_ppc64le", "product": { "name": "openshift4/ose-installer-artifacts@sha256:1ce0b1b26f46f17d30b823298971e54ade33e96bb562b5110f3beb36af268879_ppc64le", "product_id": "openshift4/ose-installer-artifacts@sha256:1ce0b1b26f46f17d30b823298971e54ade33e96bb562b5110f3beb36af268879_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:1ce0b1b26f46f17d30b823298971e54ade33e96bb562b5110f3beb36af268879?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.10.0-202202240423.p0.g3b70190.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:548a14403555752d6cbff7cecaf0a3c9e62bc093f941aee444027e88b3316aaf_ppc64le", "product": { "name": "openshift4/ose-installer@sha256:548a14403555752d6cbff7cecaf0a3c9e62bc093f941aee444027e88b3316aaf_ppc64le", "product_id": "openshift4/ose-installer@sha256:548a14403555752d6cbff7cecaf0a3c9e62bc093f941aee444027e88b3316aaf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:548a14403555752d6cbff7cecaf0a3c9e62bc093f941aee444027e88b3316aaf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.10.0-202202240423.p0.g3b70190.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:0f2f2964032cfc027db740a74a0f56efd65a4d9eb0531888eabb307660672ae2_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:0f2f2964032cfc027db740a74a0f56efd65a4d9eb0531888eabb307660672ae2_ppc64le", "product_id": "openshift4/ose-jenkins-agent-base@sha256:0f2f2964032cfc027db740a74a0f56efd65a4d9eb0531888eabb307660672ae2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:0f2f2964032cfc027db740a74a0f56efd65a4d9eb0531888eabb307660672ae2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.10.0-202202160843.p0.g10e9ee3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:93fc26b7a51f387bd27d05e75341d742d380b4e076c6b5a58ac617d4cc58b595_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:93fc26b7a51f387bd27d05e75341d742d380b4e076c6b5a58ac617d4cc58b595_ppc64le", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:93fc26b7a51f387bd27d05e75341d742d380b4e076c6b5a58ac617d4cc58b595_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:93fc26b7a51f387bd27d05e75341d742d380b4e076c6b5a58ac617d4cc58b595?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.10.0-202202160843.p0.g10e9ee3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:73575312b89070f37218dac3763f6287c54133d8c0bbdc9c3c6ed3ece17d8c6d_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:73575312b89070f37218dac3763f6287c54133d8c0bbdc9c3c6ed3ece17d8c6d_ppc64le", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:73575312b89070f37218dac3763f6287c54133d8c0bbdc9c3c6ed3ece17d8c6d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:73575312b89070f37218dac3763f6287c54133d8c0bbdc9c3c6ed3ece17d8c6d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.10.0-202202160843.p0.g10e9ee3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f0c20139ab4b1fd4c1b4685c274f68f8ab58634619d199cdcaee058a42c60d7_ppc64le", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f0c20139ab4b1fd4c1b4685c274f68f8ab58634619d199cdcaee058a42c60d7_ppc64le", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f0c20139ab4b1fd4c1b4685c274f68f8ab58634619d199cdcaee058a42c60d7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:8f0c20139ab4b1fd4c1b4685c274f68f8ab58634619d199cdcaee058a42c60d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.10.0-202202160023.p0.g901a6d2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:436ad7fe557e9112bac7a61ed52c7fb267a29eac027cd6864dc3f6b685ca3fa5_ppc64le", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:436ad7fe557e9112bac7a61ed52c7fb267a29eac027cd6864dc3f6b685ca3fa5_ppc64le", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:436ad7fe557e9112bac7a61ed52c7fb267a29eac027cd6864dc3f6b685ca3fa5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:436ad7fe557e9112bac7a61ed52c7fb267a29eac027cd6864dc3f6b685ca3fa5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.10.0-202202160023.p0.g3b330b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:2412543e718877a5fdcb0760f4258fd4946c7332e26f1df8c3b53db1d9988800_ppc64le", "product": { "name": "openshift4/ose-machine-api-operator@sha256:2412543e718877a5fdcb0760f4258fd4946c7332e26f1df8c3b53db1d9988800_ppc64le", "product_id": "openshift4/ose-machine-api-operator@sha256:2412543e718877a5fdcb0760f4258fd4946c7332e26f1df8c3b53db1d9988800_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:2412543e718877a5fdcb0760f4258fd4946c7332e26f1df8c3b53db1d9988800?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.10.0-202202160023.p0.g668c5b5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7b88d27fcbbadab1b1c72d8b16093b2da349844d975fd2f9d8eb10b178bdd061_ppc64le", "product": { "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7b88d27fcbbadab1b1c72d8b16093b2da349844d975fd2f9d8eb10b178bdd061_ppc64le", "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7b88d27fcbbadab1b1c72d8b16093b2da349844d975fd2f9d8eb10b178bdd061_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:7b88d27fcbbadab1b1c72d8b16093b2da349844d975fd2f9d8eb10b178bdd061?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.10.0-202202160023.p0.g3fe46c8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:883f1e743fd030a9bbb46a4597fd3ceffc7bd2bc53dd29113fa72fcac46a163d_ppc64le", "product": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:883f1e743fd030a9bbb46a4597fd3ceffc7bd2bc53dd29113fa72fcac46a163d_ppc64le", "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:883f1e743fd030a9bbb46a4597fd3ceffc7bd2bc53dd29113fa72fcac46a163d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:883f1e743fd030a9bbb46a4597fd3ceffc7bd2bc53dd29113fa72fcac46a163d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.10.0-202202160023.p0.g2401f74.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:e42690f55751ce84e2a06cc6d92422ac964e1e44b4841d9fc13de064fdfb454e_ppc64le", "product": { "name": "openshift4/ose-machine-config-operator@sha256:e42690f55751ce84e2a06cc6d92422ac964e1e44b4841d9fc13de064fdfb454e_ppc64le", "product_id": "openshift4/ose-machine-config-operator@sha256:e42690f55751ce84e2a06cc6d92422ac964e1e44b4841d9fc13de064fdfb454e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:e42690f55751ce84e2a06cc6d92422ac964e1e44b4841d9fc13de064fdfb454e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.10.0-202202160023.p0.g14a1ca2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:dc336cca99b2a19f52c3000822859427b86ce3796dca0bfa6b0a7bae7f506c46_ppc64le", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:dc336cca99b2a19f52c3000822859427b86ce3796dca0bfa6b0a7bae7f506c46_ppc64le", "product_id": "openshift4/ose-multus-admission-controller@sha256:dc336cca99b2a19f52c3000822859427b86ce3796dca0bfa6b0a7bae7f506c46_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:dc336cca99b2a19f52c3000822859427b86ce3796dca0bfa6b0a7bae7f506c46?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.10.0-202202211128.p0.gd7a7fe5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:352ad0a6a0add73fa75de2aebc4d3b2b8f8c196e2fcf8d9c9d620acf19ebc07b_ppc64le", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:352ad0a6a0add73fa75de2aebc4d3b2b8f8c196e2fcf8d9c9d620acf19ebc07b_ppc64le", "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:352ad0a6a0add73fa75de2aebc4d3b2b8f8c196e2fcf8d9c9d620acf19ebc07b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:352ad0a6a0add73fa75de2aebc4d3b2b8f8c196e2fcf8d9c9d620acf19ebc07b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.10.0-202202160023.p0.gbfcc6c8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:6f42f9823bce8a2f07c62d85978f3bb4d7de18e31cd0aa09c423c49187a12a2d_ppc64le", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:6f42f9823bce8a2f07c62d85978f3bb4d7de18e31cd0aa09c423c49187a12a2d_ppc64le", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:6f42f9823bce8a2f07c62d85978f3bb4d7de18e31cd0aa09c423c49187a12a2d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:6f42f9823bce8a2f07c62d85978f3bb4d7de18e31cd0aa09c423c49187a12a2d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.10.0-202202160023.p0.g707dd38.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5e58cbdf3f20b63353923281ea72a21b1194500b26cbfa6bbdd762f6ca576bd7_ppc64le", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5e58cbdf3f20b63353923281ea72a21b1194500b26cbfa6bbdd762f6ca576bd7_ppc64le", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5e58cbdf3f20b63353923281ea72a21b1194500b26cbfa6bbdd762f6ca576bd7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5e58cbdf3f20b63353923281ea72a21b1194500b26cbfa6bbdd762f6ca576bd7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.10.0-202202160023.p0.g47aa938.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:60a8790233fc47423ce39edd8181d88dc5d0f47bb81f98ab8fd55194a0b12674_ppc64le", "product": { "name": "openshift4/ose-must-gather@sha256:60a8790233fc47423ce39edd8181d88dc5d0f47bb81f98ab8fd55194a0b12674_ppc64le", "product_id": "openshift4/ose-must-gather@sha256:60a8790233fc47423ce39edd8181d88dc5d0f47bb81f98ab8fd55194a0b12674_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:60a8790233fc47423ce39edd8181d88dc5d0f47bb81f98ab8fd55194a0b12674?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.10.0-202202160843.p0.ga42fad8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7b1c3ab81fb743aa0479b7a51aa40c8de5e75e0a17ade2ce1c7bc5824ef2e5c4_ppc64le", "product": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7b1c3ab81fb743aa0479b7a51aa40c8de5e75e0a17ade2ce1c7bc5824ef2e5c4_ppc64le", "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7b1c3ab81fb743aa0479b7a51aa40c8de5e75e0a17ade2ce1c7bc5824ef2e5c4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:7b1c3ab81fb743aa0479b7a51aa40c8de5e75e0a17ade2ce1c7bc5824ef2e5c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.10.0-202202160023.p0.g8492260.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d876ad8b9b43317b952fc7eb46abc944e5368f382febf96d51aae6ec82efa675_ppc64le", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d876ad8b9b43317b952fc7eb46abc944e5368f382febf96d51aae6ec82efa675_ppc64le", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d876ad8b9b43317b952fc7eb46abc944e5368f382febf96d51aae6ec82efa675_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:d876ad8b9b43317b952fc7eb46abc944e5368f382febf96d51aae6ec82efa675?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.10.0-202202160023.p0.gab62184.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:f9e774dfe6007a67c7034b4efdd78b7f46abf88ada93454e60425468981e5344_ppc64le", "product": { "name": "openshift4/network-tools-rhel8@sha256:f9e774dfe6007a67c7034b4efdd78b7f46abf88ada93454e60425468981e5344_ppc64le", "product_id": "openshift4/network-tools-rhel8@sha256:f9e774dfe6007a67c7034b4efdd78b7f46abf88ada93454e60425468981e5344_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:f9e774dfe6007a67c7034b4efdd78b7f46abf88ada93454e60425468981e5344?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.10.0-202202262156.p0.gbcfec9c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:e4c8cd9f105ce8a928a8884d141c78ae2db81c05631da624382e03e9f27ad964_ppc64le", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:e4c8cd9f105ce8a928a8884d141c78ae2db81c05631da624382e03e9f27ad964_ppc64le", "product_id": "openshift4/ose-sdn-rhel8@sha256:e4c8cd9f105ce8a928a8884d141c78ae2db81c05631da624382e03e9f27ad964_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:e4c8cd9f105ce8a928a8884d141c78ae2db81c05631da624382e03e9f27ad964?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.10.0-202203080140.p0.g62d09f9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:2131d3161303caf4549e538e8ecb9ac201a4aec40d1a75bae13c3c3c000c715b_ppc64le", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:2131d3161303caf4549e538e8ecb9ac201a4aec40d1a75bae13c3c3c000c715b_ppc64le", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:2131d3161303caf4549e538e8ecb9ac201a4aec40d1a75bae13c3c3c000c715b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:2131d3161303caf4549e538e8ecb9ac201a4aec40d1a75bae13c3c3c000c715b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.10.0-202202160023.p0.ge854413.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:810a225b3476ba46d4430ec1f7054cc089f4bcd95056693bf5133b88bdb689a9_ppc64le", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:810a225b3476ba46d4430ec1f7054cc089f4bcd95056693bf5133b88bdb689a9_ppc64le", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:810a225b3476ba46d4430ec1f7054cc089f4bcd95056693bf5133b88bdb689a9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:810a225b3476ba46d4430ec1f7054cc089f4bcd95056693bf5133b88bdb689a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.10.0-202202160023.p0.g6b16f7f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:1bcd9f6cb4da6d756443e8023754194fb9b4f154864d21961fda6d2178ebf820_ppc64le", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:1bcd9f6cb4da6d756443e8023754194fb9b4f154864d21961fda6d2178ebf820_ppc64le", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:1bcd9f6cb4da6d756443e8023754194fb9b4f154864d21961fda6d2178ebf820_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:1bcd9f6cb4da6d756443e8023754194fb9b4f154864d21961fda6d2178ebf820?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.10.0-202202160023.p0.g2c2d50d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d74b6fc394180a2439a53d4df0a6bc03fa263230c46764bdcc5cbfc827b4188f_ppc64le", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d74b6fc394180a2439a53d4df0a6bc03fa263230c46764bdcc5cbfc827b4188f_ppc64le", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d74b6fc394180a2439a53d4df0a6bc03fa263230c46764bdcc5cbfc827b4188f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:d74b6fc394180a2439a53d4df0a6bc03fa263230c46764bdcc5cbfc827b4188f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.10.0-202202160023.p0.gdf0b27d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:aa1e07faa8acb80fab8ac48acf202c81eabf0c51e8c03ba12a53caa41f55d1b7_ppc64le", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:aa1e07faa8acb80fab8ac48acf202c81eabf0c51e8c03ba12a53caa41f55d1b7_ppc64le", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:aa1e07faa8acb80fab8ac48acf202c81eabf0c51e8c03ba12a53caa41f55d1b7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:aa1e07faa8acb80fab8ac48acf202c81eabf0c51e8c03ba12a53caa41f55d1b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.10.0-202202160023.p0.ge0b5715.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6447f5296122ff37c9682dd810fd01d99cfb26fe524119f72fddcb7b16da91e4_ppc64le", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6447f5296122ff37c9682dd810fd01d99cfb26fe524119f72fddcb7b16da91e4_ppc64le", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6447f5296122ff37c9682dd810fd01d99cfb26fe524119f72fddcb7b16da91e4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:6447f5296122ff37c9682dd810fd01d99cfb26fe524119f72fddcb7b16da91e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202202160023.p0.gdf0b27d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:87cedd7bfdfe41d0ddced39afe47b176c0592eda920de5014d8deb683130bcee_ppc64le", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:87cedd7bfdfe41d0ddced39afe47b176c0592eda920de5014d8deb683130bcee_ppc64le", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:87cedd7bfdfe41d0ddced39afe47b176c0592eda920de5014d8deb683130bcee_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:87cedd7bfdfe41d0ddced39afe47b176c0592eda920de5014d8deb683130bcee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.10.0-202202160023.p0.ge6b35eb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel7@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "product": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.10.0-202202160023.p0.g633cbb6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "product": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.10.0-202202160023.p0.g633cbb6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49ed0ba4c042550776d15de59ca86f778ca96e7585097b636455a915aae06e72_ppc64le", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49ed0ba4c042550776d15de59ca86f778ca96e7585097b636455a915aae06e72_ppc64le", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49ed0ba4c042550776d15de59ca86f778ca96e7585097b636455a915aae06e72_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:49ed0ba4c042550776d15de59ca86f778ca96e7585097b636455a915aae06e72?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.10.0-202202160023.p0.g35ce9aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:08eb33a3b1b125f0de337873a01a88ad1607a5621acb921d9bfaac97980e1ed9_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:08eb33a3b1b125f0de337873a01a88ad1607a5621acb921d9bfaac97980e1ed9_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes@sha256:08eb33a3b1b125f0de337873a01a88ad1607a5621acb921d9bfaac97980e1ed9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:08eb33a3b1b125f0de337873a01a88ad1607a5621acb921d9bfaac97980e1ed9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.10.0-202202262156.p0.gbb5b9db.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:265c82b146a8aacbc6550dfaa2a90160a9a59578b82786fdce36931d378f2b81_ppc64le", "product": { "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:265c82b146a8aacbc6550dfaa2a90160a9a59578b82786fdce36931d378f2b81_ppc64le", "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:265c82b146a8aacbc6550dfaa2a90160a9a59578b82786fdce36931d378f2b81_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:265c82b146a8aacbc6550dfaa2a90160a9a59578b82786fdce36931d378f2b81?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.10.0-202202160023.p0.gc1d68e7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:95f78a502e5b41fbae69536f262fb0993f9a0bb04328043b94259daccfaa7bff_ppc64le", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:95f78a502e5b41fbae69536f262fb0993f9a0bb04328043b94259daccfaa7bff_ppc64le", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:95f78a502e5b41fbae69536f262fb0993f9a0bb04328043b94259daccfaa7bff_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:95f78a502e5b41fbae69536f262fb0993f9a0bb04328043b94259daccfaa7bff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.10.0-202202160023.p0.g4052b31.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:97adc3d71250ba4b7fc65715a29a327b325235b74ca2b15c2687717ac0e9b071_ppc64le", "product": { "name": "openshift4/ose-service-ca-operator@sha256:97adc3d71250ba4b7fc65715a29a327b325235b74ca2b15c2687717ac0e9b071_ppc64le", "product_id": "openshift4/ose-service-ca-operator@sha256:97adc3d71250ba4b7fc65715a29a327b325235b74ca2b15c2687717ac0e9b071_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:97adc3d71250ba4b7fc65715a29a327b325235b74ca2b15c2687717ac0e9b071?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.10.0-202202160023.p0.g1611373.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:1b565ec60887d725e71dabb8cf9575eb2b86c5af9c15f63362196e51a73f2495_ppc64le", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:1b565ec60887d725e71dabb8cf9575eb2b86c5af9c15f63362196e51a73f2495_ppc64le", "product_id": "openshift4/ose-thanos-rhel8@sha256:1b565ec60887d725e71dabb8cf9575eb2b86c5af9c15f63362196e51a73f2495_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:1b565ec60887d725e71dabb8cf9575eb2b86c5af9c15f63362196e51a73f2495?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.10.0-202202160023.p0.g10ca1d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:c71b4e1dba6026d3c07497b47d5efb63fa0942110bc29ab906254f1c5f476eed_ppc64le", "product": { "name": "openshift4/ose-tools-rhel8@sha256:c71b4e1dba6026d3c07497b47d5efb63fa0942110bc29ab906254f1c5f476eed_ppc64le", "product_id": "openshift4/ose-tools-rhel8@sha256:c71b4e1dba6026d3c07497b47d5efb63fa0942110bc29ab906254f1c5f476eed_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:c71b4e1dba6026d3c07497b47d5efb63fa0942110bc29ab906254f1c5f476eed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.10.0-202202160843.p0.gf93da17.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:6e81a2d679eee040ce96a54cfd6be027cec6986e50cba33e72e82ade77b52808_ppc64le", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:6e81a2d679eee040ce96a54cfd6be027cec6986e50cba33e72e82ade77b52808_ppc64le", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:6e81a2d679eee040ce96a54cfd6be027cec6986e50cba33e72e82ade77b52808_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:6e81a2d679eee040ce96a54cfd6be027cec6986e50cba33e72e82ade77b52808?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.10.0-202202160023.p0.g53d6d76.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:d76c25f1573d63867028a1e1e766892888bf271a6eace0a1e2f4125ba96ee3f2_ppc64le", "product": { "name": "openshift4/ose-prometheus-operator@sha256:d76c25f1573d63867028a1e1e766892888bf271a6eace0a1e2f4125ba96ee3f2_ppc64le", "product_id": "openshift4/ose-prometheus-operator@sha256:d76c25f1573d63867028a1e1e766892888bf271a6eace0a1e2f4125ba96ee3f2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:d76c25f1573d63867028a1e1e766892888bf271a6eace0a1e2f4125ba96ee3f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.10.0-202202160023.p0.g53d6d76.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:97f75ec7d3d786db25367a49ce99ae54df26123fcae9570582b6c417bd4d46e0_ppc64le", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:97f75ec7d3d786db25367a49ce99ae54df26123fcae9570582b6c417bd4d46e0_ppc64le", "product_id": "openshift4/ose-prom-label-proxy@sha256:97f75ec7d3d786db25367a49ce99ae54df26123fcae9570582b6c417bd4d46e0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:97f75ec7d3d786db25367a49ce99ae54df26123fcae9570582b6c417bd4d46e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.10.0-202202160023.p0.g5f4c899.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:f21dfb1619029fc74ac0f73494997b73e8f44857fd7bc204e253c05f37ae2c63_ppc64le", "product": { "name": "openshift4/ose-telemeter@sha256:f21dfb1619029fc74ac0f73494997b73e8f44857fd7bc204e253c05f37ae2c63_ppc64le", "product_id": "openshift4/ose-telemeter@sha256:f21dfb1619029fc74ac0f73494997b73e8f44857fd7bc204e253c05f37ae2c63_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:f21dfb1619029fc74ac0f73494997b73e8f44857fd7bc204e253c05f37ae2c63?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.10.0-202202160023.p0.g2c9c76e.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:5b75dad205dfa8ba893abdd53fa00db924e4b78d58576a42b1fb8c665726aa3a_arm64", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:5b75dad205dfa8ba893abdd53fa00db924e4b78d58576a42b1fb8c665726aa3a_arm64", "product_id": "openshift4/ose-cluster-autoscaler@sha256:5b75dad205dfa8ba893abdd53fa00db924e4b78d58576a42b1fb8c665726aa3a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:5b75dad205dfa8ba893abdd53fa00db924e4b78d58576a42b1fb8c665726aa3a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.10.0-202202160023.p0.g25d3ad5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:e4a02babe4b87351d7808682249c32409a11fb4a88aea2cd0555e4d5cbffee9f_arm64", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:e4a02babe4b87351d7808682249c32409a11fb4a88aea2cd0555e4d5cbffee9f_arm64", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:e4a02babe4b87351d7808682249c32409a11fb4a88aea2cd0555e4d5cbffee9f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:e4a02babe4b87351d7808682249c32409a11fb4a88aea2cd0555e4d5cbffee9f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.10.0-202202160023.p0.g0716ee4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:9cf9c58859db2584a50dbbd59e378d816901b9605b249c311058c1328b5d421a_arm64", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:9cf9c58859db2584a50dbbd59e378d816901b9605b249c311058c1328b5d421a_arm64", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:9cf9c58859db2584a50dbbd59e378d816901b9605b249c311058c1328b5d421a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:9cf9c58859db2584a50dbbd59e378d816901b9605b249c311058c1328b5d421a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.10.0-202202241648.p0.g9619a07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:6d8008bc83cca9d3db9cef8f2894c741cc02853538184b0354c934b7aad845a4_arm64", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:6d8008bc83cca9d3db9cef8f2894c741cc02853538184b0354c934b7aad845a4_arm64", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:6d8008bc83cca9d3db9cef8f2894c741cc02853538184b0354c934b7aad845a4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:6d8008bc83cca9d3db9cef8f2894c741cc02853538184b0354c934b7aad845a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.10.0-202202160023.p0.g1727e2b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:0a250cdc5864853294e82874d9200cf04bf21a3f7ea0f0fd14bd3511c0e3cf43_arm64", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:0a250cdc5864853294e82874d9200cf04bf21a3f7ea0f0fd14bd3511c0e3cf43_arm64", "product_id": "openshift4/ose-cluster-network-operator@sha256:0a250cdc5864853294e82874d9200cf04bf21a3f7ea0f0fd14bd3511c0e3cf43_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:0a250cdc5864853294e82874d9200cf04bf21a3f7ea0f0fd14bd3511c0e3cf43?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.10.0-202202160023.p0.ga0e506c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:61f488c8e01313f114f8fb60ec30bed7c9645317f81c57f5b3e487b0cfbc3c86_arm64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:61f488c8e01313f114f8fb60ec30bed7c9645317f81c57f5b3e487b0cfbc3c86_arm64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:61f488c8e01313f114f8fb60ec30bed7c9645317f81c57f5b3e487b0cfbc3c86_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:61f488c8e01313f114f8fb60ec30bed7c9645317f81c57f5b3e487b0cfbc3c86?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.10.0-202202241816.p0.g3c5760e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:181f7f1b64b1c791b85263085e030c55d892d9a06c43aeee1bcdec2ef6867d6c_arm64", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:181f7f1b64b1c791b85263085e030c55d892d9a06c43aeee1bcdec2ef6867d6c_arm64", "product_id": "openshift4/ose-cluster-version-operator@sha256:181f7f1b64b1c791b85263085e030c55d892d9a06c43aeee1bcdec2ef6867d6c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:181f7f1b64b1c791b85263085e030c55d892d9a06c43aeee1bcdec2ef6867d6c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.10.0-202202160023.p0.g0729556.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:1dcbfb667db29ee78b2076354c469957126d101e104aac051026bab6f5c9b5ed_arm64", "product": { "name": "openshift4/ose-configmap-reloader@sha256:1dcbfb667db29ee78b2076354c469957126d101e104aac051026bab6f5c9b5ed_arm64", "product_id": "openshift4/ose-configmap-reloader@sha256:1dcbfb667db29ee78b2076354c469957126d101e104aac051026bab6f5c9b5ed_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:1dcbfb667db29ee78b2076354c469957126d101e104aac051026bab6f5c9b5ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.10.0-202202160023.p0.g22a40ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:876e0a6499580ca7d503ae4cfe942f322e42ba5c6cee86f79f881a5379796d7c_arm64", "product": { "name": "openshift4/ose-coredns@sha256:876e0a6499580ca7d503ae4cfe942f322e42ba5c6cee86f79f881a5379796d7c_arm64", "product_id": "openshift4/ose-coredns@sha256:876e0a6499580ca7d503ae4cfe942f322e42ba5c6cee86f79f881a5379796d7c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:876e0a6499580ca7d503ae4cfe942f322e42ba5c6cee86f79f881a5379796d7c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.10.0-202202160023.p0.g3ec1ee7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.10.0-202202160023.p0.g27e71f2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "product_id": "openshift4/ose-csi-external-attacher@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.10.0-202202160023.p0.g27e71f2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:1f6ec9a82704cbe177c8b3c23bd7d9e2f8d869cf8ae8d343f554cc365a4a7df7_arm64", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:1f6ec9a82704cbe177c8b3c23bd7d9e2f8d869cf8ae8d343f554cc365a4a7df7_arm64", "product_id": "openshift4/driver-toolkit-rhel8@sha256:1f6ec9a82704cbe177c8b3c23bd7d9e2f8d869cf8ae8d343f554cc365a4a7df7_arm64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:1f6ec9a82704cbe177c8b3c23bd7d9e2f8d869cf8ae8d343f554cc365a4a7df7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.10.0-202202160023.p0.g0c77c8d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:f144cbea694b31c7eff648892d3f59818d0edaa04ca276299fb968bf66470557_arm64", "product": { "name": "openshift4/ose-oauth-proxy@sha256:f144cbea694b31c7eff648892d3f59818d0edaa04ca276299fb968bf66470557_arm64", "product_id": "openshift4/ose-oauth-proxy@sha256:f144cbea694b31c7eff648892d3f59818d0edaa04ca276299fb968bf66470557_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:f144cbea694b31c7eff648892d3f59818d0edaa04ca276299fb968bf66470557?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.10.0-202202160023.p0.g799d414.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:75c6ca77543fbe89ed9bd2339c2296689a51d6faed589d4a5f1404e0d26940b9_arm64", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:75c6ca77543fbe89ed9bd2339c2296689a51d6faed589d4a5f1404e0d26940b9_arm64", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:75c6ca77543fbe89ed9bd2339c2296689a51d6faed589d4a5f1404e0d26940b9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:75c6ca77543fbe89ed9bd2339c2296689a51d6faed589d4a5f1404e0d26940b9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.10.0-202202160023.p0.g0133959.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:f10caba1568d298ee3ba632a3eeac708fabe60d8a1a2a9162db8175132332da3_arm64", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:f10caba1568d298ee3ba632a3eeac708fabe60d8a1a2a9162db8175132332da3_arm64", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:f10caba1568d298ee3ba632a3eeac708fabe60d8a1a2a9162db8175132332da3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:f10caba1568d298ee3ba632a3eeac708fabe60d8a1a2a9162db8175132332da3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.10.0-202202160023.p0.g0eed310.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:d0052f4a5267a010d8b35249982664fe13ef49875015013399721d13265fae55_arm64", "product": { "name": "openshift4/ose-prometheus@sha256:d0052f4a5267a010d8b35249982664fe13ef49875015013399721d13265fae55_arm64", "product_id": "openshift4/ose-prometheus@sha256:d0052f4a5267a010d8b35249982664fe13ef49875015013399721d13265fae55_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:d0052f4a5267a010d8b35249982664fe13ef49875015013399721d13265fae55?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.10.0-202202160023.p0.g3c6cd55.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64", "product": { "name": "openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64", "product_id": "openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.10.0-202202160023.p0.g48aec35.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:b0e9c8a36290734cf0f3e4f86ef5f9a811c189272d36b4f88d3b8fe07b55f968_arm64", "product": { "name": "openshift4/ose-kube-proxy@sha256:b0e9c8a36290734cf0f3e4f86ef5f9a811c189272d36b4f88d3b8fe07b55f968_arm64", "product_id": "openshift4/ose-kube-proxy@sha256:b0e9c8a36290734cf0f3e4f86ef5f9a811c189272d36b4f88d3b8fe07b55f968_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:b0e9c8a36290734cf0f3e4f86ef5f9a811c189272d36b4f88d3b8fe07b55f968?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.10.0-202203080140.p0.g62d09f9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:8f9b7138fa50dbe2cc66f8c25d184cf608e01538057159e39211278490043231_arm64", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:8f9b7138fa50dbe2cc66f8c25d184cf608e01538057159e39211278490043231_arm64", "product_id": "openshift4/ose-kube-state-metrics@sha256:8f9b7138fa50dbe2cc66f8c25d184cf608e01538057159e39211278490043231_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:8f9b7138fa50dbe2cc66f8c25d184cf608e01538057159e39211278490043231?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.10.0-202202160023.p0.g6530ff5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:6f9ef115e6d339dc2b8a2658ed9f1c731e0c4bb4f0a92ae589d4cb1d83492eea_arm64", "product": { "name": "openshift4/ose-operator-marketplace@sha256:6f9ef115e6d339dc2b8a2658ed9f1c731e0c4bb4f0a92ae589d4cb1d83492eea_arm64", "product_id": "openshift4/ose-operator-marketplace@sha256:6f9ef115e6d339dc2b8a2658ed9f1c731e0c4bb4f0a92ae589d4cb1d83492eea_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:6f9ef115e6d339dc2b8a2658ed9f1c731e0c4bb4f0a92ae589d4cb1d83492eea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.10.0-202202160023.p0.g80b92ec.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:ab5d5760a7875277c5b6e3bbc6ce16fe7e886c00fe4953e3b3433200da3b691d_arm64", "product": { "name": "openshift4/ose-multus-cni@sha256:ab5d5760a7875277c5b6e3bbc6ce16fe7e886c00fe4953e3b3433200da3b691d_arm64", "product_id": "openshift4/ose-multus-cni@sha256:ab5d5760a7875277c5b6e3bbc6ce16fe7e886c00fe4953e3b3433200da3b691d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:ab5d5760a7875277c5b6e3bbc6ce16fe7e886c00fe4953e3b3433200da3b691d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.10.0-202202160023.p0.gd27ed81.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel8@sha256:58f50aa06522d45bb194cbb008b52a3e7ce8fcd9e990eaaaa2fe90b16c8434ae_arm64", "product": { "name": "openshift4/ose-oauth-server-rhel8@sha256:58f50aa06522d45bb194cbb008b52a3e7ce8fcd9e990eaaaa2fe90b16c8434ae_arm64", "product_id": "openshift4/ose-oauth-server-rhel8@sha256:58f50aa06522d45bb194cbb008b52a3e7ce8fcd9e990eaaaa2fe90b16c8434ae_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:58f50aa06522d45bb194cbb008b52a3e7ce8fcd9e990eaaaa2fe90b16c8434ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.10.0-202202160023.p0.g245b95f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:1dd30302fc201c4e9ceb748a8c111eafdebf3ea5fd30651b3964b03f693d7eeb_arm64", "product": { "name": "openshift4/ose-docker-builder@sha256:1dd30302fc201c4e9ceb748a8c111eafdebf3ea5fd30651b3964b03f693d7eeb_arm64", "product_id": "openshift4/ose-docker-builder@sha256:1dd30302fc201c4e9ceb748a8c111eafdebf3ea5fd30651b3964b03f693d7eeb_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:1dd30302fc201c4e9ceb748a8c111eafdebf3ea5fd30651b3964b03f693d7eeb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.10.0-202202160023.p0.g24d8db4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:fc3466421ef6132667c4409dd93278aa05af06195fd56ae289d21f4269f8b7d3_arm64", "product": { "name": "openshift4/ose-cli@sha256:fc3466421ef6132667c4409dd93278aa05af06195fd56ae289d21f4269f8b7d3_arm64", "product_id": "openshift4/ose-cli@sha256:fc3466421ef6132667c4409dd93278aa05af06195fd56ae289d21f4269f8b7d3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:fc3466421ef6132667c4409dd93278aa05af06195fd56ae289d21f4269f8b7d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.10.0-202202160843.p0.gf93da17.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:c3c0c49fbc87c69bd244f89089f357de16f6325cf433837ab650e5dd0a107458_arm64", "product": { "name": "openshift4/ose-console@sha256:c3c0c49fbc87c69bd244f89089f357de16f6325cf433837ab650e5dd0a107458_arm64", "product_id": "openshift4/ose-console@sha256:c3c0c49fbc87c69bd244f89089f357de16f6325cf433837ab650e5dd0a107458_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:c3c0c49fbc87c69bd244f89089f357de16f6325cf433837ab650e5dd0a107458?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.10.0-202202240423.p0.gb6503ff.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:7731f7b7cee615d727ba34470f3cc2b07171413cbd31842003ebc0df74d134bc_arm64", "product": { "name": "openshift4/ose-console-operator@sha256:7731f7b7cee615d727ba34470f3cc2b07171413cbd31842003ebc0df74d134bc_arm64", "product_id": "openshift4/ose-console-operator@sha256:7731f7b7cee615d727ba34470f3cc2b07171413cbd31842003ebc0df74d134bc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:7731f7b7cee615d727ba34470f3cc2b07171413cbd31842003ebc0df74d134bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.10.0-202202160023.p0.g17a5554.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:b51535a229317e35fe531c05220ac4fb07e19b5f1f75f6aaad66d5e89cc0c599_arm64", "product": { "name": "openshift4/ose-deployer@sha256:b51535a229317e35fe531c05220ac4fb07e19b5f1f75f6aaad66d5e89cc0c599_arm64", "product_id": "openshift4/ose-deployer@sha256:b51535a229317e35fe531c05220ac4fb07e19b5f1f75f6aaad66d5e89cc0c599_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:b51535a229317e35fe531c05220ac4fb07e19b5f1f75f6aaad66d5e89cc0c599?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.10.0-202202160843.p0.gf93da17.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:9733888f4fa2ffab2f94e04883bb56be0410146eb6d1e4e9e9771369e52d4ce9_arm64", "product": { "name": "openshift4/ose-haproxy-router@sha256:9733888f4fa2ffab2f94e04883bb56be0410146eb6d1e4e9e9771369e52d4ce9_arm64", "product_id": "openshift4/ose-haproxy-router@sha256:9733888f4fa2ffab2f94e04883bb56be0410146eb6d1e4e9e9771369e52d4ce9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:9733888f4fa2ffab2f94e04883bb56be0410146eb6d1e4e9e9771369e52d4ce9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.10.0-202202160023.p0.g820e08a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:b999caaa6d3c77f45736e3f80e4db9c99509a31a84c2f4c9e6e1c856d369009f_arm64", "product": { "name": "openshift4/ose-hyperkube@sha256:b999caaa6d3c77f45736e3f80e4db9c99509a31a84c2f4c9e6e1c856d369009f_arm64", "product_id": "openshift4/ose-hyperkube@sha256:b999caaa6d3c77f45736e3f80e4db9c99509a31a84c2f4c9e6e1c856d369009f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:b999caaa6d3c77f45736e3f80e4db9c99509a31a84c2f4c9e6e1c856d369009f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.10.0-202202250816.p0.ge419edf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:c8a1c681880e85f91fa02291ff90a93242812cdeeb0d5b8e57169c8a50153ba0_arm64", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:c8a1c681880e85f91fa02291ff90a93242812cdeeb0d5b8e57169c8a50153ba0_arm64", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:c8a1c681880e85f91fa02291ff90a93242812cdeeb0d5b8e57169c8a50153ba0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:c8a1c681880e85f91fa02291ff90a93242812cdeeb0d5b8e57169c8a50153ba0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.10.0-202202160023.p0.g544601e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:ed147cc12734a4510086061c78d4e6ed96edeeff6362091a1136be78c9913f1b_arm64", "product": { "name": "openshift4/ose-pod@sha256:ed147cc12734a4510086061c78d4e6ed96edeeff6362091a1136be78c9913f1b_arm64", "product_id": "openshift4/ose-pod@sha256:ed147cc12734a4510086061c78d4e6ed96edeeff6362091a1136be78c9913f1b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:ed147cc12734a4510086061c78d4e6ed96edeeff6362091a1136be78c9913f1b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.10.0-202202251728.p0.ge419edf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:6e4b97989ab29f46819d352c13e10f67a0d29e0e7b8f7acb9fdb254e378e15e6_arm64", "product": { "name": "openshift4/ose-docker-registry@sha256:6e4b97989ab29f46819d352c13e10f67a0d29e0e7b8f7acb9fdb254e378e15e6_arm64", "product_id": "openshift4/ose-docker-registry@sha256:6e4b97989ab29f46819d352c13e10f67a0d29e0e7b8f7acb9fdb254e378e15e6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:6e4b97989ab29f46819d352c13e10f67a0d29e0e7b8f7acb9fdb254e378e15e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.10.0-202203032259.p0.g9fb7451.assembly.4.10.1" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:3fa799fbe1f36df5d4e8c718de1154d5abad16a7b080e8a9764055451bbad14e_arm64", "product": { "name": "openshift4/ose-tests@sha256:3fa799fbe1f36df5d4e8c718de1154d5abad16a7b080e8a9764055451bbad14e_arm64", "product_id": "openshift4/ose-tests@sha256:3fa799fbe1f36df5d4e8c718de1154d5abad16a7b080e8a9764055451bbad14e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:3fa799fbe1f36df5d4e8c718de1154d5abad16a7b080e8a9764055451bbad14e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.10.0-202202221318.p0.gc1d9068.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:ad3979b335cc23de5af2f9cbc5f7772d21a8465b5f45c329d3602419459e4fdd_arm64", "product": { "name": "openshift4/ose-jenkins@sha256:ad3979b335cc23de5af2f9cbc5f7772d21a8465b5f45c329d3602419459e4fdd_arm64", "product_id": "openshift4/ose-jenkins@sha256:ad3979b335cc23de5af2f9cbc5f7772d21a8465b5f45c329d3602419459e4fdd_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:ad3979b335cc23de5af2f9cbc5f7772d21a8465b5f45c329d3602419459e4fdd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.10.0-202202160843.p0.g10e9ee3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:686a7af43dada8402ba778aa9b51cc11dbea166358252beb48405b519e22d0bf_arm64", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:686a7af43dada8402ba778aa9b51cc11dbea166358252beb48405b519e22d0bf_arm64", "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:686a7af43dada8402ba778aa9b51cc11dbea166358252beb48405b519e22d0bf_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:686a7af43dada8402ba778aa9b51cc11dbea166358252beb48405b519e22d0bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.10.0-202202160023.p0.g2dcf523.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:7eabba3e1247cf90d45f4643a290d1c81fa18b263ce4ca6e8c82f0ae97478bcd_arm64", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:7eabba3e1247cf90d45f4643a290d1c81fa18b263ce4ca6e8c82f0ae97478bcd_arm64", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:7eabba3e1247cf90d45f4643a290d1c81fa18b263ce4ca6e8c82f0ae97478bcd_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:7eabba3e1247cf90d45f4643a290d1c81fa18b263ce4ca6e8c82f0ae97478bcd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.10.0-202202160023.p0.g5863540.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:c54398d20186a89875831a7a2e7ab0f9cfc52d8042fb1d93354004a3bdffb14a_arm64", "product": { "name": "openshift4/ose-operator-registry@sha256:c54398d20186a89875831a7a2e7ab0f9cfc52d8042fb1d93354004a3bdffb14a_arm64", "product_id": "openshift4/ose-operator-registry@sha256:c54398d20186a89875831a7a2e7ab0f9cfc52d8042fb1d93354004a3bdffb14a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:c54398d20186a89875831a7a2e7ab0f9cfc52d8042fb1d93354004a3bdffb14a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.10.0-202202160023.p0.g5863540.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d3ca3beaf45a5968fa081cc90f327e25fa2f3f1197af20cbf7a2e48fae3e50b5_arm64", "product": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d3ca3beaf45a5968fa081cc90f327e25fa2f3f1197af20cbf7a2e48fae3e50b5_arm64", "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d3ca3beaf45a5968fa081cc90f327e25fa2f3f1197af20cbf7a2e48fae3e50b5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:d3ca3beaf45a5968fa081cc90f327e25fa2f3f1197af20cbf7a2e48fae3e50b5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202202160023.p0.gd85867f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:fb2609e4c3b12e7a233a88553cbd1107585a6d1f3f220890d56f9c54e3b7ddc9_arm64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:fb2609e4c3b12e7a233a88553cbd1107585a6d1f3f220890d56f9c54e3b7ddc9_arm64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:fb2609e4c3b12e7a233a88553cbd1107585a6d1f3f220890d56f9c54e3b7ddc9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:fb2609e4c3b12e7a233a88553cbd1107585a6d1f3f220890d56f9c54e3b7ddc9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.10.0-202202160023.p0.g8ba0c7a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:02292611e743860ca3fe6d47a96bc8161fc66bdd1afc94227769db92c86dcea7_arm64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:02292611e743860ca3fe6d47a96bc8161fc66bdd1afc94227769db92c86dcea7_arm64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:02292611e743860ca3fe6d47a96bc8161fc66bdd1afc94227769db92c86dcea7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:02292611e743860ca3fe6d47a96bc8161fc66bdd1afc94227769db92c86dcea7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.10.0-202202160023.p0.gb974039.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4e1b92f1c3e1adf66301e7b2d514df5977a2de32742d6413ff27b3c68c21d55e_arm64", "product": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4e1b92f1c3e1adf66301e7b2d514df5977a2de32742d6413ff27b3c68c21d55e_arm64", "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4e1b92f1c3e1adf66301e7b2d514df5977a2de32742d6413ff27b3c68c21d55e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:4e1b92f1c3e1adf66301e7b2d514df5977a2de32742d6413ff27b3c68c21d55e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.10.0-202202160023.p0.g7f9eb87.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:a1a20793d358328c4fc948688e62c3baff7d9e0336c7d4e3e9a65b841fd54660_arm64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:a1a20793d358328c4fc948688e62c3baff7d9e0336c7d4e3e9a65b841fd54660_arm64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:a1a20793d358328c4fc948688e62c3baff7d9e0336c7d4e3e9a65b841fd54660_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:a1a20793d358328c4fc948688e62c3baff7d9e0336c7d4e3e9a65b841fd54660?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.10.0-202202240423.p0.g3b70190.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:a675c77e385d4f8f73cef4b86a22bbc039ff51db7f0a820f3589c44b9ad3a468_arm64", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:a675c77e385d4f8f73cef4b86a22bbc039ff51db7f0a820f3589c44b9ad3a468_arm64", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:a675c77e385d4f8f73cef4b86a22bbc039ff51db7f0a820f3589c44b9ad3a468_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:a675c77e385d4f8f73cef4b86a22bbc039ff51db7f0a820f3589c44b9ad3a468?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.10.0-202202160023.p0.g28771f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:167987c7cb59672c2aac0f355ba9052ba8a53f27bf9301ac7ff2cf3eeebeaa9e_arm64", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:167987c7cb59672c2aac0f355ba9052ba8a53f27bf9301ac7ff2cf3eeebeaa9e_arm64", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:167987c7cb59672c2aac0f355ba9052ba8a53f27bf9301ac7ff2cf3eeebeaa9e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:167987c7cb59672c2aac0f355ba9052ba8a53f27bf9301ac7ff2cf3eeebeaa9e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.10.0-202202160023.p0.gedc9617.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:4ecc52e1eff4ab142417733aae27e5723d1fc9d8f5d111fc6b87de998fe9e93c_arm64", "product": { "name": "openshift4/ose-cli-artifacts@sha256:4ecc52e1eff4ab142417733aae27e5723d1fc9d8f5d111fc6b87de998fe9e93c_arm64", "product_id": "openshift4/ose-cli-artifacts@sha256:4ecc52e1eff4ab142417733aae27e5723d1fc9d8f5d111fc6b87de998fe9e93c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:4ecc52e1eff4ab142417733aae27e5723d1fc9d8f5d111fc6b87de998fe9e93c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.10.0-202202160843.p0.gf93da17.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:d7c0aafedebc0f8536305385a54f5cd5cf4f1dcf9382702ec87a87e9b38b6fc7_arm64", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:d7c0aafedebc0f8536305385a54f5cd5cf4f1dcf9382702ec87a87e9b38b6fc7_arm64", "product_id": "openshift4/ose-cloud-credential-operator@sha256:d7c0aafedebc0f8536305385a54f5cd5cf4f1dcf9382702ec87a87e9b38b6fc7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:d7c0aafedebc0f8536305385a54f5cd5cf4f1dcf9382702ec87a87e9b38b6fc7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.10.0-202202160023.p0.gaa55102.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel8@sha256:8c0664d0d42f4c830fdeed6594f5f3d862edfe16795bf88029cb5f881316232d_arm64", "product": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:8c0664d0d42f4c830fdeed6594f5f3d862edfe16795bf88029cb5f881316232d_arm64", "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:8c0664d0d42f4c830fdeed6594f5f3d862edfe16795bf88029cb5f881316232d_arm64", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:8c0664d0d42f4c830fdeed6594f5f3d862edfe16795bf88029cb5f881316232d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.10.0-202202160023.p0.g224020c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-api-rhel8@sha256:547e820ea5123df2f562907aa9b35c2b784f33f3b0f54eec10756aae7ad513c2_arm64", "product": { "name": "openshift4/ose-cluster-api-rhel8@sha256:547e820ea5123df2f562907aa9b35c2b784f33f3b0f54eec10756aae7ad513c2_arm64", "product_id": "openshift4/ose-cluster-api-rhel8@sha256:547e820ea5123df2f562907aa9b35c2b784f33f3b0f54eec10756aae7ad513c2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:547e820ea5123df2f562907aa9b35c2b784f33f3b0f54eec10756aae7ad513c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.10.0-202202160023.p0.g78fff55.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:1c69749d21e0932f6f12ab0c5ab7a7c5607c56fd91f66a812c057b8a7d6da355_arm64", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:1c69749d21e0932f6f12ab0c5ab7a7c5607c56fd91f66a812c057b8a7d6da355_arm64", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:1c69749d21e0932f6f12ab0c5ab7a7c5607c56fd91f66a812c057b8a7d6da355_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:1c69749d21e0932f6f12ab0c5ab7a7c5607c56fd91f66a812c057b8a7d6da355?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.10.0-202202160023.p0.g4770445.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:3eda2090973b897fed8749faf4879312c6919e78b493baff90096943f5620191_arm64", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:3eda2090973b897fed8749faf4879312c6919e78b493baff90096943f5620191_arm64", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:3eda2090973b897fed8749faf4879312c6919e78b493baff90096943f5620191_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:3eda2090973b897fed8749faf4879312c6919e78b493baff90096943f5620191?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.10.0-202202160023.p0.ga09e626.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e91882a435cf32cd33d51009f29fe76bb20f3129558c8f76c005b54ce658d33e_arm64", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e91882a435cf32cd33d51009f29fe76bb20f3129558c8f76c005b54ce658d33e_arm64", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e91882a435cf32cd33d51009f29fe76bb20f3129558c8f76c005b54ce658d33e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:e91882a435cf32cd33d51009f29fe76bb20f3129558c8f76c005b54ce658d33e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.10.0-202202160023.p0.g76fd38b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:757bfc6f3e4604107835f66100d12099c161fe4d14265437fbe2f52d7bf5a46f_arm64", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:757bfc6f3e4604107835f66100d12099c161fe4d14265437fbe2f52d7bf5a46f_arm64", "product_id": "openshift4/ose-cluster-bootstrap@sha256:757bfc6f3e4604107835f66100d12099c161fe4d14265437fbe2f52d7bf5a46f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:757bfc6f3e4604107835f66100d12099c161fe4d14265437fbe2f52d7bf5a46f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.10.0-202202160023.p0.gf22d1c6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:efd7f8c11ebcfc5927d1f4d63790a8fb25ee02b399606e87299c71e906b6d93e_arm64", "product": { "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:efd7f8c11ebcfc5927d1f4d63790a8fb25ee02b399606e87299c71e906b6d93e_arm64", "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:efd7f8c11ebcfc5927d1f4d63790a8fb25ee02b399606e87299c71e906b6d93e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:efd7f8c11ebcfc5927d1f4d63790a8fb25ee02b399606e87299c71e906b6d93e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.10.0-202202160023.p0.g79c0ce3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0f2865b1c330f76421a271d3ff79ade6478d803d867757fa2d3bfce3603a992a_arm64", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0f2865b1c330f76421a271d3ff79ade6478d803d867757fa2d3bfce3603a992a_arm64", "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0f2865b1c330f76421a271d3ff79ade6478d803d867757fa2d3bfce3603a992a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0f2865b1c330f76421a271d3ff79ade6478d803d867757fa2d3bfce3603a992a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.10.0-202202160023.p0.gd9bab3c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:820d1b17af061c47e62024db84932c71c226dae24b257c709be81cb515081f60_arm64", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:820d1b17af061c47e62024db84932c71c226dae24b257c709be81cb515081f60_arm64", "product_id": "openshift4/ose-cluster-config-operator@sha256:820d1b17af061c47e62024db84932c71c226dae24b257c709be81cb515081f60_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:820d1b17af061c47e62024db84932c71c226dae24b257c709be81cb515081f60?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.10.0-202202160023.p0.ga726e3e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:139b92cb795687ef6d9aabf056b6afbaa66459b612cbf2ec60bf4b86891938af_arm64", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:139b92cb795687ef6d9aabf056b6afbaa66459b612cbf2ec60bf4b86891938af_arm64", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:139b92cb795687ef6d9aabf056b6afbaa66459b612cbf2ec60bf4b86891938af_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:139b92cb795687ef6d9aabf056b6afbaa66459b612cbf2ec60bf4b86891938af?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.10.0-202202160023.p0.gfbc3e63.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:daff83f692c40c1a2d63d811116d1a426a93e440b38c7b3dc30f691c15b6b360_arm64", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:daff83f692c40c1a2d63d811116d1a426a93e440b38c7b3dc30f691c15b6b360_arm64", "product_id": "openshift4/ose-cluster-dns-operator@sha256:daff83f692c40c1a2d63d811116d1a426a93e440b38c7b3dc30f691c15b6b360_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:daff83f692c40c1a2d63d811116d1a426a93e440b38c7b3dc30f691c15b6b360?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.10.0-202202160023.p0.gbc48e0a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:dde11b3e3a6e09c55f78d480f448468b4a7379d85db406153cf01f0214ba6a43_arm64", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:dde11b3e3a6e09c55f78d480f448468b4a7379d85db406153cf01f0214ba6a43_arm64", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:dde11b3e3a6e09c55f78d480f448468b4a7379d85db406153cf01f0214ba6a43_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:dde11b3e3a6e09c55f78d480f448468b4a7379d85db406153cf01f0214ba6a43?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.10.0-202202160023.p0.g0924977.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:8e81eca00e694b76a6669dd7d0b36ddc2d89a05e1c19ed5b640bf8022f6aba85_arm64", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:8e81eca00e694b76a6669dd7d0b36ddc2d89a05e1c19ed5b640bf8022f6aba85_arm64", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:8e81eca00e694b76a6669dd7d0b36ddc2d89a05e1c19ed5b640bf8022f6aba85_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:8e81eca00e694b76a6669dd7d0b36ddc2d89a05e1c19ed5b640bf8022f6aba85?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.10.0-202202231533.p0.g377604b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:2e793af8fb57acfbf6504a0c5e0311563cc42d3a2ca0cfd4b8826c2c86fc08d8_arm64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:2e793af8fb57acfbf6504a0c5e0311563cc42d3a2ca0cfd4b8826c2c86fc08d8_arm64", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:2e793af8fb57acfbf6504a0c5e0311563cc42d3a2ca0cfd4b8826c2c86fc08d8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:2e793af8fb57acfbf6504a0c5e0311563cc42d3a2ca0cfd4b8826c2c86fc08d8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.10.0-202202160023.p0.g913f3f3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:b59f840d2c8dcb0a8b68283e4b366c1a13894240c47d5f2f664eaad0925b6613_arm64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:b59f840d2c8dcb0a8b68283e4b366c1a13894240c47d5f2f664eaad0925b6613_arm64", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:b59f840d2c8dcb0a8b68283e4b366c1a13894240c47d5f2f664eaad0925b6613_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:b59f840d2c8dcb0a8b68283e4b366c1a13894240c47d5f2f664eaad0925b6613?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.10.0-202202160023.p0.gca3ff53.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:fa918a07cd7fb056c9933bb03e518144fdaaac9ad77cd674fd6ea1d0a6346eff_arm64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:fa918a07cd7fb056c9933bb03e518144fdaaac9ad77cd674fd6ea1d0a6346eff_arm64", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:fa918a07cd7fb056c9933bb03e518144fdaaac9ad77cd674fd6ea1d0a6346eff_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:fa918a07cd7fb056c9933bb03e518144fdaaac9ad77cd674fd6ea1d0a6346eff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.10.0-202202160843.p0.g0c57d73.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6f009021490f8f430a5dc71f8c1bdf427afd2aa81d3f5df6901dbfbc4dab0fcd_arm64", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6f009021490f8f430a5dc71f8c1bdf427afd2aa81d3f5df6901dbfbc4dab0fcd_arm64", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6f009021490f8f430a5dc71f8c1bdf427afd2aa81d3f5df6901dbfbc4dab0fcd_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6f009021490f8f430a5dc71f8c1bdf427afd2aa81d3f5df6901dbfbc4dab0fcd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.10.0-202202160023.p0.g9030c0d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:2060b6481dd8581f129214f5abb93b4fc2b241ced490a8f32892644a0d402063_arm64", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:2060b6481dd8581f129214f5abb93b4fc2b241ced490a8f32892644a0d402063_arm64", "product_id": "openshift4/ose-cluster-machine-approver@sha256:2060b6481dd8581f129214f5abb93b4fc2b241ced490a8f32892644a0d402063_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:2060b6481dd8581f129214f5abb93b4fc2b241ced490a8f32892644a0d402063?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.10.0-202202160023.p0.g49dd2dc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:19b909c3764645519e0ae08f0586beeef67536aeb686263acf6a5e41457012d4_arm64", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:19b909c3764645519e0ae08f0586beeef67536aeb686263acf6a5e41457012d4_arm64", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:19b909c3764645519e0ae08f0586beeef67536aeb686263acf6a5e41457012d4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:19b909c3764645519e0ae08f0586beeef67536aeb686263acf6a5e41457012d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.10.0-202202160023.p0.g224b294.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bd8d5a0f7788493a5432615a0e00d2a411f2f3e97b93d8aafeef8ff4a340bf07_arm64", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bd8d5a0f7788493a5432615a0e00d2a411f2f3e97b93d8aafeef8ff4a340bf07_arm64", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bd8d5a0f7788493a5432615a0e00d2a411f2f3e97b93d8aafeef8ff4a340bf07_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:bd8d5a0f7788493a5432615a0e00d2a411f2f3e97b93d8aafeef8ff4a340bf07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.10.0-202202160023.p0.gb8b65d1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:6be3f994586e96018e7237dde804a3c21b5bf61114864b1323e1ea6ec5960918_arm64", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:6be3f994586e96018e7237dde804a3c21b5bf61114864b1323e1ea6ec5960918_arm64", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:6be3f994586e96018e7237dde804a3c21b5bf61114864b1323e1ea6ec5960918_arm64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:6be3f994586e96018e7237dde804a3c21b5bf61114864b1323e1ea6ec5960918?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.10.0-202202221429.p0.gd329b02.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7c20772d09437c48427ddc8d72149435010b6c029b5f4de06e1100d7f6e5b446_arm64", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7c20772d09437c48427ddc8d72149435010b6c029b5f4de06e1100d7f6e5b446_arm64", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7c20772d09437c48427ddc8d72149435010b6c029b5f4de06e1100d7f6e5b446_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:7c20772d09437c48427ddc8d72149435010b6c029b5f4de06e1100d7f6e5b446?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.10.0-202202160023.p0.g8e5b365.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:9a438a4b34fba6226226d70730052449e212d244550aca0781d70fb4f6bd8f3c_arm64", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:9a438a4b34fba6226226d70730052449e212d244550aca0781d70fb4f6bd8f3c_arm64", "product_id": "openshift4/ose-cluster-samples-operator@sha256:9a438a4b34fba6226226d70730052449e212d244550aca0781d70fb4f6bd8f3c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:9a438a4b34fba6226226d70730052449e212d244550aca0781d70fb4f6bd8f3c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.10.0-202202160023.p0.gd41950d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:51ce4422edbca59a2e98fa9ff6656699d215ea76a78ef6ea45d710f467e46ff1_arm64", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:51ce4422edbca59a2e98fa9ff6656699d215ea76a78ef6ea45d710f467e46ff1_arm64", "product_id": "openshift4/ose-cluster-storage-operator@sha256:51ce4422edbca59a2e98fa9ff6656699d215ea76a78ef6ea45d710f467e46ff1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:51ce4422edbca59a2e98fa9ff6656699d215ea76a78ef6ea45d710f467e46ff1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.10.0-202202160023.p0.g2eb1fd8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:8afe0b74cff6f8276c21ea7c92510d8e26110b876ad968cfa9beab6fed188787_arm64", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:8afe0b74cff6f8276c21ea7c92510d8e26110b876ad968cfa9beab6fed188787_arm64", "product_id": "openshift4/ose-cluster-update-keys@sha256:8afe0b74cff6f8276c21ea7c92510d8e26110b876ad968cfa9beab6fed188787_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:8afe0b74cff6f8276c21ea7c92510d8e26110b876ad968cfa9beab6fed188787?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.10.0-202202160023.p0.g342eb8e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e315fc33ba50b4a54b274875fc8556458c0f5e542b6dee071af893edc42bd8e1_arm64", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e315fc33ba50b4a54b274875fc8556458c0f5e542b6dee071af893edc42bd8e1_arm64", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:e315fc33ba50b4a54b274875fc8556458c0f5e542b6dee071af893edc42bd8e1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:e315fc33ba50b4a54b274875fc8556458c0f5e542b6dee071af893edc42bd8e1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.10.0-202202160023.p0.g55e1cf1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fc5cb056399575fa696554f7e22465fb34d62486c9c7d7d844c4bb889b70b02b_arm64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fc5cb056399575fa696554f7e22465fb34d62486c9c7d7d844c4bb889b70b02b_arm64", "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fc5cb056399575fa696554f7e22465fb34d62486c9c7d7d844c4bb889b70b02b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:fc5cb056399575fa696554f7e22465fb34d62486c9c7d7d844c4bb889b70b02b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.10.0-202202160023.p0.gd06ff18.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9dac5e997941c714c543f2ee18e2cfefefc036f66acb664e7b1a5fc7b42c1b98_arm64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9dac5e997941c714c543f2ee18e2cfefefc036f66acb664e7b1a5fc7b42c1b98_arm64", "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9dac5e997941c714c543f2ee18e2cfefefc036f66acb664e7b1a5fc7b42c1b98_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:9dac5e997941c714c543f2ee18e2cfefefc036f66acb664e7b1a5fc7b42c1b98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.10.0-202202160023.p0.g662615b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "product_id": "openshift4/ose-csi-external-resizer@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.10.0-202202160023.p0.ge593409.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.10.0-202202160023.p0.ge593409.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.10.0-202202160023.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.10.0-202202160023.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.10.0-202202160023.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.10.0-202202160023.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d80eca68014ed2ed78f14e4f8b23364e68131db9bd012087d24115ed3e302af_arm64", "product": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d80eca68014ed2ed78f14e4f8b23364e68131db9bd012087d24115ed3e302af_arm64", "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d80eca68014ed2ed78f14e4f8b23364e68131db9bd012087d24115ed3e302af_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d80eca68014ed2ed78f14e4f8b23364e68131db9bd012087d24115ed3e302af?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.10.0-202202160023.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel8@sha256:4917f7229ee7924d200dfbb8cecaf30f0d7b8dd6b7bfa5d7eb85b0c7c231f1cb_arm64", "product": { "name": "openshift4/egress-router-cni-rhel8@sha256:4917f7229ee7924d200dfbb8cecaf30f0d7b8dd6b7bfa5d7eb85b0c7c231f1cb_arm64", "product_id": "openshift4/egress-router-cni-rhel8@sha256:4917f7229ee7924d200dfbb8cecaf30f0d7b8dd6b7bfa5d7eb85b0c7c231f1cb_arm64", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel8@sha256:4917f7229ee7924d200dfbb8cecaf30f0d7b8dd6b7bfa5d7eb85b0c7c231f1cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.10.0-202202160023.p0.g5c56bc8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:ec6549459e4138db43060d8a38697308b11153c1539a2b7c1abe2bab1cea2e5c_arm64", "product": { "name": "openshift4/ose-etcd@sha256:ec6549459e4138db43060d8a38697308b11153c1539a2b7c1abe2bab1cea2e5c_arm64", "product_id": "openshift4/ose-etcd@sha256:ec6549459e4138db43060d8a38697308b11153c1539a2b7c1abe2bab1cea2e5c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:ec6549459e4138db43060d8a38697308b11153c1539a2b7c1abe2bab1cea2e5c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.10.0-202202160023.p0.g7bbf25a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:a5a18262e8ac3d3349b6e7200a76060aecc330d9d54ee77b32a079ffb7055d97_arm64", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:a5a18262e8ac3d3349b6e7200a76060aecc330d9d54ee77b32a079ffb7055d97_arm64", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:a5a18262e8ac3d3349b6e7200a76060aecc330d9d54ee77b32a079ffb7055d97_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:a5a18262e8ac3d3349b6e7200a76060aecc330d9d54ee77b32a079ffb7055d97?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.10.0-202202160023.p0.g007dfad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:38c76a3f44018a7de3947eb502e99e045130546d62944efb17d9d55dcd2bea6a_arm64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:38c76a3f44018a7de3947eb502e99e045130546d62944efb17d9d55dcd2bea6a_arm64", "product_id": "openshift4/ose-installer-artifacts@sha256:38c76a3f44018a7de3947eb502e99e045130546d62944efb17d9d55dcd2bea6a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:38c76a3f44018a7de3947eb502e99e045130546d62944efb17d9d55dcd2bea6a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.10.0-202202240423.p0.g3b70190.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:28bfff1bd06e8f0de0a3c5a56345280f973d67be092fe180b2490e9c5ae18acf_arm64", "product": { "name": "openshift4/ose-installer@sha256:28bfff1bd06e8f0de0a3c5a56345280f973d67be092fe180b2490e9c5ae18acf_arm64", "product_id": "openshift4/ose-installer@sha256:28bfff1bd06e8f0de0a3c5a56345280f973d67be092fe180b2490e9c5ae18acf_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:28bfff1bd06e8f0de0a3c5a56345280f973d67be092fe180b2490e9c5ae18acf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.10.0-202202240423.p0.g3b70190.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:1bb8e2d202f4f7979c25b25c8dc1dfa0d73fdf01c2c66893710e9ee7d0b89fad_arm64", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:1bb8e2d202f4f7979c25b25c8dc1dfa0d73fdf01c2c66893710e9ee7d0b89fad_arm64", "product_id": "openshift4/ose-jenkins-agent-base@sha256:1bb8e2d202f4f7979c25b25c8dc1dfa0d73fdf01c2c66893710e9ee7d0b89fad_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:1bb8e2d202f4f7979c25b25c8dc1dfa0d73fdf01c2c66893710e9ee7d0b89fad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.10.0-202202160843.p0.g10e9ee3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:2f09be42d0f6c23aacb6c7db8cdcf21229126935ed16b183eb344ef33ead02f4_arm64", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:2f09be42d0f6c23aacb6c7db8cdcf21229126935ed16b183eb344ef33ead02f4_arm64", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:2f09be42d0f6c23aacb6c7db8cdcf21229126935ed16b183eb344ef33ead02f4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:2f09be42d0f6c23aacb6c7db8cdcf21229126935ed16b183eb344ef33ead02f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.10.0-202202160843.p0.g10e9ee3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:651a01179655d324bf63d4561087c5d3bee4ddd785874a1d002641566a5d834f_arm64", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:651a01179655d324bf63d4561087c5d3bee4ddd785874a1d002641566a5d834f_arm64", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:651a01179655d324bf63d4561087c5d3bee4ddd785874a1d002641566a5d834f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:651a01179655d324bf63d4561087c5d3bee4ddd785874a1d002641566a5d834f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.10.0-202202160843.p0.g10e9ee3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6d3e91461e280e758ab8ee0885cc0b3537d720f2ce584065ae5b00afaaa7755b_arm64", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6d3e91461e280e758ab8ee0885cc0b3537d720f2ce584065ae5b00afaaa7755b_arm64", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6d3e91461e280e758ab8ee0885cc0b3537d720f2ce584065ae5b00afaaa7755b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:6d3e91461e280e758ab8ee0885cc0b3537d720f2ce584065ae5b00afaaa7755b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.10.0-202202160023.p0.g901a6d2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:a1c50523861d1294dbe6ba20d34643f9165541473a6454b1de0e324490bb7b7b_arm64", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:a1c50523861d1294dbe6ba20d34643f9165541473a6454b1de0e324490bb7b7b_arm64", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:a1c50523861d1294dbe6ba20d34643f9165541473a6454b1de0e324490bb7b7b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:a1c50523861d1294dbe6ba20d34643f9165541473a6454b1de0e324490bb7b7b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.10.0-202202160023.p0.g3b330b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:7cd3ca6e8fa2c918bedb5eba04d4731c23f5a60d2ac06ee0fa111e100795da30_arm64", "product": { "name": "openshift4/ose-machine-api-operator@sha256:7cd3ca6e8fa2c918bedb5eba04d4731c23f5a60d2ac06ee0fa111e100795da30_arm64", "product_id": "openshift4/ose-machine-api-operator@sha256:7cd3ca6e8fa2c918bedb5eba04d4731c23f5a60d2ac06ee0fa111e100795da30_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:7cd3ca6e8fa2c918bedb5eba04d4731c23f5a60d2ac06ee0fa111e100795da30?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.10.0-202202160023.p0.g668c5b5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:e52982c52e5f6370bd5d13ebb00911100dfc40af65d8a24ac2e93c10c95fb1e3_arm64", "product": { "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:e52982c52e5f6370bd5d13ebb00911100dfc40af65d8a24ac2e93c10c95fb1e3_arm64", "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:e52982c52e5f6370bd5d13ebb00911100dfc40af65d8a24ac2e93c10c95fb1e3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:e52982c52e5f6370bd5d13ebb00911100dfc40af65d8a24ac2e93c10c95fb1e3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.10.0-202202160023.p0.g192e5f9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e655cb910633b71703ced9c3e0f6a7ba06a84bcfa56ddaef92390f0596e2ad11_arm64", "product": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e655cb910633b71703ced9c3e0f6a7ba06a84bcfa56ddaef92390f0596e2ad11_arm64", "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e655cb910633b71703ced9c3e0f6a7ba06a84bcfa56ddaef92390f0596e2ad11_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:e655cb910633b71703ced9c3e0f6a7ba06a84bcfa56ddaef92390f0596e2ad11?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.10.0-202202160023.p0.g2401f74.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:0037a39770f1df1fbb4446033ba41ddc32978ddf393dbaddde9a810f6e76c694_arm64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:0037a39770f1df1fbb4446033ba41ddc32978ddf393dbaddde9a810f6e76c694_arm64", "product_id": "openshift4/ose-machine-config-operator@sha256:0037a39770f1df1fbb4446033ba41ddc32978ddf393dbaddde9a810f6e76c694_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:0037a39770f1df1fbb4446033ba41ddc32978ddf393dbaddde9a810f6e76c694?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.10.0-202202160023.p0.g14a1ca2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:02809571064fbff868cb2e96e7b747a2cad0a786a66b72389fe550386ddd715e_arm64", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:02809571064fbff868cb2e96e7b747a2cad0a786a66b72389fe550386ddd715e_arm64", "product_id": "openshift4/ose-multus-admission-controller@sha256:02809571064fbff868cb2e96e7b747a2cad0a786a66b72389fe550386ddd715e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:02809571064fbff868cb2e96e7b747a2cad0a786a66b72389fe550386ddd715e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.10.0-202202211128.p0.gd7a7fe5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:6863df05b845894cfc18d6ac88fff8d993fc69f1a897e1a98d03ecd1c446c7f0_arm64", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:6863df05b845894cfc18d6ac88fff8d993fc69f1a897e1a98d03ecd1c446c7f0_arm64", "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:6863df05b845894cfc18d6ac88fff8d993fc69f1a897e1a98d03ecd1c446c7f0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:6863df05b845894cfc18d6ac88fff8d993fc69f1a897e1a98d03ecd1c446c7f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.10.0-202202160023.p0.gbfcc6c8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b2e7de3b5e43080184ef7c1a5ec834d6334ae3e04a1bd100538b8777fdb014b7_arm64", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b2e7de3b5e43080184ef7c1a5ec834d6334ae3e04a1bd100538b8777fdb014b7_arm64", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b2e7de3b5e43080184ef7c1a5ec834d6334ae3e04a1bd100538b8777fdb014b7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:b2e7de3b5e43080184ef7c1a5ec834d6334ae3e04a1bd100538b8777fdb014b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.10.0-202202160023.p0.g707dd38.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:00645e206a884ff08c251650bcde86bbb9583462ceed3c85e3db8b2d2089e035_arm64", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:00645e206a884ff08c251650bcde86bbb9583462ceed3c85e3db8b2d2089e035_arm64", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:00645e206a884ff08c251650bcde86bbb9583462ceed3c85e3db8b2d2089e035_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:00645e206a884ff08c251650bcde86bbb9583462ceed3c85e3db8b2d2089e035?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.10.0-202202160023.p0.g47aa938.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:4c4aa0efef3bf178da585a81cae5fb4baaa94cf42701be86544b542cbb1625c0_arm64", "product": { "name": "openshift4/ose-must-gather@sha256:4c4aa0efef3bf178da585a81cae5fb4baaa94cf42701be86544b542cbb1625c0_arm64", "product_id": "openshift4/ose-must-gather@sha256:4c4aa0efef3bf178da585a81cae5fb4baaa94cf42701be86544b542cbb1625c0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:4c4aa0efef3bf178da585a81cae5fb4baaa94cf42701be86544b542cbb1625c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.10.0-202202160843.p0.ga42fad8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:67b7897964a9dffa11b8c8a9c410fad822ba02c9915c0fa5499c80180b556775_arm64", "product": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:67b7897964a9dffa11b8c8a9c410fad822ba02c9915c0fa5499c80180b556775_arm64", "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:67b7897964a9dffa11b8c8a9c410fad822ba02c9915c0fa5499c80180b556775_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:67b7897964a9dffa11b8c8a9c410fad822ba02c9915c0fa5499c80180b556775?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.10.0-202202160023.p0.g8492260.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:434b7dbdf8549aa93814661d160eee01391af5ad9293d7000b608a650e4b2465_arm64", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:434b7dbdf8549aa93814661d160eee01391af5ad9293d7000b608a650e4b2465_arm64", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:434b7dbdf8549aa93814661d160eee01391af5ad9293d7000b608a650e4b2465_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:434b7dbdf8549aa93814661d160eee01391af5ad9293d7000b608a650e4b2465?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.10.0-202202160023.p0.gab62184.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:53cdfc54320213e11405bd0967a019ab6af458025a26a095d1ce9dc6c8892281_arm64", "product": { "name": "openshift4/network-tools-rhel8@sha256:53cdfc54320213e11405bd0967a019ab6af458025a26a095d1ce9dc6c8892281_arm64", "product_id": "openshift4/network-tools-rhel8@sha256:53cdfc54320213e11405bd0967a019ab6af458025a26a095d1ce9dc6c8892281_arm64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:53cdfc54320213e11405bd0967a019ab6af458025a26a095d1ce9dc6c8892281?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.10.0-202202262156.p0.gbcfec9c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:986aba6fb81e1059a1ba8e95e277c7b5a060a1ed4a3086c59be3ef6925e3e746_arm64", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:986aba6fb81e1059a1ba8e95e277c7b5a060a1ed4a3086c59be3ef6925e3e746_arm64", "product_id": "openshift4/ose-sdn-rhel8@sha256:986aba6fb81e1059a1ba8e95e277c7b5a060a1ed4a3086c59be3ef6925e3e746_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:986aba6fb81e1059a1ba8e95e277c7b5a060a1ed4a3086c59be3ef6925e3e746?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.10.0-202203080140.p0.g62d09f9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:8f482cab78bb7121b072ca89824b865d435469551635000416922010e3de862b_arm64", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:8f482cab78bb7121b072ca89824b865d435469551635000416922010e3de862b_arm64", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:8f482cab78bb7121b072ca89824b865d435469551635000416922010e3de862b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:8f482cab78bb7121b072ca89824b865d435469551635000416922010e3de862b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.10.0-202202160023.p0.ge854413.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:082dbfce7912dc113fe928a0992ae83ffe3b49a22bdcf615440d23c65572bc8b_arm64", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:082dbfce7912dc113fe928a0992ae83ffe3b49a22bdcf615440d23c65572bc8b_arm64", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:082dbfce7912dc113fe928a0992ae83ffe3b49a22bdcf615440d23c65572bc8b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:082dbfce7912dc113fe928a0992ae83ffe3b49a22bdcf615440d23c65572bc8b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.10.0-202202160023.p0.g6b16f7f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:95f8f5a8af0cf11979fde95e72ad8540ef813a21332348a67d65ba6cca3f7e86_arm64", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:95f8f5a8af0cf11979fde95e72ad8540ef813a21332348a67d65ba6cca3f7e86_arm64", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:95f8f5a8af0cf11979fde95e72ad8540ef813a21332348a67d65ba6cca3f7e86_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:95f8f5a8af0cf11979fde95e72ad8540ef813a21332348a67d65ba6cca3f7e86?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.10.0-202202160023.p0.g2c2d50d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:80cd3b7902059441c2afa08c3a0a58d669971370792f3261a1ac0f67a7d10052_arm64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:80cd3b7902059441c2afa08c3a0a58d669971370792f3261a1ac0f67a7d10052_arm64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:80cd3b7902059441c2afa08c3a0a58d669971370792f3261a1ac0f67a7d10052_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:80cd3b7902059441c2afa08c3a0a58d669971370792f3261a1ac0f67a7d10052?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.10.0-202202160023.p0.gdf0b27d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9c4832212be2d9f0d249254caf1c3b9683ba3d87ad9c68d841ef947bb6da06cb_arm64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9c4832212be2d9f0d249254caf1c3b9683ba3d87ad9c68d841ef947bb6da06cb_arm64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9c4832212be2d9f0d249254caf1c3b9683ba3d87ad9c68d841ef947bb6da06cb_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9c4832212be2d9f0d249254caf1c3b9683ba3d87ad9c68d841ef947bb6da06cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.10.0-202202160023.p0.ge0b5715.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:052c03d9c8583c985548f67f1ef5458542f75b269bd791fd2b0ff9b783f57ce3_arm64", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:052c03d9c8583c985548f67f1ef5458542f75b269bd791fd2b0ff9b783f57ce3_arm64", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:052c03d9c8583c985548f67f1ef5458542f75b269bd791fd2b0ff9b783f57ce3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:052c03d9c8583c985548f67f1ef5458542f75b269bd791fd2b0ff9b783f57ce3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202202160023.p0.gdf0b27d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:80f98f39ff4b033b78ca57f5b6cd2fa94c9c03b4d4f0e1a0398dcf78c3ddb6f2_arm64", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:80f98f39ff4b033b78ca57f5b6cd2fa94c9c03b4d4f0e1a0398dcf78c3ddb6f2_arm64", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:80f98f39ff4b033b78ca57f5b6cd2fa94c9c03b4d4f0e1a0398dcf78c3ddb6f2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:80f98f39ff4b033b78ca57f5b6cd2fa94c9c03b4d4f0e1a0398dcf78c3ddb6f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.10.0-202202160023.p0.ge6b35eb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel7@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "product": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.10.0-202202160023.p0.g633cbb6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "product": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.10.0-202202160023.p0.g633cbb6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec6516166e7050d18da25b2dfa7aa681c79384a301ccfcc7dbac5f10b36a5479_arm64", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec6516166e7050d18da25b2dfa7aa681c79384a301ccfcc7dbac5f10b36a5479_arm64", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec6516166e7050d18da25b2dfa7aa681c79384a301ccfcc7dbac5f10b36a5479_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:ec6516166e7050d18da25b2dfa7aa681c79384a301ccfcc7dbac5f10b36a5479?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.10.0-202202160023.p0.g35ce9aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:fec2307ae14b290364aa57d401454307dc165de787a2de671ccf1ec25e16c42f_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:fec2307ae14b290364aa57d401454307dc165de787a2de671ccf1ec25e16c42f_arm64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:fec2307ae14b290364aa57d401454307dc165de787a2de671ccf1ec25e16c42f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:fec2307ae14b290364aa57d401454307dc165de787a2de671ccf1ec25e16c42f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.10.0-202202262156.p0.gbb5b9db.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:495d13dda36fc9c2849a081364e9aab6b3b2ed23fc66a43781d09444e0f8790e_arm64", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:495d13dda36fc9c2849a081364e9aab6b3b2ed23fc66a43781d09444e0f8790e_arm64", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:495d13dda36fc9c2849a081364e9aab6b3b2ed23fc66a43781d09444e0f8790e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:495d13dda36fc9c2849a081364e9aab6b3b2ed23fc66a43781d09444e0f8790e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.10.0-202202160023.p0.g4052b31.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:40ef89a1bf348fdf359a27e129278323f3456130eb5bcc489e2d9f2d5c619c34_arm64", "product": { "name": "openshift4/ose-service-ca-operator@sha256:40ef89a1bf348fdf359a27e129278323f3456130eb5bcc489e2d9f2d5c619c34_arm64", "product_id": "openshift4/ose-service-ca-operator@sha256:40ef89a1bf348fdf359a27e129278323f3456130eb5bcc489e2d9f2d5c619c34_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:40ef89a1bf348fdf359a27e129278323f3456130eb5bcc489e2d9f2d5c619c34?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.10.0-202202160023.p0.g1611373.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:6034eae2c4aa85a720ff3b14cee9a9d875b8cf14ac91deca4fb07e1b3891fcb8_arm64", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:6034eae2c4aa85a720ff3b14cee9a9d875b8cf14ac91deca4fb07e1b3891fcb8_arm64", "product_id": "openshift4/ose-thanos-rhel8@sha256:6034eae2c4aa85a720ff3b14cee9a9d875b8cf14ac91deca4fb07e1b3891fcb8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:6034eae2c4aa85a720ff3b14cee9a9d875b8cf14ac91deca4fb07e1b3891fcb8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.10.0-202202160023.p0.g10ca1d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:e1bd4503fec2c9457885b396dc14304b9d7d51d695d7d2a6589fce5886692987_arm64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:e1bd4503fec2c9457885b396dc14304b9d7d51d695d7d2a6589fce5886692987_arm64", "product_id": "openshift4/ose-tools-rhel8@sha256:e1bd4503fec2c9457885b396dc14304b9d7d51d695d7d2a6589fce5886692987_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:e1bd4503fec2c9457885b396dc14304b9d7d51d695d7d2a6589fce5886692987?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.10.0-202202160843.p0.gf93da17.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:e0d78e64be1732b51369786df744c0f84892374d257190f25c9a39e12b1176d1_arm64", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:e0d78e64be1732b51369786df744c0f84892374d257190f25c9a39e12b1176d1_arm64", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:e0d78e64be1732b51369786df744c0f84892374d257190f25c9a39e12b1176d1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:e0d78e64be1732b51369786df744c0f84892374d257190f25c9a39e12b1176d1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.10.0-202202160023.p0.g53d6d76.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:d877eeebf443ccec1a7304f85f21e9ba12bf651cc93654fd8e067607f960f04f_arm64", "product": { "name": "openshift4/ose-prometheus-operator@sha256:d877eeebf443ccec1a7304f85f21e9ba12bf651cc93654fd8e067607f960f04f_arm64", "product_id": "openshift4/ose-prometheus-operator@sha256:d877eeebf443ccec1a7304f85f21e9ba12bf651cc93654fd8e067607f960f04f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:d877eeebf443ccec1a7304f85f21e9ba12bf651cc93654fd8e067607f960f04f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.10.0-202202160023.p0.g53d6d76.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:695081a7153d2d9bd65397cbfe4b500505a98178c06c1f41ec731272ee0fc3d4_arm64", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:695081a7153d2d9bd65397cbfe4b500505a98178c06c1f41ec731272ee0fc3d4_arm64", "product_id": "openshift4/ose-prom-label-proxy@sha256:695081a7153d2d9bd65397cbfe4b500505a98178c06c1f41ec731272ee0fc3d4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:695081a7153d2d9bd65397cbfe4b500505a98178c06c1f41ec731272ee0fc3d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.10.0-202202160023.p0.g5f4c899.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:53d8ee73f412d55a453b20366b3a2822e108c6cb2787e25ba2e76fa116301906_arm64", "product": { "name": "openshift4/ose-telemeter@sha256:53d8ee73f412d55a453b20366b3a2822e108c6cb2787e25ba2e76fa116301906_arm64", "product_id": "openshift4/ose-telemeter@sha256:53d8ee73f412d55a453b20366b3a2822e108c6cb2787e25ba2e76fa116301906_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:53d8ee73f412d55a453b20366b3a2822e108c6cb2787e25ba2e76fa116301906?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.10.0-202202160023.p0.g2c9c76e.assembly.stream" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:088861d10073be4ff3debc2b88a18f349016f92f2a751b2238141e0e0c758617_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:088861d10073be4ff3debc2b88a18f349016f92f2a751b2238141e0e0c758617_amd64" }, "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:088861d10073be4ff3debc2b88a18f349016f92f2a751b2238141e0e0c758617_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:4c4a58140d65642848b2de76dbfaf6384b909dd1bd687bdbb376099973846bf9_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:4c4a58140d65642848b2de76dbfaf6384b909dd1bd687bdbb376099973846bf9_ppc64le" }, "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:4c4a58140d65642848b2de76dbfaf6384b909dd1bd687bdbb376099973846bf9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:8c0664d0d42f4c830fdeed6594f5f3d862edfe16795bf88029cb5f881316232d_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:8c0664d0d42f4c830fdeed6594f5f3d862edfe16795bf88029cb5f881316232d_arm64" }, "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:8c0664d0d42f4c830fdeed6594f5f3d862edfe16795bf88029cb5f881316232d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:d53e14b36b13d15c3947bef200884c71e09bab15b9a8b8a1e2514cf6494bb8d1_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:d53e14b36b13d15c3947bef200884c71e09bab15b9a8b8a1e2514cf6494bb8d1_s390x" }, "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:d53e14b36b13d15c3947bef200884c71e09bab15b9a8b8a1e2514cf6494bb8d1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:1c9164289f81a22ca1f0b4d91a5346a8af7eebd91c4249c66943fcd8831ea1f1_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1c9164289f81a22ca1f0b4d91a5346a8af7eebd91c4249c66943fcd8831ea1f1_s390x" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:1c9164289f81a22ca1f0b4d91a5346a8af7eebd91c4249c66943fcd8831ea1f1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:1f6ec9a82704cbe177c8b3c23bd7d9e2f8d869cf8ae8d343f554cc365a4a7df7_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1f6ec9a82704cbe177c8b3c23bd7d9e2f8d869cf8ae8d343f554cc365a4a7df7_arm64" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:1f6ec9a82704cbe177c8b3c23bd7d9e2f8d869cf8ae8d343f554cc365a4a7df7_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:3e7bb0fac771e49f6ac6287a2a76cb4cbcf6f5c7148ff0ba94c58bfb5a74af3f_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:3e7bb0fac771e49f6ac6287a2a76cb4cbcf6f5c7148ff0ba94c58bfb5a74af3f_ppc64le" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:3e7bb0fac771e49f6ac6287a2a76cb4cbcf6f5c7148ff0ba94c58bfb5a74af3f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:8705564ee52c5b655529860687f73db78daef4eaa54f5fdd3160cfbfc4aac438_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:8705564ee52c5b655529860687f73db78daef4eaa54f5fdd3160cfbfc4aac438_amd64" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:8705564ee52c5b655529860687f73db78daef4eaa54f5fdd3160cfbfc4aac438_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel8@sha256:0d08005a7f9dd9e5007d4597dd8bd3b22d0a8f29b90285e6b12b7c28412ebe0f_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0d08005a7f9dd9e5007d4597dd8bd3b22d0a8f29b90285e6b12b7c28412ebe0f_s390x" }, "product_reference": "openshift4/egress-router-cni-rhel8@sha256:0d08005a7f9dd9e5007d4597dd8bd3b22d0a8f29b90285e6b12b7c28412ebe0f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel8@sha256:4917f7229ee7924d200dfbb8cecaf30f0d7b8dd6b7bfa5d7eb85b0c7c231f1cb_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:4917f7229ee7924d200dfbb8cecaf30f0d7b8dd6b7bfa5d7eb85b0c7c231f1cb_arm64" }, "product_reference": "openshift4/egress-router-cni-rhel8@sha256:4917f7229ee7924d200dfbb8cecaf30f0d7b8dd6b7bfa5d7eb85b0c7c231f1cb_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel8@sha256:8951563367d8a68252f4b1edd5fb7de7322d9b41893e8077d9b0668dadfca455_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8951563367d8a68252f4b1edd5fb7de7322d9b41893e8077d9b0668dadfca455_ppc64le" }, "product_reference": "openshift4/egress-router-cni-rhel8@sha256:8951563367d8a68252f4b1edd5fb7de7322d9b41893e8077d9b0668dadfca455_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel8@sha256:9c24cf4b07aef7acc00bf99ad1ba98a97998a90cb355e85639d46b90b32ee44d_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:9c24cf4b07aef7acc00bf99ad1ba98a97998a90cb355e85639d46b90b32ee44d_amd64" }, "product_reference": "openshift4/egress-router-cni-rhel8@sha256:9c24cf4b07aef7acc00bf99ad1ba98a97998a90cb355e85639d46b90b32ee44d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:53cdfc54320213e11405bd0967a019ab6af458025a26a095d1ce9dc6c8892281_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:53cdfc54320213e11405bd0967a019ab6af458025a26a095d1ce9dc6c8892281_arm64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:53cdfc54320213e11405bd0967a019ab6af458025a26a095d1ce9dc6c8892281_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:c3f49a98ff11592bcbb8580232fac77e40198f99c258316632b64110a4b3191b_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:c3f49a98ff11592bcbb8580232fac77e40198f99c258316632b64110a4b3191b_s390x" }, "product_reference": "openshift4/network-tools-rhel8@sha256:c3f49a98ff11592bcbb8580232fac77e40198f99c258316632b64110a4b3191b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:ddfec107df7b9406de1c1660ff83506f0dc7c190c1b0855685af64b3ab38ec39_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:ddfec107df7b9406de1c1660ff83506f0dc7c190c1b0855685af64b3ab38ec39_amd64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:ddfec107df7b9406de1c1660ff83506f0dc7c190c1b0855685af64b3ab38ec39_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:f9e774dfe6007a67c7034b4efdd78b7f46abf88ada93454e60425468981e5344_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:f9e774dfe6007a67c7034b4efdd78b7f46abf88ada93454e60425468981e5344_ppc64le" }, "product_reference": "openshift4/network-tools-rhel8@sha256:f9e774dfe6007a67c7034b4efdd78b7f46abf88ada93454e60425468981e5344_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/oc-mirror-plugin-rhel8@sha256:17a0307955f8740801280aeaf155637432b0742c5d873b2ee6072594a2a650dd_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:17a0307955f8740801280aeaf155637432b0742c5d873b2ee6072594a2a650dd_amd64" }, "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:17a0307955f8740801280aeaf155637432b0742c5d873b2ee6072594a2a650dd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:70baef8e0f932a66ca16738e0ddba5148645bbd9947b40ec4cec63630dd33c39_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:70baef8e0f932a66ca16738e0ddba5148645bbd9947b40ec4cec63630dd33c39_amd64" }, "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:70baef8e0f932a66ca16738e0ddba5148645bbd9947b40ec4cec63630dd33c39_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fcc68fcb4d57bbb544f18996bb9a12859db31d2dfe02573c3b11c028dbee2a92_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fcc68fcb4d57bbb544f18996bb9a12859db31d2dfe02573c3b11c028dbee2a92_amd64" }, "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fcc68fcb4d57bbb544f18996bb9a12859db31d2dfe02573c3b11c028dbee2a92_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f334fb8c2faa58096f386706ce8296d95e3d4eaa1e090dd097447795b49837a4_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f334fb8c2faa58096f386706ce8296d95e3d4eaa1e090dd097447795b49837a4_amd64" }, "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f334fb8c2faa58096f386706ce8296d95e3d4eaa1e090dd097447795b49837a4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:ec806f2f9be1fdbd85bd0d096118e69b1e709b13cc8660e3c04d5a4678ce463c_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:ec806f2f9be1fdbd85bd0d096118e69b1e709b13cc8660e3c04d5a4678ce463c_amd64" }, "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:ec806f2f9be1fdbd85bd0d096118e69b1e709b13cc8660e3c04d5a4678ce463c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88ffa8c48906949177beef1d6c7527331e759eb6016b40360486df0607bc7c6b_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88ffa8c48906949177beef1d6c7527331e759eb6016b40360486df0607bc7c6b_amd64" }, "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88ffa8c48906949177beef1d6c7527331e759eb6016b40360486df0607bc7c6b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d3ca3beaf45a5968fa081cc90f327e25fa2f3f1197af20cbf7a2e48fae3e50b5_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d3ca3beaf45a5968fa081cc90f327e25fa2f3f1197af20cbf7a2e48fae3e50b5_arm64" }, "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d3ca3beaf45a5968fa081cc90f327e25fa2f3f1197af20cbf7a2e48fae3e50b5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:02292611e743860ca3fe6d47a96bc8161fc66bdd1afc94227769db92c86dcea7_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:02292611e743860ca3fe6d47a96bc8161fc66bdd1afc94227769db92c86dcea7_arm64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:02292611e743860ca3fe6d47a96bc8161fc66bdd1afc94227769db92c86dcea7_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ca7f898bc0724f8583007081f7d8e66aeec328763798ebb2bb5475c4c48ede7d_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ca7f898bc0724f8583007081f7d8e66aeec328763798ebb2bb5475c4c48ede7d_amd64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ca7f898bc0724f8583007081f7d8e66aeec328763798ebb2bb5475c4c48ede7d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ccebf57d0beaee32beb8aeec3608bcbdab2ae661b3052ce8f1df8552289dd9bd_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ccebf57d0beaee32beb8aeec3608bcbdab2ae661b3052ce8f1df8552289dd9bd_amd64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ccebf57d0beaee32beb8aeec3608bcbdab2ae661b3052ce8f1df8552289dd9bd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:fb2609e4c3b12e7a233a88553cbd1107585a6d1f3f220890d56f9c54e3b7ddc9_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:fb2609e4c3b12e7a233a88553cbd1107585a6d1f3f220890d56f9c54e3b7ddc9_arm64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:fb2609e4c3b12e7a233a88553cbd1107585a6d1f3f220890d56f9c54e3b7ddc9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3f6ada6d16f25688e288d8160db5e6d70fb690279bff09f25ca867ee4047374a_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3f6ada6d16f25688e288d8160db5e6d70fb690279bff09f25ca867ee4047374a_amd64" }, "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3f6ada6d16f25688e288d8160db5e6d70fb690279bff09f25ca867ee4047374a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4e1b92f1c3e1adf66301e7b2d514df5977a2de32742d6413ff27b3c68c21d55e_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4e1b92f1c3e1adf66301e7b2d514df5977a2de32742d6413ff27b3c68c21d55e_arm64" }, "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4e1b92f1c3e1adf66301e7b2d514df5977a2de32742d6413ff27b3c68c21d55e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:84e2c8281030b1b41eac8cb37988aa4025890d6e0defc20599d7e7bc907f97a3_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:84e2c8281030b1b41eac8cb37988aa4025890d6e0defc20599d7e7bc907f97a3_amd64" }, "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:84e2c8281030b1b41eac8cb37988aa4025890d6e0defc20599d7e7bc907f97a3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:5ce730df6a81a605635e48cbe2369f6f35cd8559db78b870bab2b8935885de89_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:5ce730df6a81a605635e48cbe2369f6f35cd8559db78b870bab2b8935885de89_amd64" }, "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:5ce730df6a81a605635e48cbe2369f6f35cd8559db78b870bab2b8935885de89_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b3471af90ab21d77351703e88b9973bd455cdb6435935c9cf9f2696b27cb7d21_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b3471af90ab21d77351703e88b9973bd455cdb6435935c9cf9f2696b27cb7d21_amd64" }, "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b3471af90ab21d77351703e88b9973bd455cdb6435935c9cf9f2696b27cb7d21_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:2d7dba2a448826648008c88e197f996ad22613fcb23ad24ca910fea57b7a1663_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:2d7dba2a448826648008c88e197f996ad22613fcb23ad24ca910fea57b7a1663_amd64" }, "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:2d7dba2a448826648008c88e197f996ad22613fcb23ad24ca910fea57b7a1663_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5bb712d35ad20eb482fb0e589d6cac77a2678cdb38dd654155e6ac6dad45988e_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5bb712d35ad20eb482fb0e589d6cac77a2678cdb38dd654155e6ac6dad45988e_amd64" }, "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5bb712d35ad20eb482fb0e589d6cac77a2678cdb38dd654155e6ac6dad45988e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:cf42488f36ac11a2c14d91bf7a25252f18f811da9c914efc57dfb60128c28b3c_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cf42488f36ac11a2c14d91bf7a25252f18f811da9c914efc57dfb60128c28b3c_amd64" }, "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:cf42488f36ac11a2c14d91bf7a25252f18f811da9c914efc57dfb60128c28b3c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2900da592ffebdc5bed489ada3584f37a25225f9532cc38e8304e9bf27ae6860_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2900da592ffebdc5bed489ada3584f37a25225f9532cc38e8304e9bf27ae6860_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:2900da592ffebdc5bed489ada3584f37a25225f9532cc38e8304e9bf27ae6860_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2eefdf45d754e3417a2b9c5209ddd760e2c6bbd06d571740dfbc87781dfa7958_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2eefdf45d754e3417a2b9c5209ddd760e2c6bbd06d571740dfbc87781dfa7958_s390x" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:2eefdf45d754e3417a2b9c5209ddd760e2c6bbd06d571740dfbc87781dfa7958_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:82694ff71748e719f2c15ecdb8da8371d97a9bcee9796ff7953d1ada33283f7d_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:82694ff71748e719f2c15ecdb8da8371d97a9bcee9796ff7953d1ada33283f7d_ppc64le" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:82694ff71748e719f2c15ecdb8da8371d97a9bcee9796ff7953d1ada33283f7d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:a1a20793d358328c4fc948688e62c3baff7d9e0336c7d4e3e9a65b841fd54660_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:a1a20793d358328c4fc948688e62c3baff7d9e0336c7d4e3e9a65b841fd54660_arm64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:a1a20793d358328c4fc948688e62c3baff7d9e0336c7d4e3e9a65b841fd54660_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:6377d1fcfe9346dc849351a4e269d61667df0284d2aa9fa2175cf66b5d8f4c89_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:6377d1fcfe9346dc849351a4e269d61667df0284d2aa9fa2175cf66b5d8f4c89_s390x" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:6377d1fcfe9346dc849351a4e269d61667df0284d2aa9fa2175cf66b5d8f4c89_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:8042546d47876d9d481d1152209718678750872b135e6b1b1baa428d395a5ab2_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:8042546d47876d9d481d1152209718678750872b135e6b1b1baa428d395a5ab2_ppc64le" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:8042546d47876d9d481d1152209718678750872b135e6b1b1baa428d395a5ab2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:cc7e1f905a28c0a0ff779ff5355958a4619317619b175f003c0331ef7e991b3b_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:cc7e1f905a28c0a0ff779ff5355958a4619317619b175f003c0331ef7e991b3b_amd64" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:cc7e1f905a28c0a0ff779ff5355958a4619317619b175f003c0331ef7e991b3b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:e4a02babe4b87351d7808682249c32409a11fb4a88aea2cd0555e4d5cbffee9f_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:e4a02babe4b87351d7808682249c32409a11fb4a88aea2cd0555e4d5cbffee9f_arm64" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:e4a02babe4b87351d7808682249c32409a11fb4a88aea2cd0555e4d5cbffee9f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:57b38db2bbc0afcd6ad1009e825a826bf7e4d7929af179bce1b8f8bf8c5e812a_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:57b38db2bbc0afcd6ad1009e825a826bf7e4d7929af179bce1b8f8bf8c5e812a_s390x" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:57b38db2bbc0afcd6ad1009e825a826bf7e4d7929af179bce1b8f8bf8c5e812a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:6e08ccb940b37ced85c92179e913a5878a27ff69b77234db24722a1474243767_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:6e08ccb940b37ced85c92179e913a5878a27ff69b77234db24722a1474243767_amd64" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:6e08ccb940b37ced85c92179e913a5878a27ff69b77234db24722a1474243767_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:a675c77e385d4f8f73cef4b86a22bbc039ff51db7f0a820f3589c44b9ad3a468_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:a675c77e385d4f8f73cef4b86a22bbc039ff51db7f0a820f3589c44b9ad3a468_arm64" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:a675c77e385d4f8f73cef4b86a22bbc039ff51db7f0a820f3589c44b9ad3a468_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:e9d98be50827ad39a74237a7c7fd2e4f6bee95cd9d8e1e5e8d4c94922540ad96_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:e9d98be50827ad39a74237a7c7fd2e4f6bee95cd9d8e1e5e8d4c94922540ad96_ppc64le" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:e9d98be50827ad39a74237a7c7fd2e4f6bee95cd9d8e1e5e8d4c94922540ad96_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:167987c7cb59672c2aac0f355ba9052ba8a53f27bf9301ac7ff2cf3eeebeaa9e_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:167987c7cb59672c2aac0f355ba9052ba8a53f27bf9301ac7ff2cf3eeebeaa9e_arm64" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:167987c7cb59672c2aac0f355ba9052ba8a53f27bf9301ac7ff2cf3eeebeaa9e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a15ae8ad1957f1be4dcaf3ed11d5bf442bf2acd81a887e3e74def72147511079_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a15ae8ad1957f1be4dcaf3ed11d5bf442bf2acd81a887e3e74def72147511079_s390x" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a15ae8ad1957f1be4dcaf3ed11d5bf442bf2acd81a887e3e74def72147511079_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c7295980d79a645e8d4cc2d31dcedc37ae6b8fcea79b6204c8c7904de50e750e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c7295980d79a645e8d4cc2d31dcedc37ae6b8fcea79b6204c8c7904de50e750e_ppc64le" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c7295980d79a645e8d4cc2d31dcedc37ae6b8fcea79b6204c8c7904de50e750e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e052ee37b444aac4602a89f583cca0ed2ba976ba8d3d2e48882263a2e4c8a5a0_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e052ee37b444aac4602a89f583cca0ed2ba976ba8d3d2e48882263a2e4c8a5a0_amd64" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e052ee37b444aac4602a89f583cca0ed2ba976ba8d3d2e48882263a2e4c8a5a0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-alt-rhel8@sha256:25e47c484bc5e43197bb6739480817d5e656196958ba75897503a05363710ccb_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:25e47c484bc5e43197bb6739480817d5e656196958ba75897503a05363710ccb_amd64" }, "product_reference": "openshift4/ose-cli-alt-rhel8@sha256:25e47c484bc5e43197bb6739480817d5e656196958ba75897503a05363710ccb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-alt-rhel8@sha256:dbb208ef6fedec64e895080e74694551eac0c6b9c4355a41abfc6fa5d28b4e66_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:dbb208ef6fedec64e895080e74694551eac0c6b9c4355a41abfc6fa5d28b4e66_s390x" }, "product_reference": "openshift4/ose-cli-alt-rhel8@sha256:dbb208ef6fedec64e895080e74694551eac0c6b9c4355a41abfc6fa5d28b4e66_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-alt-rhel8@sha256:e05260052fcf54b77f84207108d596a4f3ece4eb438397ab3dd258dd52e20a4c_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:e05260052fcf54b77f84207108d596a4f3ece4eb438397ab3dd258dd52e20a4c_ppc64le" }, "product_reference": "openshift4/ose-cli-alt-rhel8@sha256:e05260052fcf54b77f84207108d596a4f3ece4eb438397ab3dd258dd52e20a4c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:170003dfa95ff4ea808b3a4de3d5778c7a0b3c683c6ac606571195222c03043b_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:170003dfa95ff4ea808b3a4de3d5778c7a0b3c683c6ac606571195222c03043b_amd64" }, "product_reference": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:170003dfa95ff4ea808b3a4de3d5778c7a0b3c683c6ac606571195222c03043b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:4577a712b57c26a1de187024c7088363c68771c5414b6b66144b535fa375173a_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:4577a712b57c26a1de187024c7088363c68771c5414b6b66144b535fa375173a_ppc64le" }, "product_reference": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:4577a712b57c26a1de187024c7088363c68771c5414b6b66144b535fa375173a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:b24048fc16cc95f003d86bb01e2ae3e0a0c670657abb66172e93ccda87ca3105_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:b24048fc16cc95f003d86bb01e2ae3e0a0c670657abb66172e93ccda87ca3105_s390x" }, "product_reference": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:b24048fc16cc95f003d86bb01e2ae3e0a0c670657abb66172e93ccda87ca3105_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:4ecc52e1eff4ab142417733aae27e5723d1fc9d8f5d111fc6b87de998fe9e93c_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:4ecc52e1eff4ab142417733aae27e5723d1fc9d8f5d111fc6b87de998fe9e93c_arm64" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:4ecc52e1eff4ab142417733aae27e5723d1fc9d8f5d111fc6b87de998fe9e93c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:ae94aab652bc81dfcd8b4a9f996c9c9026d9b105faa1fb9743fa4bb8a198b590_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ae94aab652bc81dfcd8b4a9f996c9c9026d9b105faa1fb9743fa4bb8a198b590_s390x" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:ae94aab652bc81dfcd8b4a9f996c9c9026d9b105faa1fb9743fa4bb8a198b590_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:ea880e33f921607ac41f0fa3b70f49fc94613f1968e8fa9b7f5b9f2474eba900_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ea880e33f921607ac41f0fa3b70f49fc94613f1968e8fa9b7f5b9f2474eba900_amd64" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:ea880e33f921607ac41f0fa3b70f49fc94613f1968e8fa9b7f5b9f2474eba900_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:ed680f533247e1314118558bf598e08d1b0fb48c6584dbe68508b35d24993f2f_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ed680f533247e1314118558bf598e08d1b0fb48c6584dbe68508b35d24993f2f_ppc64le" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:ed680f533247e1314118558bf598e08d1b0fb48c6584dbe68508b35d24993f2f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:5e2b87dcb94a7212872edbf0eb8d5e2564385a78522fa7226100f63e49df1ffd_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:5e2b87dcb94a7212872edbf0eb8d5e2564385a78522fa7226100f63e49df1ffd_amd64" }, "product_reference": "openshift4/ose-cli@sha256:5e2b87dcb94a7212872edbf0eb8d5e2564385a78522fa7226100f63e49df1ffd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:c5f4b38500ad70e8c087124e2889ff6d0b5402eee783e4fce4fc221175c24551_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:c5f4b38500ad70e8c087124e2889ff6d0b5402eee783e4fce4fc221175c24551_s390x" }, "product_reference": "openshift4/ose-cli@sha256:c5f4b38500ad70e8c087124e2889ff6d0b5402eee783e4fce4fc221175c24551_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:e1dd43b638d3004f9a24d08324a1a433b5d0f809a38c347e64eae0a1561bf3b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:e1dd43b638d3004f9a24d08324a1a433b5d0f809a38c347e64eae0a1561bf3b4_ppc64le" }, "product_reference": "openshift4/ose-cli@sha256:e1dd43b638d3004f9a24d08324a1a433b5d0f809a38c347e64eae0a1561bf3b4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:fc3466421ef6132667c4409dd93278aa05af06195fd56ae289d21f4269f8b7d3_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:fc3466421ef6132667c4409dd93278aa05af06195fd56ae289d21f4269f8b7d3_arm64" }, "product_reference": "openshift4/ose-cli@sha256:fc3466421ef6132667c4409dd93278aa05af06195fd56ae289d21f4269f8b7d3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:1eaae020fd070566eb25d13f0eb202ea3c521ea1a95ed37850571e0abf2bd7b2_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:1eaae020fd070566eb25d13f0eb202ea3c521ea1a95ed37850571e0abf2bd7b2_s390x" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:1eaae020fd070566eb25d13f0eb202ea3c521ea1a95ed37850571e0abf2bd7b2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:40c04ea43a0d1ed131cc406cbeb9b5192cf1b897129446f573bc1fc9e59eed86_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:40c04ea43a0d1ed131cc406cbeb9b5192cf1b897129446f573bc1fc9e59eed86_amd64" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:40c04ea43a0d1ed131cc406cbeb9b5192cf1b897129446f573bc1fc9e59eed86_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:b0cbe6b879d148689d6e50be38bba73d2af499ee8321da8512b6f2e7acbf0254_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:b0cbe6b879d148689d6e50be38bba73d2af499ee8321da8512b6f2e7acbf0254_ppc64le" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:b0cbe6b879d148689d6e50be38bba73d2af499ee8321da8512b6f2e7acbf0254_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:d7c0aafedebc0f8536305385a54f5cd5cf4f1dcf9382702ec87a87e9b38b6fc7_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:d7c0aafedebc0f8536305385a54f5cd5cf4f1dcf9382702ec87a87e9b38b6fc7_arm64" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:d7c0aafedebc0f8536305385a54f5cd5cf4f1dcf9382702ec87a87e9b38b6fc7_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-api-rhel8@sha256:547e820ea5123df2f562907aa9b35c2b784f33f3b0f54eec10756aae7ad513c2_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:547e820ea5123df2f562907aa9b35c2b784f33f3b0f54eec10756aae7ad513c2_arm64" }, "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:547e820ea5123df2f562907aa9b35c2b784f33f3b0f54eec10756aae7ad513c2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-api-rhel8@sha256:6d908fc9ad49837f91e7a0cf189eee2987ba03262da2a19d0d60a570f0d7df26_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:6d908fc9ad49837f91e7a0cf189eee2987ba03262da2a19d0d60a570f0d7df26_ppc64le" }, "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:6d908fc9ad49837f91e7a0cf189eee2987ba03262da2a19d0d60a570f0d7df26_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-api-rhel8@sha256:71fd2f89fedb535c8fd59d258073b6ee6816f1866f3e4928ba38d28255765baf_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:71fd2f89fedb535c8fd59d258073b6ee6816f1866f3e4928ba38d28255765baf_s390x" }, "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:71fd2f89fedb535c8fd59d258073b6ee6816f1866f3e4928ba38d28255765baf_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-api-rhel8@sha256:c983273151cbb08875640ef4b319807f424e03f9f3f48a70c0ee066b57efd81d_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:c983273151cbb08875640ef4b319807f424e03f9f3f48a70c0ee066b57efd81d_amd64" }, "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:c983273151cbb08875640ef4b319807f424e03f9f3f48a70c0ee066b57efd81d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:1c69749d21e0932f6f12ab0c5ab7a7c5607c56fd91f66a812c057b8a7d6da355_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:1c69749d21e0932f6f12ab0c5ab7a7c5607c56fd91f66a812c057b8a7d6da355_arm64" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:1c69749d21e0932f6f12ab0c5ab7a7c5607c56fd91f66a812c057b8a7d6da355_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:200ac15489c81c2286dfdd40f76f382fa61bb59963328abc0b52f87c98d2aad9_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:200ac15489c81c2286dfdd40f76f382fa61bb59963328abc0b52f87c98d2aad9_s390x" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:200ac15489c81c2286dfdd40f76f382fa61bb59963328abc0b52f87c98d2aad9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:28de1aee9f74e3cc9ac666b8761f0d9a0c5f625f1703fee17cf617c0a5cc30d3_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:28de1aee9f74e3cc9ac666b8761f0d9a0c5f625f1703fee17cf617c0a5cc30d3_amd64" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:28de1aee9f74e3cc9ac666b8761f0d9a0c5f625f1703fee17cf617c0a5cc30d3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:53231b696f113cbf083e028586d8be57406ad2c2efd735efc4c89290ac36cbca_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:53231b696f113cbf083e028586d8be57406ad2c2efd735efc4c89290ac36cbca_ppc64le" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:53231b696f113cbf083e028586d8be57406ad2c2efd735efc4c89290ac36cbca_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:29699e091c4ede5be4460a70194d1fdfa9b8bcff8f52118b896f0e9981b2120d_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:29699e091c4ede5be4460a70194d1fdfa9b8bcff8f52118b896f0e9981b2120d_s390x" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:29699e091c4ede5be4460a70194d1fdfa9b8bcff8f52118b896f0e9981b2120d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:3810f9f5449a529ec93d2dc09f6551802f07dd348481e47859e34d2e16013330_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3810f9f5449a529ec93d2dc09f6551802f07dd348481e47859e34d2e16013330_ppc64le" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:3810f9f5449a529ec93d2dc09f6551802f07dd348481e47859e34d2e16013330_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:39db32b4d72796e80ed69757f9dbb3928fd422542f23597548053075b69dabdb_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:39db32b4d72796e80ed69757f9dbb3928fd422542f23597548053075b69dabdb_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:39db32b4d72796e80ed69757f9dbb3928fd422542f23597548053075b69dabdb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:3eda2090973b897fed8749faf4879312c6919e78b493baff90096943f5620191_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3eda2090973b897fed8749faf4879312c6919e78b493baff90096943f5620191_arm64" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:3eda2090973b897fed8749faf4879312c6919e78b493baff90096943f5620191_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:581e70b4db16076def58aca02671e2e20a7b19aeefb9b67d82135a69488209cd_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:581e70b4db16076def58aca02671e2e20a7b19aeefb9b67d82135a69488209cd_ppc64le" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:581e70b4db16076def58aca02671e2e20a7b19aeefb9b67d82135a69488209cd_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:5b75dad205dfa8ba893abdd53fa00db924e4b78d58576a42b1fb8c665726aa3a_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:5b75dad205dfa8ba893abdd53fa00db924e4b78d58576a42b1fb8c665726aa3a_arm64" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:5b75dad205dfa8ba893abdd53fa00db924e4b78d58576a42b1fb8c665726aa3a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:a11a9e3d8de3384a2b169a63aa7b84578284c8458b474471ad4a82de8b7d1b8c_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:a11a9e3d8de3384a2b169a63aa7b84578284c8458b474471ad4a82de8b7d1b8c_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:a11a9e3d8de3384a2b169a63aa7b84578284c8458b474471ad4a82de8b7d1b8c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:ea070f3efa3dda4a4e935e291f2dcba2458e76ba0d2e0a0ddeb8df4e5ca7bbc8_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:ea070f3efa3dda4a4e935e291f2dcba2458e76ba0d2e0a0ddeb8df4e5ca7bbc8_s390x" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:ea070f3efa3dda4a4e935e291f2dcba2458e76ba0d2e0a0ddeb8df4e5ca7bbc8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:77a17dc99e3a7f5a98f0fc6acff3552c0eed7afad88058f7e9344091e69da3a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:77a17dc99e3a7f5a98f0fc6acff3552c0eed7afad88058f7e9344091e69da3a7_ppc64le" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:77a17dc99e3a7f5a98f0fc6acff3552c0eed7afad88058f7e9344091e69da3a7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3fc7a9880e5fe4dd7ad6a8f7f18eb72eaaad87b360166811c8081f97f2895cb_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3fc7a9880e5fe4dd7ad6a8f7f18eb72eaaad87b360166811c8081f97f2895cb_amd64" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3fc7a9880e5fe4dd7ad6a8f7f18eb72eaaad87b360166811c8081f97f2895cb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d2c7c4589c1dea85e331e9da6961287727d6f8dbf9417451f23c371f26d64ffd_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d2c7c4589c1dea85e331e9da6961287727d6f8dbf9417451f23c371f26d64ffd_s390x" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d2c7c4589c1dea85e331e9da6961287727d6f8dbf9417451f23c371f26d64ffd_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e91882a435cf32cd33d51009f29fe76bb20f3129558c8f76c005b54ce658d33e_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e91882a435cf32cd33d51009f29fe76bb20f3129558c8f76c005b54ce658d33e_arm64" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e91882a435cf32cd33d51009f29fe76bb20f3129558c8f76c005b54ce658d33e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:326bb52daa2eab5050f7f37b8e58e35ee10999ab9a1331c175cfe7b67d2bc1ce_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:326bb52daa2eab5050f7f37b8e58e35ee10999ab9a1331c175cfe7b67d2bc1ce_ppc64le" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:326bb52daa2eab5050f7f37b8e58e35ee10999ab9a1331c175cfe7b67d2bc1ce_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:479990cde02408983f5255ab11209007b1fbe265037f3cd94a8625bfdc191d4b_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:479990cde02408983f5255ab11209007b1fbe265037f3cd94a8625bfdc191d4b_amd64" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:479990cde02408983f5255ab11209007b1fbe265037f3cd94a8625bfdc191d4b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:757bfc6f3e4604107835f66100d12099c161fe4d14265437fbe2f52d7bf5a46f_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:757bfc6f3e4604107835f66100d12099c161fe4d14265437fbe2f52d7bf5a46f_arm64" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:757bfc6f3e4604107835f66100d12099c161fe4d14265437fbe2f52d7bf5a46f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:f4f7c2f7e9f1004136af6c41b6f5bad6905503a80c60939cb7f26831b270f5c9_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:f4f7c2f7e9f1004136af6c41b6f5bad6905503a80c60939cb7f26831b270f5c9_s390x" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:f4f7c2f7e9f1004136af6c41b6f5bad6905503a80c60939cb7f26831b270f5c9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a524d7239a1029cc4874ff389aed3709cb84ffc88a3e4c9e35aa77d899e821a_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a524d7239a1029cc4874ff389aed3709cb84ffc88a3e4c9e35aa77d899e821a_ppc64le" }, "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a524d7239a1029cc4874ff389aed3709cb84ffc88a3e4c9e35aa77d899e821a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a37817f341e27d64ec12f920f0d3242f46ee418f5770a2fe86c11dc3499e8c64_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a37817f341e27d64ec12f920f0d3242f46ee418f5770a2fe86c11dc3499e8c64_s390x" }, "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a37817f341e27d64ec12f920f0d3242f46ee418f5770a2fe86c11dc3499e8c64_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a68198dbebb310565dd0a70475135b2618779606bb5a12e488bb64708eabec9c_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a68198dbebb310565dd0a70475135b2618779606bb5a12e488bb64708eabec9c_amd64" }, "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a68198dbebb310565dd0a70475135b2618779606bb5a12e488bb64708eabec9c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:efd7f8c11ebcfc5927d1f4d63790a8fb25ee02b399606e87299c71e906b6d93e_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:efd7f8c11ebcfc5927d1f4d63790a8fb25ee02b399606e87299c71e906b6d93e_arm64" }, "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:efd7f8c11ebcfc5927d1f4d63790a8fb25ee02b399606e87299c71e906b6d93e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0f2865b1c330f76421a271d3ff79ade6478d803d867757fa2d3bfce3603a992a_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0f2865b1c330f76421a271d3ff79ade6478d803d867757fa2d3bfce3603a992a_arm64" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0f2865b1c330f76421a271d3ff79ade6478d803d867757fa2d3bfce3603a992a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:84c5848aaec9e66cc5ae81a818f24c956313a58b95d13fa50408dec08446f145_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:84c5848aaec9e66cc5ae81a818f24c956313a58b95d13fa50408dec08446f145_ppc64le" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:84c5848aaec9e66cc5ae81a818f24c956313a58b95d13fa50408dec08446f145_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8a866b35ac19a3abcb47b70b5e1d051d94dee9576ab4a791151e122f124e9bcd_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8a866b35ac19a3abcb47b70b5e1d051d94dee9576ab4a791151e122f124e9bcd_s390x" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8a866b35ac19a3abcb47b70b5e1d051d94dee9576ab4a791151e122f124e9bcd_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:be5ad7c623910ef4fb75078e51b46083d6a2aa90af6486ebe228cae3feb9344d_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:be5ad7c623910ef4fb75078e51b46083d6a2aa90af6486ebe228cae3feb9344d_amd64" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:be5ad7c623910ef4fb75078e51b46083d6a2aa90af6486ebe228cae3feb9344d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:60619bd4e26671d18acc06b8469fc65cbb23a23b7130a5b88a9d73a8c3adec0a_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:60619bd4e26671d18acc06b8469fc65cbb23a23b7130a5b88a9d73a8c3adec0a_amd64" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:60619bd4e26671d18acc06b8469fc65cbb23a23b7130a5b88a9d73a8c3adec0a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:820d1b17af061c47e62024db84932c71c226dae24b257c709be81cb515081f60_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:820d1b17af061c47e62024db84932c71c226dae24b257c709be81cb515081f60_arm64" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:820d1b17af061c47e62024db84932c71c226dae24b257c709be81cb515081f60_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:d69880d70eae07ae6ada626a131565b490d8159472c28b3fc30fb58f16371214_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:d69880d70eae07ae6ada626a131565b490d8159472c28b3fc30fb58f16371214_s390x" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:d69880d70eae07ae6ada626a131565b490d8159472c28b3fc30fb58f16371214_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:e1ed57638f24261e02ab920dd67783ff7b1a1f49d3d9aa33d6bce41078b3c4e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:e1ed57638f24261e02ab920dd67783ff7b1a1f49d3d9aa33d6bce41078b3c4e5_ppc64le" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:e1ed57638f24261e02ab920dd67783ff7b1a1f49d3d9aa33d6bce41078b3c4e5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:139b92cb795687ef6d9aabf056b6afbaa66459b612cbf2ec60bf4b86891938af_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:139b92cb795687ef6d9aabf056b6afbaa66459b612cbf2ec60bf4b86891938af_arm64" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:139b92cb795687ef6d9aabf056b6afbaa66459b612cbf2ec60bf4b86891938af_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e640f9572969b677b6518bdcdbc91bc820134457e7e7ff07342ac00ec9b5c3_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e640f9572969b677b6518bdcdbc91bc820134457e7e7ff07342ac00ec9b5c3_ppc64le" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e640f9572969b677b6518bdcdbc91bc820134457e7e7ff07342ac00ec9b5c3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83786a893d20d11556b1be5fb036556b2897e5d1f928f6c6dde57a2af0636cdc_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83786a893d20d11556b1be5fb036556b2897e5d1f928f6c6dde57a2af0636cdc_amd64" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83786a893d20d11556b1be5fb036556b2897e5d1f928f6c6dde57a2af0636cdc_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cc2de25ccf523beca68df2b18c5a940a7a022a76cb6bb5d71e0bfb81e489aecc_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cc2de25ccf523beca68df2b18c5a940a7a022a76cb6bb5d71e0bfb81e489aecc_s390x" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cc2de25ccf523beca68df2b18c5a940a7a022a76cb6bb5d71e0bfb81e489aecc_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:178accd1823f44d52dd03c08e8be0a445a47d5e3c0fb58484f38fda24c88361a_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:178accd1823f44d52dd03c08e8be0a445a47d5e3c0fb58484f38fda24c88361a_amd64" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:178accd1823f44d52dd03c08e8be0a445a47d5e3c0fb58484f38fda24c88361a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:4f47045571040b592d3f06f03ded86c6101eb4d70818ddd7af7604413094c03f_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:4f47045571040b592d3f06f03ded86c6101eb4d70818ddd7af7604413094c03f_ppc64le" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:4f47045571040b592d3f06f03ded86c6101eb4d70818ddd7af7604413094c03f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:662e226bbffbb32e4c1b2cf38263c81836806cd2099dc36b4e2cb0f61749bc82_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:662e226bbffbb32e4c1b2cf38263c81836806cd2099dc36b4e2cb0f61749bc82_s390x" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:662e226bbffbb32e4c1b2cf38263c81836806cd2099dc36b4e2cb0f61749bc82_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:daff83f692c40c1a2d63d811116d1a426a93e440b38c7b3dc30f691c15b6b360_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:daff83f692c40c1a2d63d811116d1a426a93e440b38c7b3dc30f691c15b6b360_arm64" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:daff83f692c40c1a2d63d811116d1a426a93e440b38c7b3dc30f691c15b6b360_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:05e9c8b480e1d62b5dda9adcc64391d09d941d0b55a6f6525720578fe59ce37c_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:05e9c8b480e1d62b5dda9adcc64391d09d941d0b55a6f6525720578fe59ce37c_ppc64le" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:05e9c8b480e1d62b5dda9adcc64391d09d941d0b55a6f6525720578fe59ce37c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:7462f569c327179b7edade79130865769054687a768b172111f7052516afadc3_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7462f569c327179b7edade79130865769054687a768b172111f7052516afadc3_s390x" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:7462f569c327179b7edade79130865769054687a768b172111f7052516afadc3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:9cf9c58859db2584a50dbbd59e378d816901b9605b249c311058c1328b5d421a_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9cf9c58859db2584a50dbbd59e378d816901b9605b249c311058c1328b5d421a_arm64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:9cf9c58859db2584a50dbbd59e378d816901b9605b249c311058c1328b5d421a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:fe8d01e2de1a04428b2dfd71711a6893ea84ad22890ea29ca92185705fc11f48_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fe8d01e2de1a04428b2dfd71711a6893ea84ad22890ea29ca92185705fc11f48_amd64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:fe8d01e2de1a04428b2dfd71711a6893ea84ad22890ea29ca92185705fc11f48_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:a565667cece174480a16e16ab0354e9c566cac328c40235ad6e13e5992d1a9db_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:a565667cece174480a16e16ab0354e9c566cac328c40235ad6e13e5992d1a9db_ppc64le" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:a565667cece174480a16e16ab0354e9c566cac328c40235ad6e13e5992d1a9db_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:ae0f537bba50d8cd28011a8ef1360aa414467c5faa28db9703a4bac248ca316c_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:ae0f537bba50d8cd28011a8ef1360aa414467c5faa28db9703a4bac248ca316c_s390x" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:ae0f537bba50d8cd28011a8ef1360aa414467c5faa28db9703a4bac248ca316c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:dde11b3e3a6e09c55f78d480f448468b4a7379d85db406153cf01f0214ba6a43_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:dde11b3e3a6e09c55f78d480f448468b4a7379d85db406153cf01f0214ba6a43_arm64" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:dde11b3e3a6e09c55f78d480f448468b4a7379d85db406153cf01f0214ba6a43_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:f532e7f50cadfc757a6d277ab5476a31a4f24aac0afc615da6ff9f7ce5e2b538_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:f532e7f50cadfc757a6d277ab5476a31a4f24aac0afc615da6ff9f7ce5e2b538_amd64" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:f532e7f50cadfc757a6d277ab5476a31a4f24aac0afc615da6ff9f7ce5e2b538_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:55e8aa4d81098ee1174434bbdbfaf884295899c5e4593366a34d6c9144a1ce60_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:55e8aa4d81098ee1174434bbdbfaf884295899c5e4593366a34d6c9144a1ce60_amd64" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:55e8aa4d81098ee1174434bbdbfaf884295899c5e4593366a34d6c9144a1ce60_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:8e81eca00e694b76a6669dd7d0b36ddc2d89a05e1c19ed5b640bf8022f6aba85_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:8e81eca00e694b76a6669dd7d0b36ddc2d89a05e1c19ed5b640bf8022f6aba85_arm64" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:8e81eca00e694b76a6669dd7d0b36ddc2d89a05e1c19ed5b640bf8022f6aba85_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:95ae4401dd3ac013bbe2d1e462de31d3e20f5f168e9044fa751b047d9a7c0f46_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:95ae4401dd3ac013bbe2d1e462de31d3e20f5f168e9044fa751b047d9a7c0f46_ppc64le" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:95ae4401dd3ac013bbe2d1e462de31d3e20f5f168e9044fa751b047d9a7c0f46_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:e854dd696557abb5bb898ef5f6e1d571a079088b8769573ca28af6a63836400c_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:e854dd696557abb5bb898ef5f6e1d571a079088b8769573ca28af6a63836400c_s390x" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:e854dd696557abb5bb898ef5f6e1d571a079088b8769573ca28af6a63836400c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:2e793af8fb57acfbf6504a0c5e0311563cc42d3a2ca0cfd4b8826c2c86fc08d8_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:2e793af8fb57acfbf6504a0c5e0311563cc42d3a2ca0cfd4b8826c2c86fc08d8_arm64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:2e793af8fb57acfbf6504a0c5e0311563cc42d3a2ca0cfd4b8826c2c86fc08d8_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:73a00e95d08cce0cf5e34602d160f4de72da69ffdd05a347fa705ee6e13cae7c_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:73a00e95d08cce0cf5e34602d160f4de72da69ffdd05a347fa705ee6e13cae7c_amd64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:73a00e95d08cce0cf5e34602d160f4de72da69ffdd05a347fa705ee6e13cae7c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:7e375bd0df84234688d1ea66ee0516f520945f7196e8577e8a1e3de0488cf1d7_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:7e375bd0df84234688d1ea66ee0516f520945f7196e8577e8a1e3de0488cf1d7_s390x" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:7e375bd0df84234688d1ea66ee0516f520945f7196e8577e8a1e3de0488cf1d7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:818a187392182bdea8f7500ea89a49de1a24c75843461f545d3cc3227990b5b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:818a187392182bdea8f7500ea89a49de1a24c75843461f545d3cc3227990b5b0_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:818a187392182bdea8f7500ea89a49de1a24c75843461f545d3cc3227990b5b0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2ccb4daa596e2937ef4a411a206ee34d220d427726d719f87f88a239d4f1c86e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2ccb4daa596e2937ef4a411a206ee34d220d427726d719f87f88a239d4f1c86e_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2ccb4daa596e2937ef4a411a206ee34d220d427726d719f87f88a239d4f1c86e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a52bf52659062209293a78923d5f3255505469a4ff2f3e2632c846a64592a980_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a52bf52659062209293a78923d5f3255505469a4ff2f3e2632c846a64592a980_amd64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a52bf52659062209293a78923d5f3255505469a4ff2f3e2632c846a64592a980_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:b59f840d2c8dcb0a8b68283e4b366c1a13894240c47d5f2f664eaad0925b6613_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b59f840d2c8dcb0a8b68283e4b366c1a13894240c47d5f2f664eaad0925b6613_arm64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:b59f840d2c8dcb0a8b68283e4b366c1a13894240c47d5f2f664eaad0925b6613_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e112da3ec864132070f6bad243320b699c2adbce9c30c01e27ee1000d2c0a4ba_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e112da3ec864132070f6bad243320b699c2adbce9c30c01e27ee1000d2c0a4ba_s390x" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e112da3ec864132070f6bad243320b699c2adbce9c30c01e27ee1000d2c0a4ba_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:925e5d5836ced4d2a1d7b4ca74c1882352dd282aeeddf4de56c0c1d5b66eee9f_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:925e5d5836ced4d2a1d7b4ca74c1882352dd282aeeddf4de56c0c1d5b66eee9f_s390x" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:925e5d5836ced4d2a1d7b4ca74c1882352dd282aeeddf4de56c0c1d5b66eee9f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:b8afb98bf7f4e99627e0e342458fe3f9f6139baa05d5b8e49638169922a115fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:b8afb98bf7f4e99627e0e342458fe3f9f6139baa05d5b8e49638169922a115fb_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:b8afb98bf7f4e99627e0e342458fe3f9f6139baa05d5b8e49638169922a115fb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d22995a5fbec291a332fb5b391202b3c82c95e6026168c29f9488ff7995d5c3f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d22995a5fbec291a332fb5b391202b3c82c95e6026168c29f9488ff7995d5c3f_amd64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d22995a5fbec291a332fb5b391202b3c82c95e6026168c29f9488ff7995d5c3f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:fa918a07cd7fb056c9933bb03e518144fdaaac9ad77cd674fd6ea1d0a6346eff_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:fa918a07cd7fb056c9933bb03e518144fdaaac9ad77cd674fd6ea1d0a6346eff_arm64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:fa918a07cd7fb056c9933bb03e518144fdaaac9ad77cd674fd6ea1d0a6346eff_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4af0dff385521bd328d745764651f4531aac975b338b3d9504ac1352fa4cf2c3_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4af0dff385521bd328d745764651f4531aac975b338b3d9504ac1352fa4cf2c3_s390x" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4af0dff385521bd328d745764651f4531aac975b338b3d9504ac1352fa4cf2c3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6f009021490f8f430a5dc71f8c1bdf427afd2aa81d3f5df6901dbfbc4dab0fcd_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6f009021490f8f430a5dc71f8c1bdf427afd2aa81d3f5df6901dbfbc4dab0fcd_arm64" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6f009021490f8f430a5dc71f8c1bdf427afd2aa81d3f5df6901dbfbc4dab0fcd_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:71057ae3e1d34fc838413394afd3d4f2cb4e34fc23a13eb4f00dbfa7f8d55db3_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:71057ae3e1d34fc838413394afd3d4f2cb4e34fc23a13eb4f00dbfa7f8d55db3_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:71057ae3e1d34fc838413394afd3d4f2cb4e34fc23a13eb4f00dbfa7f8d55db3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9a2bb19b5aac5d32c11d4b649311d05eccc501b5e2ff447522e98e4d3f50a4bc_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9a2bb19b5aac5d32c11d4b649311d05eccc501b5e2ff447522e98e4d3f50a4bc_amd64" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9a2bb19b5aac5d32c11d4b649311d05eccc501b5e2ff447522e98e4d3f50a4bc_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:2060b6481dd8581f129214f5abb93b4fc2b241ced490a8f32892644a0d402063_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:2060b6481dd8581f129214f5abb93b4fc2b241ced490a8f32892644a0d402063_arm64" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:2060b6481dd8581f129214f5abb93b4fc2b241ced490a8f32892644a0d402063_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:3ed66ff31b8602da5481bb7ef8b641e27e2de4638a9c1034dbe5c7ee0d6a65a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:3ed66ff31b8602da5481bb7ef8b641e27e2de4638a9c1034dbe5c7ee0d6a65a3_ppc64le" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:3ed66ff31b8602da5481bb7ef8b641e27e2de4638a9c1034dbe5c7ee0d6a65a3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:87cfe1562cc78f7a1100df7f860e8e51fe01cc9e7d753e8881caccb5b16abc4e_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:87cfe1562cc78f7a1100df7f860e8e51fe01cc9e7d753e8881caccb5b16abc4e_amd64" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:87cfe1562cc78f7a1100df7f860e8e51fe01cc9e7d753e8881caccb5b16abc4e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:a97f092b675c6487ed0f70508cf48fd4f7aad134c9b21128332d3f7f3de645fa_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:a97f092b675c6487ed0f70508cf48fd4f7aad134c9b21128332d3f7f3de645fa_s390x" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:a97f092b675c6487ed0f70508cf48fd4f7aad134c9b21128332d3f7f3de645fa_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:1681838e298dc04fcf070c6c1c6af3746d0b8e7f22946fabeb6ab32203bc23c9_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:1681838e298dc04fcf070c6c1c6af3746d0b8e7f22946fabeb6ab32203bc23c9_s390x" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:1681838e298dc04fcf070c6c1c6af3746d0b8e7f22946fabeb6ab32203bc23c9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:2efc1ee4885e441bdc034e986b5f5527395fb7445e0dfb059ebb4f4511b6e1c8_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:2efc1ee4885e441bdc034e986b5f5527395fb7445e0dfb059ebb4f4511b6e1c8_amd64" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:2efc1ee4885e441bdc034e986b5f5527395fb7445e0dfb059ebb4f4511b6e1c8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:6d8008bc83cca9d3db9cef8f2894c741cc02853538184b0354c934b7aad845a4_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:6d8008bc83cca9d3db9cef8f2894c741cc02853538184b0354c934b7aad845a4_arm64" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:6d8008bc83cca9d3db9cef8f2894c741cc02853538184b0354c934b7aad845a4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:d4d8998894169db2dace4fd895499df021c5f78a0702a2dfd2a93ae8c35455fa_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:d4d8998894169db2dace4fd895499df021c5f78a0702a2dfd2a93ae8c35455fa_ppc64le" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:d4d8998894169db2dace4fd895499df021c5f78a0702a2dfd2a93ae8c35455fa_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:0a250cdc5864853294e82874d9200cf04bf21a3f7ea0f0fd14bd3511c0e3cf43_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:0a250cdc5864853294e82874d9200cf04bf21a3f7ea0f0fd14bd3511c0e3cf43_arm64" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:0a250cdc5864853294e82874d9200cf04bf21a3f7ea0f0fd14bd3511c0e3cf43_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:319e97060837021e485c397c5be40bbb79688b75d37a41ce02612705c459ffd2_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:319e97060837021e485c397c5be40bbb79688b75d37a41ce02612705c459ffd2_s390x" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:319e97060837021e485c397c5be40bbb79688b75d37a41ce02612705c459ffd2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:372d2a367da920e45b756cbff9e9820124f66bb546afa7d085489cd161eff02d_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:372d2a367da920e45b756cbff9e9820124f66bb546afa7d085489cd161eff02d_amd64" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:372d2a367da920e45b756cbff9e9820124f66bb546afa7d085489cd161eff02d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:9543954b5327384345457a2c872ab79e3c7296d4ece754238eb4e653207800dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:9543954b5327384345457a2c872ab79e3c7296d4ece754238eb4e653207800dd_ppc64le" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:9543954b5327384345457a2c872ab79e3c7296d4ece754238eb4e653207800dd_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:0764bb23b7caf192fface1f245b3bd7553fb6ad8244d7eae8a92f0471cfb160d_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:0764bb23b7caf192fface1f245b3bd7553fb6ad8244d7eae8a92f0471cfb160d_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:0764bb23b7caf192fface1f245b3bd7553fb6ad8244d7eae8a92f0471cfb160d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:504022f2e4997d205459e4878a551df63878e47408f298d1abd14c1bd97c01e6_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:504022f2e4997d205459e4878a551df63878e47408f298d1abd14c1bd97c01e6_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:504022f2e4997d205459e4878a551df63878e47408f298d1abd14c1bd97c01e6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:61f488c8e01313f114f8fb60ec30bed7c9645317f81c57f5b3e487b0cfbc3c86_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:61f488c8e01313f114f8fb60ec30bed7c9645317f81c57f5b3e487b0cfbc3c86_arm64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:61f488c8e01313f114f8fb60ec30bed7c9645317f81c57f5b3e487b0cfbc3c86_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:c0beb39ca5b0779a97375831a27081c53ea01ce64c4995d42c86e222d928869e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:c0beb39ca5b0779a97375831a27081c53ea01ce64c4995d42c86e222d928869e_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:c0beb39ca5b0779a97375831a27081c53ea01ce64c4995d42c86e222d928869e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:19b909c3764645519e0ae08f0586beeef67536aeb686263acf6a5e41457012d4_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:19b909c3764645519e0ae08f0586beeef67536aeb686263acf6a5e41457012d4_arm64" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:19b909c3764645519e0ae08f0586beeef67536aeb686263acf6a5e41457012d4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:47be2d42f75e0993ca0c35b30c1a53e8ac6a14d487e9ddbcde4c9562d5dc189b_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:47be2d42f75e0993ca0c35b30c1a53e8ac6a14d487e9ddbcde4c9562d5dc189b_s390x" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:47be2d42f75e0993ca0c35b30c1a53e8ac6a14d487e9ddbcde4c9562d5dc189b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:ad307371d2b92ef76828c8e73ffd739af4dd07cede8a3cde13c72ee4644c4769_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ad307371d2b92ef76828c8e73ffd739af4dd07cede8a3cde13c72ee4644c4769_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:ad307371d2b92ef76828c8e73ffd739af4dd07cede8a3cde13c72ee4644c4769_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:dcfa45aa237e2d614b7da07b88dc48c8a0b9dad0e4d579e43222aa58d7f733de_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:dcfa45aa237e2d614b7da07b88dc48c8a0b9dad0e4d579e43222aa58d7f733de_ppc64le" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:dcfa45aa237e2d614b7da07b88dc48c8a0b9dad0e4d579e43222aa58d7f733de_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:56ea8ba4f6a0eb76abd61280602ae79a0e267f2de6a2a5da49292e2e0c0d79bd_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:56ea8ba4f6a0eb76abd61280602ae79a0e267f2de6a2a5da49292e2e0c0d79bd_ppc64le" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:56ea8ba4f6a0eb76abd61280602ae79a0e267f2de6a2a5da49292e2e0c0d79bd_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bd8d5a0f7788493a5432615a0e00d2a411f2f3e97b93d8aafeef8ff4a340bf07_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bd8d5a0f7788493a5432615a0e00d2a411f2f3e97b93d8aafeef8ff4a340bf07_arm64" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bd8d5a0f7788493a5432615a0e00d2a411f2f3e97b93d8aafeef8ff4a340bf07_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e0505809ab1ee5471518264733a16b9d3f256ccc239f6ecb5d1a0acbe01827db_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e0505809ab1ee5471518264733a16b9d3f256ccc239f6ecb5d1a0acbe01827db_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e0505809ab1ee5471518264733a16b9d3f256ccc239f6ecb5d1a0acbe01827db_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f8ddada46d16d974293053df68e931e21e3ed68eedc5fd46c79ba1377fee1036_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f8ddada46d16d974293053df68e931e21e3ed68eedc5fd46c79ba1377fee1036_s390x" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f8ddada46d16d974293053df68e931e21e3ed68eedc5fd46c79ba1377fee1036_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:4d857f4fd56618f157b58203cad86b8dfcb20e959633c5e5aee2edd319cf6622_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:4d857f4fd56618f157b58203cad86b8dfcb20e959633c5e5aee2edd319cf6622_ppc64le" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:4d857f4fd56618f157b58203cad86b8dfcb20e959633c5e5aee2edd319cf6622_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7c20772d09437c48427ddc8d72149435010b6c029b5f4de06e1100d7f6e5b446_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7c20772d09437c48427ddc8d72149435010b6c029b5f4de06e1100d7f6e5b446_arm64" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7c20772d09437c48427ddc8d72149435010b6c029b5f4de06e1100d7f6e5b446_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7ce1b6c6a6c7f940132dcd516a5856175fa164626a037bf71c26b0561935c27b_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7ce1b6c6a6c7f940132dcd516a5856175fa164626a037bf71c26b0561935c27b_amd64" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7ce1b6c6a6c7f940132dcd516a5856175fa164626a037bf71c26b0561935c27b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:bd5777afa8674be9ad5fc6bb721f5959c65a3db8d47ad8a14d0de13ede56994e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:bd5777afa8674be9ad5fc6bb721f5959c65a3db8d47ad8a14d0de13ede56994e_s390x" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:bd5777afa8674be9ad5fc6bb721f5959c65a3db8d47ad8a14d0de13ede56994e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:69776e1c5ffa73e67a403e4958ea1cfc829ea3b19c405a2bf6090b611b066ca4_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:69776e1c5ffa73e67a403e4958ea1cfc829ea3b19c405a2bf6090b611b066ca4_amd64" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:69776e1c5ffa73e67a403e4958ea1cfc829ea3b19c405a2bf6090b611b066ca4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:9a438a4b34fba6226226d70730052449e212d244550aca0781d70fb4f6bd8f3c_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9a438a4b34fba6226226d70730052449e212d244550aca0781d70fb4f6bd8f3c_arm64" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:9a438a4b34fba6226226d70730052449e212d244550aca0781d70fb4f6bd8f3c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:cf0d4900242e492d4101d13dd1248f260b91889c211a8bc4d5b5fe4dd58787f9_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:cf0d4900242e492d4101d13dd1248f260b91889c211a8bc4d5b5fe4dd58787f9_s390x" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:cf0d4900242e492d4101d13dd1248f260b91889c211a8bc4d5b5fe4dd58787f9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:f20084758bbffac99e3c7e94eef4ee4dc3006e1cd23d419040c0d0650fff7325_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:f20084758bbffac99e3c7e94eef4ee4dc3006e1cd23d419040c0d0650fff7325_ppc64le" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:f20084758bbffac99e3c7e94eef4ee4dc3006e1cd23d419040c0d0650fff7325_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:221551a142100bf0199c94b52ab5d2c41a18c0d1c7df41c04108d4833086fcf3_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:221551a142100bf0199c94b52ab5d2c41a18c0d1c7df41c04108d4833086fcf3_ppc64le" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:221551a142100bf0199c94b52ab5d2c41a18c0d1c7df41c04108d4833086fcf3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:51ce4422edbca59a2e98fa9ff6656699d215ea76a78ef6ea45d710f467e46ff1_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:51ce4422edbca59a2e98fa9ff6656699d215ea76a78ef6ea45d710f467e46ff1_arm64" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:51ce4422edbca59a2e98fa9ff6656699d215ea76a78ef6ea45d710f467e46ff1_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:5bb5ab3e8bf2d716a07340c7e2cc9fde4214e0ca1be705ddc003e91852f4819e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:5bb5ab3e8bf2d716a07340c7e2cc9fde4214e0ca1be705ddc003e91852f4819e_s390x" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:5bb5ab3e8bf2d716a07340c7e2cc9fde4214e0ca1be705ddc003e91852f4819e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:fcbe2f72fdf333bbdcbf60e1c001d666e32046f1321b383f79176d2273a78d1c_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:fcbe2f72fdf333bbdcbf60e1c001d666e32046f1321b383f79176d2273a78d1c_amd64" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:fcbe2f72fdf333bbdcbf60e1c001d666e32046f1321b383f79176d2273a78d1c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:0f582a034afc6e7c531f584e4d2b1cdf0cdc488f2adc679a20e876dcb2efa76c_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:0f582a034afc6e7c531f584e4d2b1cdf0cdc488f2adc679a20e876dcb2efa76c_ppc64le" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:0f582a034afc6e7c531f584e4d2b1cdf0cdc488f2adc679a20e876dcb2efa76c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:8afe0b74cff6f8276c21ea7c92510d8e26110b876ad968cfa9beab6fed188787_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:8afe0b74cff6f8276c21ea7c92510d8e26110b876ad968cfa9beab6fed188787_arm64" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:8afe0b74cff6f8276c21ea7c92510d8e26110b876ad968cfa9beab6fed188787_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:a34398425b02e33d3124688072fc1724f529cf0ae74f6cc7df80cfef9418e72b_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:a34398425b02e33d3124688072fc1724f529cf0ae74f6cc7df80cfef9418e72b_s390x" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:a34398425b02e33d3124688072fc1724f529cf0ae74f6cc7df80cfef9418e72b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:eba010c5a6130d31c2fe5287436894955cc086ff2be34859967880adca234e86_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:eba010c5a6130d31c2fe5287436894955cc086ff2be34859967880adca234e86_amd64" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:eba010c5a6130d31c2fe5287436894955cc086ff2be34859967880adca234e86_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:087f7de39fbd13aeb9039fea7d32b51d955b0fb28b6d4f21edc9c3d3aacbe66b_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:087f7de39fbd13aeb9039fea7d32b51d955b0fb28b6d4f21edc9c3d3aacbe66b_ppc64le" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:087f7de39fbd13aeb9039fea7d32b51d955b0fb28b6d4f21edc9c3d3aacbe66b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:181f7f1b64b1c791b85263085e030c55d892d9a06c43aeee1bcdec2ef6867d6c_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:181f7f1b64b1c791b85263085e030c55d892d9a06c43aeee1bcdec2ef6867d6c_arm64" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:181f7f1b64b1c791b85263085e030c55d892d9a06c43aeee1bcdec2ef6867d6c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:936425227ee894b357d6ce0d2ae7624493f75a2b611781a78b1641d7f831bfb6_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:936425227ee894b357d6ce0d2ae7624493f75a2b611781a78b1641d7f831bfb6_s390x" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:936425227ee894b357d6ce0d2ae7624493f75a2b611781a78b1641d7f831bfb6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:bffba87818dc2d4360ff0649accadcd0bcde418a1c7acbba9476afdd5d2ee9a5_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:bffba87818dc2d4360ff0649accadcd0bcde418a1c7acbba9476afdd5d2ee9a5_amd64" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:bffba87818dc2d4360ff0649accadcd0bcde418a1c7acbba9476afdd5d2ee9a5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:11d565a19392fa81c3655ce62dcde78f1cc307774ed524afcbf720f8bb78bda8_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:11d565a19392fa81c3655ce62dcde78f1cc307774ed524afcbf720f8bb78bda8_ppc64le" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:11d565a19392fa81c3655ce62dcde78f1cc307774ed524afcbf720f8bb78bda8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:1dcbfb667db29ee78b2076354c469957126d101e104aac051026bab6f5c9b5ed_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:1dcbfb667db29ee78b2076354c469957126d101e104aac051026bab6f5c9b5ed_arm64" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:1dcbfb667db29ee78b2076354c469957126d101e104aac051026bab6f5c9b5ed_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:7bf3966bb6a2b310342425f6a6c59c105f3d128ec572c3fd043b6a09f66f1f48_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:7bf3966bb6a2b310342425f6a6c59c105f3d128ec572c3fd043b6a09f66f1f48_amd64" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:7bf3966bb6a2b310342425f6a6c59c105f3d128ec572c3fd043b6a09f66f1f48_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:ec91b639b217c1240537f2078cea683bb9b5454effb801025180b8a201220dca_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:ec91b639b217c1240537f2078cea683bb9b5454effb801025180b8a201220dca_s390x" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:ec91b639b217c1240537f2078cea683bb9b5454effb801025180b8a201220dca_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:2dfc2434c6ee5a6428e2e5f5fabba1432d84b05cd15af10f18ec8dc520a2bc1a_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2dfc2434c6ee5a6428e2e5f5fabba1432d84b05cd15af10f18ec8dc520a2bc1a_s390x" }, "product_reference": "openshift4/ose-console-operator@sha256:2dfc2434c6ee5a6428e2e5f5fabba1432d84b05cd15af10f18ec8dc520a2bc1a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:3529c1425759a43cb3b36a850690247ff13e59b13051eefa03da864f8bd90700_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3529c1425759a43cb3b36a850690247ff13e59b13051eefa03da864f8bd90700_ppc64le" }, "product_reference": "openshift4/ose-console-operator@sha256:3529c1425759a43cb3b36a850690247ff13e59b13051eefa03da864f8bd90700_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:7731f7b7cee615d727ba34470f3cc2b07171413cbd31842003ebc0df74d134bc_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:7731f7b7cee615d727ba34470f3cc2b07171413cbd31842003ebc0df74d134bc_arm64" }, "product_reference": "openshift4/ose-console-operator@sha256:7731f7b7cee615d727ba34470f3cc2b07171413cbd31842003ebc0df74d134bc_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:a340ea3d86560de8cf9ee2c1afe42ad24e5eefc9903a0073abe9dc54815bf710_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:a340ea3d86560de8cf9ee2c1afe42ad24e5eefc9903a0073abe9dc54815bf710_amd64" }, "product_reference": "openshift4/ose-console-operator@sha256:a340ea3d86560de8cf9ee2c1afe42ad24e5eefc9903a0073abe9dc54815bf710_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:1f9d639fab3c28332e670ac40cc5acf434b6116af7036aa4f0866da065299221_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-console@sha256:1f9d639fab3c28332e670ac40cc5acf434b6116af7036aa4f0866da065299221_s390x" }, "product_reference": "openshift4/ose-console@sha256:1f9d639fab3c28332e670ac40cc5acf434b6116af7036aa4f0866da065299221_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:bfd50abec62b4b89cc929ff0a15005b039d29655fa107cbd628d96a206c91b9c_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-console@sha256:bfd50abec62b4b89cc929ff0a15005b039d29655fa107cbd628d96a206c91b9c_amd64" }, "product_reference": "openshift4/ose-console@sha256:bfd50abec62b4b89cc929ff0a15005b039d29655fa107cbd628d96a206c91b9c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:c3c0c49fbc87c69bd244f89089f357de16f6325cf433837ab650e5dd0a107458_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c3c0c49fbc87c69bd244f89089f357de16f6325cf433837ab650e5dd0a107458_arm64" }, "product_reference": "openshift4/ose-console@sha256:c3c0c49fbc87c69bd244f89089f357de16f6325cf433837ab650e5dd0a107458_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:c804feff4697d2889d0bc872dc141a1dc62dad9e4c87ba05c9983fd1795c7b81_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c804feff4697d2889d0bc872dc141a1dc62dad9e4c87ba05c9983fd1795c7b81_ppc64le" }, "product_reference": "openshift4/ose-console@sha256:c804feff4697d2889d0bc872dc141a1dc62dad9e4c87ba05c9983fd1795c7b81_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:bf5af9758f94ed664f68ba9e9ef89eee04bdca11c9cbd8054da63f710c6e2511_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:bf5af9758f94ed664f68ba9e9ef89eee04bdca11c9cbd8054da63f710c6e2511_s390x" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:bf5af9758f94ed664f68ba9e9ef89eee04bdca11c9cbd8054da63f710c6e2511_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e315fc33ba50b4a54b274875fc8556458c0f5e542b6dee071af893edc42bd8e1_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e315fc33ba50b4a54b274875fc8556458c0f5e542b6dee071af893edc42bd8e1_arm64" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:e315fc33ba50b4a54b274875fc8556458c0f5e542b6dee071af893edc42bd8e1_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e80aea6ef82c1bccfd3441cdcf47a689f32e61c33bcefdc26bb25a38d4d2ab09_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e80aea6ef82c1bccfd3441cdcf47a689f32e61c33bcefdc26bb25a38d4d2ab09_ppc64le" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:e80aea6ef82c1bccfd3441cdcf47a689f32e61c33bcefdc26bb25a38d4d2ab09_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:f51c580925a4275362a09537aa2de0fb28e17115052694a30da6c5126ff591cd_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:f51c580925a4275362a09537aa2de0fb28e17115052694a30da6c5126ff591cd_amd64" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:f51c580925a4275362a09537aa2de0fb28e17115052694a30da6c5126ff591cd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:47f6c99599d95510b6f67e25a65065064c52154bdce7ee9d893a64d28f6e7405_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:47f6c99599d95510b6f67e25a65065064c52154bdce7ee9d893a64d28f6e7405_ppc64le" }, "product_reference": "openshift4/ose-coredns@sha256:47f6c99599d95510b6f67e25a65065064c52154bdce7ee9d893a64d28f6e7405_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:6dccd26949a4523840e4610a5b28938a0f6094d5ac57617de734be40133a46fd_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6dccd26949a4523840e4610a5b28938a0f6094d5ac57617de734be40133a46fd_amd64" }, "product_reference": "openshift4/ose-coredns@sha256:6dccd26949a4523840e4610a5b28938a0f6094d5ac57617de734be40133a46fd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:80f33608115de9dc2d4411ed07086577c370d50d2e7103e9358fe0d8ca4ba49e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:80f33608115de9dc2d4411ed07086577c370d50d2e7103e9358fe0d8ca4ba49e_s390x" }, "product_reference": "openshift4/ose-coredns@sha256:80f33608115de9dc2d4411ed07086577c370d50d2e7103e9358fe0d8ca4ba49e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:876e0a6499580ca7d503ae4cfe942f322e42ba5c6cee86f79f881a5379796d7c_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:876e0a6499580ca7d503ae4cfe942f322e42ba5c6cee86f79f881a5379796d7c_arm64" }, "product_reference": "openshift4/ose-coredns@sha256:876e0a6499580ca7d503ae4cfe942f322e42ba5c6cee86f79f881a5379796d7c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2b23cb1054470d5035115ebf48923c713bc2b186cb4162c5d87d4d0b99b83c9e_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2b23cb1054470d5035115ebf48923c713bc2b186cb4162c5d87d4d0b99b83c9e_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2b23cb1054470d5035115ebf48923c713bc2b186cb4162c5d87d4d0b99b83c9e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d4ed88153e92e761f12ca769b408a19175320ba2e4a43a4ab443e5b6ea424fee_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d4ed88153e92e761f12ca769b408a19175320ba2e4a43a4ab443e5b6ea424fee_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d4ed88153e92e761f12ca769b408a19175320ba2e4a43a4ab443e5b6ea424fee_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:6a3b734aac47270bb9c89ef5d81500c71d151cd8d2b860fd3b8a7bbb95244db4_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:6a3b734aac47270bb9c89ef5d81500c71d151cd8d2b860fd3b8a7bbb95244db4_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:6a3b734aac47270bb9c89ef5d81500c71d151cd8d2b860fd3b8a7bbb95244db4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:9f9bda4a6fa6e591285fb252b4f984ab6e92b372295bacf7c02f231dd8adaea8_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:9f9bda4a6fa6e591285fb252b4f984ab6e92b372295bacf7c02f231dd8adaea8_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:9f9bda4a6fa6e591285fb252b4f984ab6e92b372295bacf7c02f231dd8adaea8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:76c63c436053bcdbe4759096923e0af6e8f63256f6fb9aa99a0fe8488a4048c1_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:76c63c436053bcdbe4759096923e0af6e8f63256f6fb9aa99a0fe8488a4048c1_amd64" }, "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:76c63c436053bcdbe4759096923e0af6e8f63256f6fb9aa99a0fe8488a4048c1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:c71dbc02d00adffff6332ac5b4affd99c07708ac4af92e06c6bdc2089aef2a5f_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:c71dbc02d00adffff6332ac5b4affd99c07708ac4af92e06c6bdc2089aef2a5f_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:c71dbc02d00adffff6332ac5b4affd99c07708ac4af92e06c6bdc2089aef2a5f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:365b62fa36f52bcaa7482ad98b583b339faf731496a95c778ba7c694b7c0fe3b_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:365b62fa36f52bcaa7482ad98b583b339faf731496a95c778ba7c694b7c0fe3b_amd64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:365b62fa36f52bcaa7482ad98b583b339faf731496a95c778ba7c694b7c0fe3b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ac76f0385eed5e87978d2bbb71deb871bf8d6511d220da597e56cbfb9f2df98_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ac76f0385eed5e87978d2bbb71deb871bf8d6511d220da597e56cbfb9f2df98_s390x" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ac76f0385eed5e87978d2bbb71deb871bf8d6511d220da597e56cbfb9f2df98_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9dac5e997941c714c543f2ee18e2cfefefc036f66acb664e7b1a5fc7b42c1b98_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9dac5e997941c714c543f2ee18e2cfefefc036f66acb664e7b1a5fc7b42c1b98_arm64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9dac5e997941c714c543f2ee18e2cfefefc036f66acb664e7b1a5fc7b42c1b98_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73a22716222efb2783b5cc32a7c2a993c4987230c6df87a7b4ddcca8bfc7bf9_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73a22716222efb2783b5cc32a7c2a993c4987230c6df87a7b4ddcca8bfc7bf9_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73a22716222efb2783b5cc32a7c2a993c4987230c6df87a7b4ddcca8bfc7bf9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:59f8ff9d0e652d299eab0027f626fb06786fc67e6b1cfda0d9a3139526d7f537_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:59f8ff9d0e652d299eab0027f626fb06786fc67e6b1cfda0d9a3139526d7f537_s390x" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:59f8ff9d0e652d299eab0027f626fb06786fc67e6b1cfda0d9a3139526d7f537_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:79b5a9e71dcbc13f04f27eb18cd782b7ee29ae3e58eb8a3d25bf06b78dcbb94b_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:79b5a9e71dcbc13f04f27eb18cd782b7ee29ae3e58eb8a3d25bf06b78dcbb94b_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:79b5a9e71dcbc13f04f27eb18cd782b7ee29ae3e58eb8a3d25bf06b78dcbb94b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c394713d976b1fca8c8530bae9dab9b8e82602ea7d9d397bf6d455b8b5a88ccc_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c394713d976b1fca8c8530bae9dab9b8e82602ea7d9d397bf6d455b8b5a88ccc_amd64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c394713d976b1fca8c8530bae9dab9b8e82602ea7d9d397bf6d455b8b5a88ccc_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fc5cb056399575fa696554f7e22465fb34d62486c9c7d7d844c4bb889b70b02b_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fc5cb056399575fa696554f7e22465fb34d62486c9c7d7d844c4bb889b70b02b_arm64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fc5cb056399575fa696554f7e22465fb34d62486c9c7d7d844c4bb889b70b02b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2e23593c2d7cff4086d9ae5edf7429eeb98eb7797538ff2ca2a1d227ee7aedca_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2e23593c2d7cff4086d9ae5edf7429eeb98eb7797538ff2ca2a1d227ee7aedca_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2e23593c2d7cff4086d9ae5edf7429eeb98eb7797538ff2ca2a1d227ee7aedca_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:711bc948363fdd2a615e222aeaa48c2eb75d03c485b2a7b0ef145be4cf73c3dc_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:711bc948363fdd2a615e222aeaa48c2eb75d03c485b2a7b0ef145be4cf73c3dc_ppc64le" }, "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:711bc948363fdd2a615e222aeaa48c2eb75d03c485b2a7b0ef145be4cf73c3dc_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d80eca68014ed2ed78f14e4f8b23364e68131db9bd012087d24115ed3e302af_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d80eca68014ed2ed78f14e4f8b23364e68131db9bd012087d24115ed3e302af_arm64" }, "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d80eca68014ed2ed78f14e4f8b23364e68131db9bd012087d24115ed3e302af_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f868361ee6636b891787618088bbc6a19964e89b26e02f0a853d61bf334400ec_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f868361ee6636b891787618088bbc6a19964e89b26e02f0a853d61bf334400ec_s390x" }, "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f868361ee6636b891787618088bbc6a19964e89b26e02f0a853d61bf334400ec_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:4d4a46e90425d879917838cf9bedd39eae43979f7df9e127af732aa75fc8d7e1_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:4d4a46e90425d879917838cf9bedd39eae43979f7df9e127af732aa75fc8d7e1_s390x" }, "product_reference": "openshift4/ose-deployer@sha256:4d4a46e90425d879917838cf9bedd39eae43979f7df9e127af732aa75fc8d7e1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:9439e3e873a7b9005d08f0afc33b13252c4fe79630496d11cd659ca7327d96f6_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:9439e3e873a7b9005d08f0afc33b13252c4fe79630496d11cd659ca7327d96f6_amd64" }, "product_reference": "openshift4/ose-deployer@sha256:9439e3e873a7b9005d08f0afc33b13252c4fe79630496d11cd659ca7327d96f6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:945c125592bbcc8824fb77497cd80b20f718c90e5f2b28e690b60fef770b04cc_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:945c125592bbcc8824fb77497cd80b20f718c90e5f2b28e690b60fef770b04cc_ppc64le" }, "product_reference": "openshift4/ose-deployer@sha256:945c125592bbcc8824fb77497cd80b20f718c90e5f2b28e690b60fef770b04cc_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:b51535a229317e35fe531c05220ac4fb07e19b5f1f75f6aaad66d5e89cc0c599_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:b51535a229317e35fe531c05220ac4fb07e19b5f1f75f6aaad66d5e89cc0c599_arm64" }, "product_reference": "openshift4/ose-deployer@sha256:b51535a229317e35fe531c05220ac4fb07e19b5f1f75f6aaad66d5e89cc0c599_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:1dd30302fc201c4e9ceb748a8c111eafdebf3ea5fd30651b3964b03f693d7eeb_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:1dd30302fc201c4e9ceb748a8c111eafdebf3ea5fd30651b3964b03f693d7eeb_arm64" }, "product_reference": "openshift4/ose-docker-builder@sha256:1dd30302fc201c4e9ceb748a8c111eafdebf3ea5fd30651b3964b03f693d7eeb_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:27f7191d604781b8e317112428e4cdf0c0e3c852bfa4211b40cdf71a1e40e7b3_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:27f7191d604781b8e317112428e4cdf0c0e3c852bfa4211b40cdf71a1e40e7b3_s390x" }, "product_reference": "openshift4/ose-docker-builder@sha256:27f7191d604781b8e317112428e4cdf0c0e3c852bfa4211b40cdf71a1e40e7b3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:306d6efec92d6a9429ee27857d4f5abc687ac7f68e382cc16524afd002e77eaa_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:306d6efec92d6a9429ee27857d4f5abc687ac7f68e382cc16524afd002e77eaa_ppc64le" }, "product_reference": "openshift4/ose-docker-builder@sha256:306d6efec92d6a9429ee27857d4f5abc687ac7f68e382cc16524afd002e77eaa_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:6105b9d0b950a0c8284f6e866133b3592add721fdc059fa5af5f96da8beff585_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:6105b9d0b950a0c8284f6e866133b3592add721fdc059fa5af5f96da8beff585_amd64" }, "product_reference": "openshift4/ose-docker-builder@sha256:6105b9d0b950a0c8284f6e866133b3592add721fdc059fa5af5f96da8beff585_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:1706eded63d2bc1ffe35674b8416885a00d7ad3a41f3e0584ddcc303842d9bc0_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:1706eded63d2bc1ffe35674b8416885a00d7ad3a41f3e0584ddcc303842d9bc0_amd64" }, "product_reference": "openshift4/ose-docker-registry@sha256:1706eded63d2bc1ffe35674b8416885a00d7ad3a41f3e0584ddcc303842d9bc0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:6e4b97989ab29f46819d352c13e10f67a0d29e0e7b8f7acb9fdb254e378e15e6_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:6e4b97989ab29f46819d352c13e10f67a0d29e0e7b8f7acb9fdb254e378e15e6_arm64" }, "product_reference": "openshift4/ose-docker-registry@sha256:6e4b97989ab29f46819d352c13e10f67a0d29e0e7b8f7acb9fdb254e378e15e6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:8905e3a4dfd39f563cf4e2c934d7122728fed33d47731ff683d510d4c5435cd5_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:8905e3a4dfd39f563cf4e2c934d7122728fed33d47731ff683d510d4c5435cd5_ppc64le" }, "product_reference": "openshift4/ose-docker-registry@sha256:8905e3a4dfd39f563cf4e2c934d7122728fed33d47731ff683d510d4c5435cd5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:a67a7c65eca2c21acf0c07ad58b1068c99cbf67bbd147436601822f0d9cfc4f4_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:a67a7c65eca2c21acf0c07ad58b1068c99cbf67bbd147436601822f0d9cfc4f4_s390x" }, "product_reference": "openshift4/ose-docker-registry@sha256:a67a7c65eca2c21acf0c07ad58b1068c99cbf67bbd147436601822f0d9cfc4f4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:83cced6c4d991b5ed88dd896933a5f91330dc2406956cd1c07146c1c0f47b1c2_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:83cced6c4d991b5ed88dd896933a5f91330dc2406956cd1c07146c1c0f47b1c2_ppc64le" }, "product_reference": "openshift4/ose-etcd@sha256:83cced6c4d991b5ed88dd896933a5f91330dc2406956cd1c07146c1c0f47b1c2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:a10975eb42eaba0b7ecba24f1d0d2a31fb31e9ed286dcf5dbb99a29864537663_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:a10975eb42eaba0b7ecba24f1d0d2a31fb31e9ed286dcf5dbb99a29864537663_s390x" }, "product_reference": "openshift4/ose-etcd@sha256:a10975eb42eaba0b7ecba24f1d0d2a31fb31e9ed286dcf5dbb99a29864537663_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:cbc888fdb8f2c639e7a62927bc75a9132d5c5a965fa471b67b77e27b03139093_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:cbc888fdb8f2c639e7a62927bc75a9132d5c5a965fa471b67b77e27b03139093_amd64" }, "product_reference": "openshift4/ose-etcd@sha256:cbc888fdb8f2c639e7a62927bc75a9132d5c5a965fa471b67b77e27b03139093_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:ec6549459e4138db43060d8a38697308b11153c1539a2b7c1abe2bab1cea2e5c_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:ec6549459e4138db43060d8a38697308b11153c1539a2b7c1abe2bab1cea2e5c_arm64" }, "product_reference": "openshift4/ose-etcd@sha256:ec6549459e4138db43060d8a38697308b11153c1539a2b7c1abe2bab1cea2e5c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:56cfbde30bd41b5868213c1b72653df32222233cde91927ed4f208392c217e9d_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:56cfbde30bd41b5868213c1b72653df32222233cde91927ed4f208392c217e9d_amd64" }, "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:56cfbde30bd41b5868213c1b72653df32222233cde91927ed4f208392c217e9d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f3d13b7a45be4b28656715bb77ca3ad7bb99ed6c79699077ad0031b317ad2a1e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f3d13b7a45be4b28656715bb77ca3ad7bb99ed6c79699077ad0031b317ad2a1e_ppc64le" }, "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f3d13b7a45be4b28656715bb77ca3ad7bb99ed6c79699077ad0031b317ad2a1e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a9dc443b8bf4e7b8f37d819535934e6783a40bb73180065720ca8de2fb302c54_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a9dc443b8bf4e7b8f37d819535934e6783a40bb73180065720ca8de2fb302c54_ppc64le" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a9dc443b8bf4e7b8f37d819535934e6783a40bb73180065720ca8de2fb302c54_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dd285a402d7f0aaf7978164d6900bc1154e2f3633f5008dfc6105a4e689bacfd_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dd285a402d7f0aaf7978164d6900bc1154e2f3633f5008dfc6105a4e689bacfd_amd64" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dd285a402d7f0aaf7978164d6900bc1154e2f3633f5008dfc6105a4e689bacfd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c49a540143db94b5fe143dac8bb1ad554d849364d29c05d023c83bf4261f7066_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c49a540143db94b5fe143dac8bb1ad554d849364d29c05d023c83bf4261f7066_ppc64le" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c49a540143db94b5fe143dac8bb1ad554d849364d29c05d023c83bf4261f7066_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f835160f1dc29995853eb1c13aa9e2badbb45c8656947b6eb6faefc876aab3ee_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f835160f1dc29995853eb1c13aa9e2badbb45c8656947b6eb6faefc876aab3ee_amd64" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f835160f1dc29995853eb1c13aa9e2badbb45c8656947b6eb6faefc876aab3ee_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le" }, "product_reference": "openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x" }, "product_reference": "openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64" }, "product_reference": "openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64" }, "product_reference": "openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:4d64c08dab4c4c1a4ff7afae77014ab5072831364d71cb60ae3e65c2c279e944_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:4d64c08dab4c4c1a4ff7afae77014ab5072831364d71cb60ae3e65c2c279e944_s390x" }, "product_reference": "openshift4/ose-haproxy-router@sha256:4d64c08dab4c4c1a4ff7afae77014ab5072831364d71cb60ae3e65c2c279e944_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:8ec836136d39baa7807780e6e443cbcc189107d530ad27988df50f8f6d10b479_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:8ec836136d39baa7807780e6e443cbcc189107d530ad27988df50f8f6d10b479_amd64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:8ec836136d39baa7807780e6e443cbcc189107d530ad27988df50f8f6d10b479_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:9733888f4fa2ffab2f94e04883bb56be0410146eb6d1e4e9e9771369e52d4ce9_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:9733888f4fa2ffab2f94e04883bb56be0410146eb6d1e4e9e9771369e52d4ce9_arm64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:9733888f4fa2ffab2f94e04883bb56be0410146eb6d1e4e9e9771369e52d4ce9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:a6c0fdc9fa6a987a46e435e86c61c1e99c751d23ab56b1670e9c7f5dca816da1_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:a6c0fdc9fa6a987a46e435e86c61c1e99c751d23ab56b1670e9c7f5dca816da1_ppc64le" }, "product_reference": "openshift4/ose-haproxy-router@sha256:a6c0fdc9fa6a987a46e435e86c61c1e99c751d23ab56b1670e9c7f5dca816da1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:0d218b4a04d6e6d4efb71ded09162aa2d663407e3894f5ab1ec38f4da2ea0938_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:0d218b4a04d6e6d4efb71ded09162aa2d663407e3894f5ab1ec38f4da2ea0938_ppc64le" }, "product_reference": "openshift4/ose-hyperkube@sha256:0d218b4a04d6e6d4efb71ded09162aa2d663407e3894f5ab1ec38f4da2ea0938_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:2b72364802973bb7f6a39e1694b9fc13e84e13a317863d07f9204c7762e9b29f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:2b72364802973bb7f6a39e1694b9fc13e84e13a317863d07f9204c7762e9b29f_amd64" }, "product_reference": "openshift4/ose-hyperkube@sha256:2b72364802973bb7f6a39e1694b9fc13e84e13a317863d07f9204c7762e9b29f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:73bcf91cb0d9ba0debc7b6d968d9318f03ede7a81dc42fe1132bb57b644bee04_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:73bcf91cb0d9ba0debc7b6d968d9318f03ede7a81dc42fe1132bb57b644bee04_s390x" }, "product_reference": "openshift4/ose-hyperkube@sha256:73bcf91cb0d9ba0debc7b6d968d9318f03ede7a81dc42fe1132bb57b644bee04_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:b999caaa6d3c77f45736e3f80e4db9c99509a31a84c2f4c9e6e1c856d369009f_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:b999caaa6d3c77f45736e3f80e4db9c99509a31a84c2f4c9e6e1c856d369009f_arm64" }, "product_reference": "openshift4/ose-hyperkube@sha256:b999caaa6d3c77f45736e3f80e4db9c99509a31a84c2f4c9e6e1c856d369009f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:423a86af03fc657327f0395abd3d238febfa230082ac84883a3064f683743574_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:423a86af03fc657327f0395abd3d238febfa230082ac84883a3064f683743574_amd64" }, "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:423a86af03fc657327f0395abd3d238febfa230082ac84883a3064f683743574_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:68064b6f78adea0d414c9058303698e793d35c270f3e343fa11d15ace79ddb0d_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:68064b6f78adea0d414c9058303698e793d35c270f3e343fa11d15ace79ddb0d_ppc64le" }, "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:68064b6f78adea0d414c9058303698e793d35c270f3e343fa11d15ace79ddb0d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5b8f5bed0af950aad1e67b8cf741c65b423d5d1dbd15465dffd43b3dd92c44e2_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5b8f5bed0af950aad1e67b8cf741c65b423d5d1dbd15465dffd43b3dd92c44e2_amd64" }, "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5b8f5bed0af950aad1e67b8cf741c65b423d5d1dbd15465dffd43b3dd92c44e2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e837747ead40c7bcf0642edf5b99365d78a0b94d8136985b5aeb2208f8e29526_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e837747ead40c7bcf0642edf5b99365d78a0b94d8136985b5aeb2208f8e29526_ppc64le" }, "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e837747ead40c7bcf0642edf5b99365d78a0b94d8136985b5aeb2208f8e29526_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:88eb01dc7d3aa4c8bb4f15b13ce802a057782fa20252885db005b0b20ed87542_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:88eb01dc7d3aa4c8bb4f15b13ce802a057782fa20252885db005b0b20ed87542_amd64" }, "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:88eb01dc7d3aa4c8bb4f15b13ce802a057782fa20252885db005b0b20ed87542_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bad68ffedbc5b913166fd533f4f4cd173d4dc088d384c019d3c5f9632e668f06_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bad68ffedbc5b913166fd533f4f4cd173d4dc088d384c019d3c5f9632e668f06_ppc64le" }, "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bad68ffedbc5b913166fd533f4f4cd173d4dc088d384c019d3c5f9632e668f06_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5778d32b4969d06e5bd50f4ab5494ee910bac0d2dae820bdfaec76d8a992242d_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5778d32b4969d06e5bd50f4ab5494ee910bac0d2dae820bdfaec76d8a992242d_amd64" }, "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5778d32b4969d06e5bd50f4ab5494ee910bac0d2dae820bdfaec76d8a992242d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ed0bc5509a1d66766d544c38ca7e8cf9c5f3916c51143eac9158c8309cc4d2b1_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ed0bc5509a1d66766d544c38ca7e8cf9c5f3916c51143eac9158c8309cc4d2b1_ppc64le" }, "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ed0bc5509a1d66766d544c38ca7e8cf9c5f3916c51143eac9158c8309cc4d2b1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:523212fe5ac03c820dc1260ca8331a9b92a2a64b8d3e00df22054a0f419f4ea4_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:523212fe5ac03c820dc1260ca8331a9b92a2a64b8d3e00df22054a0f419f4ea4_ppc64le" }, "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:523212fe5ac03c820dc1260ca8331a9b92a2a64b8d3e00df22054a0f419f4ea4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f5a09598e8563b5d697d8a838692c0644cf16233d049e773a0a37e8f1542d64e_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f5a09598e8563b5d697d8a838692c0644cf16233d049e773a0a37e8f1542d64e_amd64" }, "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f5a09598e8563b5d697d8a838692c0644cf16233d049e773a0a37e8f1542d64e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-image-customization-controller-rhel8@sha256:beb9dcff1b9bdb6ad7ee43beb70c01e320ac492f5f1a96d06244a166d4698b4f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:beb9dcff1b9bdb6ad7ee43beb70c01e320ac492f5f1a96d06244a166d4698b4f_amd64" }, "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:beb9dcff1b9bdb6ad7ee43beb70c01e320ac492f5f1a96d06244a166d4698b4f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:67dce7a73f0020d68d8f9d5098b9a08842ddef69f70ed7987074da02f5eb7d60_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:67dce7a73f0020d68d8f9d5098b9a08842ddef69f70ed7987074da02f5eb7d60_ppc64le" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:67dce7a73f0020d68d8f9d5098b9a08842ddef69f70ed7987074da02f5eb7d60_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:a5a18262e8ac3d3349b6e7200a76060aecc330d9d54ee77b32a079ffb7055d97_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:a5a18262e8ac3d3349b6e7200a76060aecc330d9d54ee77b32a079ffb7055d97_arm64" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:a5a18262e8ac3d3349b6e7200a76060aecc330d9d54ee77b32a079ffb7055d97_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:b46b11ea436fd8739eb3f6b19f4b037fc72d5cafe299642bc535db9a63cde4a2_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b46b11ea436fd8739eb3f6b19f4b037fc72d5cafe299642bc535db9a63cde4a2_s390x" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:b46b11ea436fd8739eb3f6b19f4b037fc72d5cafe299642bc535db9a63cde4a2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:fb5a1cde7e60cf4de7bf4256632bd31927a01b8ab5977b6f16c2b4df8c1c3f1e_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:fb5a1cde7e60cf4de7bf4256632bd31927a01b8ab5977b6f16c2b4df8c1c3f1e_amd64" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:fb5a1cde7e60cf4de7bf4256632bd31927a01b8ab5977b6f16c2b4df8c1c3f1e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:1ce0b1b26f46f17d30b823298971e54ade33e96bb562b5110f3beb36af268879_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:1ce0b1b26f46f17d30b823298971e54ade33e96bb562b5110f3beb36af268879_ppc64le" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:1ce0b1b26f46f17d30b823298971e54ade33e96bb562b5110f3beb36af268879_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:2428bccc0fbcf9fa023900898c368b4d4fd8b5e50af455b75556721bb0615a12_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2428bccc0fbcf9fa023900898c368b4d4fd8b5e50af455b75556721bb0615a12_amd64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:2428bccc0fbcf9fa023900898c368b4d4fd8b5e50af455b75556721bb0615a12_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:38c76a3f44018a7de3947eb502e99e045130546d62944efb17d9d55dcd2bea6a_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:38c76a3f44018a7de3947eb502e99e045130546d62944efb17d9d55dcd2bea6a_arm64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:38c76a3f44018a7de3947eb502e99e045130546d62944efb17d9d55dcd2bea6a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:89256b1700b31942ce4d6b83e74475602c16836345da56c310c1e5e91c6d25b9_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:89256b1700b31942ce4d6b83e74475602c16836345da56c310c1e5e91c6d25b9_s390x" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:89256b1700b31942ce4d6b83e74475602c16836345da56c310c1e5e91c6d25b9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:029e4acf10f5c56fbe448cd56685df1165be93c594fd548aa0f5ad5cc2e61e8b_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:029e4acf10f5c56fbe448cd56685df1165be93c594fd548aa0f5ad5cc2e61e8b_s390x" }, "product_reference": "openshift4/ose-installer@sha256:029e4acf10f5c56fbe448cd56685df1165be93c594fd548aa0f5ad5cc2e61e8b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:28bfff1bd06e8f0de0a3c5a56345280f973d67be092fe180b2490e9c5ae18acf_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:28bfff1bd06e8f0de0a3c5a56345280f973d67be092fe180b2490e9c5ae18acf_arm64" }, "product_reference": "openshift4/ose-installer@sha256:28bfff1bd06e8f0de0a3c5a56345280f973d67be092fe180b2490e9c5ae18acf_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:465d123dafe0ba9c6d6e3787047962bc5158067bd9c77cf281f8ed46540a5573_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:465d123dafe0ba9c6d6e3787047962bc5158067bd9c77cf281f8ed46540a5573_amd64" }, "product_reference": "openshift4/ose-installer@sha256:465d123dafe0ba9c6d6e3787047962bc5158067bd9c77cf281f8ed46540a5573_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:548a14403555752d6cbff7cecaf0a3c9e62bc093f941aee444027e88b3316aaf_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:548a14403555752d6cbff7cecaf0a3c9e62bc093f941aee444027e88b3316aaf_ppc64le" }, "product_reference": "openshift4/ose-installer@sha256:548a14403555752d6cbff7cecaf0a3c9e62bc093f941aee444027e88b3316aaf_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-agent-rhel8@sha256:e1a2e68265667bf616b9bc68ec255758dc60d85dae77a54391a820755a256f55_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:e1a2e68265667bf616b9bc68ec255758dc60d85dae77a54391a820755a256f55_amd64" }, "product_reference": "openshift4/ose-ironic-agent-rhel8@sha256:e1a2e68265667bf616b9bc68ec255758dc60d85dae77a54391a820755a256f55_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:0a9a31018ca57706e36fea0a672c5bf57348987d854298e0a40dbe2740448e58_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:0a9a31018ca57706e36fea0a672c5bf57348987d854298e0a40dbe2740448e58_amd64" }, "product_reference": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:0a9a31018ca57706e36fea0a672c5bf57348987d854298e0a40dbe2740448e58_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:01a313ac0ddec713c37fbb240c57ad8378583df891b9f721a636596cefe70dc4_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:01a313ac0ddec713c37fbb240c57ad8378583df891b9f721a636596cefe70dc4_amd64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:01a313ac0ddec713c37fbb240c57ad8378583df891b9f721a636596cefe70dc4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel8@sha256:8aa5e5c8750b41887c0366b5b5e285d927a80050b43f92717dddf9c7cf2ba1a3_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:8aa5e5c8750b41887c0366b5b5e285d927a80050b43f92717dddf9c7cf2ba1a3_amd64" }, "product_reference": "openshift4/ose-ironic-rhel8@sha256:8aa5e5c8750b41887c0366b5b5e285d927a80050b43f92717dddf9c7cf2ba1a3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b0fb5eee9c9619d0fc66b67e0cfe61f697e531a22af5c5639e6b65de6542fe86_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b0fb5eee9c9619d0fc66b67e0cfe61f697e531a22af5c5639e6b65de6542fe86_amd64" }, "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b0fb5eee9c9619d0fc66b67e0cfe61f697e531a22af5c5639e6b65de6542fe86_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:0f2f2964032cfc027db740a74a0f56efd65a4d9eb0531888eabb307660672ae2_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:0f2f2964032cfc027db740a74a0f56efd65a4d9eb0531888eabb307660672ae2_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:0f2f2964032cfc027db740a74a0f56efd65a4d9eb0531888eabb307660672ae2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:1bb8e2d202f4f7979c25b25c8dc1dfa0d73fdf01c2c66893710e9ee7d0b89fad_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:1bb8e2d202f4f7979c25b25c8dc1dfa0d73fdf01c2c66893710e9ee7d0b89fad_arm64" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:1bb8e2d202f4f7979c25b25c8dc1dfa0d73fdf01c2c66893710e9ee7d0b89fad_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:5b1e3eab4f1c3f07d5226dcc1f366fcb56485c35066d13d0e4166affa5f5e02b_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:5b1e3eab4f1c3f07d5226dcc1f366fcb56485c35066d13d0e4166affa5f5e02b_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:5b1e3eab4f1c3f07d5226dcc1f366fcb56485c35066d13d0e4166affa5f5e02b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:caf8448ee6f0a537b79d78be2b5950d385f6c06aac7dd77326e1cc613f42ec9a_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:caf8448ee6f0a537b79d78be2b5950d385f6c06aac7dd77326e1cc613f42ec9a_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:caf8448ee6f0a537b79d78be2b5950d385f6c06aac7dd77326e1cc613f42ec9a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:2f09be42d0f6c23aacb6c7db8cdcf21229126935ed16b183eb344ef33ead02f4_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:2f09be42d0f6c23aacb6c7db8cdcf21229126935ed16b183eb344ef33ead02f4_arm64" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:2f09be42d0f6c23aacb6c7db8cdcf21229126935ed16b183eb344ef33ead02f4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:93fc26b7a51f387bd27d05e75341d742d380b4e076c6b5a58ac617d4cc58b595_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:93fc26b7a51f387bd27d05e75341d742d380b4e076c6b5a58ac617d4cc58b595_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:93fc26b7a51f387bd27d05e75341d742d380b4e076c6b5a58ac617d4cc58b595_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:d213d1b43a0b45c3b9383e903c5a0bac1556977dc49077603622460fae326df7_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d213d1b43a0b45c3b9383e903c5a0bac1556977dc49077603622460fae326df7_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:d213d1b43a0b45c3b9383e903c5a0bac1556977dc49077603622460fae326df7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:d2c2121424c2d37794dc10cdc1e873d8d1206ccacbfec658aeb9339edfc40c53_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d2c2121424c2d37794dc10cdc1e873d8d1206ccacbfec658aeb9339edfc40c53_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:d2c2121424c2d37794dc10cdc1e873d8d1206ccacbfec658aeb9339edfc40c53_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:2c8fb42f77f8ce6b18b42091f40772994ca93f9730eeedbae20889afede1581f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:2c8fb42f77f8ce6b18b42091f40772994ca93f9730eeedbae20889afede1581f_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:2c8fb42f77f8ce6b18b42091f40772994ca93f9730eeedbae20889afede1581f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4b7f1b9789bf489944defcc462fab954a300846c50759f2e33acc94bd467eb26_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4b7f1b9789bf489944defcc462fab954a300846c50759f2e33acc94bd467eb26_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4b7f1b9789bf489944defcc462fab954a300846c50759f2e33acc94bd467eb26_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:651a01179655d324bf63d4561087c5d3bee4ddd785874a1d002641566a5d834f_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:651a01179655d324bf63d4561087c5d3bee4ddd785874a1d002641566a5d834f_arm64" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:651a01179655d324bf63d4561087c5d3bee4ddd785874a1d002641566a5d834f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:73575312b89070f37218dac3763f6287c54133d8c0bbdc9c3c6ed3ece17d8c6d_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:73575312b89070f37218dac3763f6287c54133d8c0bbdc9c3c6ed3ece17d8c6d_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:73575312b89070f37218dac3763f6287c54133d8c0bbdc9c3c6ed3ece17d8c6d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:547a3ca1926feefb64a451e359e821a92757ddec0cebcc5e4a1669d96cfda98c_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:547a3ca1926feefb64a451e359e821a92757ddec0cebcc5e4a1669d96cfda98c_amd64" }, "product_reference": "openshift4/ose-jenkins@sha256:547a3ca1926feefb64a451e359e821a92757ddec0cebcc5e4a1669d96cfda98c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:a2f2faea613e884b4ba75a460e3930e240dab73503f79cec304927e61af19900_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a2f2faea613e884b4ba75a460e3930e240dab73503f79cec304927e61af19900_s390x" }, "product_reference": "openshift4/ose-jenkins@sha256:a2f2faea613e884b4ba75a460e3930e240dab73503f79cec304927e61af19900_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:ad3979b335cc23de5af2f9cbc5f7772d21a8465b5f45c329d3602419459e4fdd_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ad3979b335cc23de5af2f9cbc5f7772d21a8465b5f45c329d3602419459e4fdd_arm64" }, "product_reference": "openshift4/ose-jenkins@sha256:ad3979b335cc23de5af2f9cbc5f7772d21a8465b5f45c329d3602419459e4fdd_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:ccef3b2d2dc28fe903def5c33d367aae26d92c03ec8480d5c5f5dcfcd0800450_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ccef3b2d2dc28fe903def5c33d367aae26d92c03ec8480d5c5f5dcfcd0800450_ppc64le" }, "product_reference": "openshift4/ose-jenkins@sha256:ccef3b2d2dc28fe903def5c33d367aae26d92c03ec8480d5c5f5dcfcd0800450_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:495d13dda36fc9c2849a081364e9aab6b3b2ed23fc66a43781d09444e0f8790e_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:495d13dda36fc9c2849a081364e9aab6b3b2ed23fc66a43781d09444e0f8790e_arm64" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:495d13dda36fc9c2849a081364e9aab6b3b2ed23fc66a43781d09444e0f8790e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:95f78a502e5b41fbae69536f262fb0993f9a0bb04328043b94259daccfaa7bff_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:95f78a502e5b41fbae69536f262fb0993f9a0bb04328043b94259daccfaa7bff_ppc64le" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:95f78a502e5b41fbae69536f262fb0993f9a0bb04328043b94259daccfaa7bff_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:9e35dd57c667e9c66706046f86c1e268fd2505d92ac37e1ad0cf6389ba68e1a9_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:9e35dd57c667e9c66706046f86c1e268fd2505d92ac37e1ad0cf6389ba68e1a9_s390x" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:9e35dd57c667e9c66706046f86c1e268fd2505d92ac37e1ad0cf6389ba68e1a9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:a9b9ab81b60f0f0d86e0730a63ef126400ab6236383f9d4cfd432d77154299ed_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:a9b9ab81b60f0f0d86e0730a63ef126400ab6236383f9d4cfd432d77154299ed_amd64" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:a9b9ab81b60f0f0d86e0730a63ef126400ab6236383f9d4cfd432d77154299ed_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:ad7b660f9ff09c227dacc4a242008ce7628cf3357b2d72f3f9d44a06eea2933c_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:ad7b660f9ff09c227dacc4a242008ce7628cf3357b2d72f3f9d44a06eea2933c_amd64" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:ad7b660f9ff09c227dacc4a242008ce7628cf3357b2d72f3f9d44a06eea2933c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:b5d87046138ae24ca3a5c9405233f7aa634aa00bb8437ce5da3b787d9336d146_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:b5d87046138ae24ca3a5c9405233f7aa634aa00bb8437ce5da3b787d9336d146_ppc64le" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:b5d87046138ae24ca3a5c9405233f7aa634aa00bb8437ce5da3b787d9336d146_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:c8a1c681880e85f91fa02291ff90a93242812cdeeb0d5b8e57169c8a50153ba0_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:c8a1c681880e85f91fa02291ff90a93242812cdeeb0d5b8e57169c8a50153ba0_arm64" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:c8a1c681880e85f91fa02291ff90a93242812cdeeb0d5b8e57169c8a50153ba0_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:f763c24f90bad62f21a34700595a115ab8ac60c33be6e84dc6c834b4c17ea25e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:f763c24f90bad62f21a34700595a115ab8ac60c33be6e84dc6c834b4c17ea25e_s390x" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:f763c24f90bad62f21a34700595a115ab8ac60c33be6e84dc6c834b4c17ea25e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:7e23406042ee1e738420d4f34e5f53fae1a97af375f1b5c961e253f7caec1bd6_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:7e23406042ee1e738420d4f34e5f53fae1a97af375f1b5c961e253f7caec1bd6_s390x" }, "product_reference": "openshift4/ose-kube-proxy@sha256:7e23406042ee1e738420d4f34e5f53fae1a97af375f1b5c961e253f7caec1bd6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:b0e9c8a36290734cf0f3e4f86ef5f9a811c189272d36b4f88d3b8fe07b55f968_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:b0e9c8a36290734cf0f3e4f86ef5f9a811c189272d36b4f88d3b8fe07b55f968_arm64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:b0e9c8a36290734cf0f3e4f86ef5f9a811c189272d36b4f88d3b8fe07b55f968_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:e03515e236623aeafd4493bca0fcc8d85775f483fdeb9417dfccc6ae7b6d6523_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e03515e236623aeafd4493bca0fcc8d85775f483fdeb9417dfccc6ae7b6d6523_amd64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:e03515e236623aeafd4493bca0fcc8d85775f483fdeb9417dfccc6ae7b6d6523_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:e645f0e9a685d1cfdff20ede6956f68fc57efdb5aa3cd343d62bdbfde4f376e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e645f0e9a685d1cfdff20ede6956f68fc57efdb5aa3cd343d62bdbfde4f376e2_ppc64le" }, "product_reference": "openshift4/ose-kube-proxy@sha256:e645f0e9a685d1cfdff20ede6956f68fc57efdb5aa3cd343d62bdbfde4f376e2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:8f9b7138fa50dbe2cc66f8c25d184cf608e01538057159e39211278490043231_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:8f9b7138fa50dbe2cc66f8c25d184cf608e01538057159e39211278490043231_arm64" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:8f9b7138fa50dbe2cc66f8c25d184cf608e01538057159e39211278490043231_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:97c1e470ebbaeb49d08c5bfbb1c1875ae22c11542c5e999aac5388b457a7c31f_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:97c1e470ebbaeb49d08c5bfbb1c1875ae22c11542c5e999aac5388b457a7c31f_s390x" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:97c1e470ebbaeb49d08c5bfbb1c1875ae22c11542c5e999aac5388b457a7c31f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:f3fce6c9f9811cd20ec325e2b70b85ac4c7d2c922b1c2490a5c2369c7b4f7cb5_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f3fce6c9f9811cd20ec325e2b70b85ac4c7d2c922b1c2490a5c2369c7b4f7cb5_ppc64le" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:f3fce6c9f9811cd20ec325e2b70b85ac4c7d2c922b1c2490a5c2369c7b4f7cb5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:fa62c66f23f2af0f1fd3a32491e4fc5c97c31320dd985ebcbc62ba1e749dba82_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:fa62c66f23f2af0f1fd3a32491e4fc5c97c31320dd985ebcbc62ba1e749dba82_amd64" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:fa62c66f23f2af0f1fd3a32491e4fc5c97c31320dd985ebcbc62ba1e749dba82_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:58e79ef882633c4021c3254cc66cbb8e71b5a1d0f06dfe393d0493d3a70cd807_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:58e79ef882633c4021c3254cc66cbb8e71b5a1d0f06dfe393d0493d3a70cd807_s390x" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:58e79ef882633c4021c3254cc66cbb8e71b5a1d0f06dfe393d0493d3a70cd807_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6b2caece0410e35ed49491b63fc800a541ee5e69385b2e012fc6d9603efd47c2_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6b2caece0410e35ed49491b63fc800a541ee5e69385b2e012fc6d9603efd47c2_amd64" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6b2caece0410e35ed49491b63fc800a541ee5e69385b2e012fc6d9603efd47c2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6d3e91461e280e758ab8ee0885cc0b3537d720f2ce584065ae5b00afaaa7755b_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6d3e91461e280e758ab8ee0885cc0b3537d720f2ce584065ae5b00afaaa7755b_arm64" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6d3e91461e280e758ab8ee0885cc0b3537d720f2ce584065ae5b00afaaa7755b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f0c20139ab4b1fd4c1b4685c274f68f8ab58634619d199cdcaee058a42c60d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f0c20139ab4b1fd4c1b4685c274f68f8ab58634619d199cdcaee058a42c60d7_ppc64le" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f0c20139ab4b1fd4c1b4685c274f68f8ab58634619d199cdcaee058a42c60d7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:2e0801edca9a03baa7efb8a1eaa0d8d8c5257b38a94c0b8420bdc607db6a6658_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:2e0801edca9a03baa7efb8a1eaa0d8d8c5257b38a94c0b8420bdc607db6a6658_ppc64le" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:2e0801edca9a03baa7efb8a1eaa0d8d8c5257b38a94c0b8420bdc607db6a6658_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:4d2d5e596a1776ffe93e9b55133a0aecaabef7cfeb1bd3078a7feea931af52bd_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:4d2d5e596a1776ffe93e9b55133a0aecaabef7cfeb1bd3078a7feea931af52bd_amd64" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:4d2d5e596a1776ffe93e9b55133a0aecaabef7cfeb1bd3078a7feea931af52bd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:39b70eac529577e4fc515bd0d3686e6eb019c3f5b135e44d76025f4ac96b6dc3_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:39b70eac529577e4fc515bd0d3686e6eb019c3f5b135e44d76025f4ac96b6dc3_amd64" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:39b70eac529577e4fc515bd0d3686e6eb019c3f5b135e44d76025f4ac96b6dc3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:96adfd458e451ee98ff41a349c76e028d2b6bbdf74ed854b9ba6c289f80e2c7f_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:96adfd458e451ee98ff41a349c76e028d2b6bbdf74ed854b9ba6c289f80e2c7f_ppc64le" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:96adfd458e451ee98ff41a349c76e028d2b6bbdf74ed854b9ba6c289f80e2c7f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:436ad7fe557e9112bac7a61ed52c7fb267a29eac027cd6864dc3f6b685ca3fa5_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:436ad7fe557e9112bac7a61ed52c7fb267a29eac027cd6864dc3f6b685ca3fa5_ppc64le" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:436ad7fe557e9112bac7a61ed52c7fb267a29eac027cd6864dc3f6b685ca3fa5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:5abd4776c235a7b436171959b49fb3eb3cdacd4c8b48b922dd8f8fdf7f1322c8_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5abd4776c235a7b436171959b49fb3eb3cdacd4c8b48b922dd8f8fdf7f1322c8_amd64" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:5abd4776c235a7b436171959b49fb3eb3cdacd4c8b48b922dd8f8fdf7f1322c8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:a1c50523861d1294dbe6ba20d34643f9165541473a6454b1de0e324490bb7b7b_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:a1c50523861d1294dbe6ba20d34643f9165541473a6454b1de0e324490bb7b7b_arm64" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:a1c50523861d1294dbe6ba20d34643f9165541473a6454b1de0e324490bb7b7b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:c6110c5f1fc5e292ff2b4e721135bcc93044c4036056ad5c86fb4f4a9371eccf_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:c6110c5f1fc5e292ff2b4e721135bcc93044c4036056ad5c86fb4f4a9371eccf_s390x" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:c6110c5f1fc5e292ff2b4e721135bcc93044c4036056ad5c86fb4f4a9371eccf_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:2412543e718877a5fdcb0760f4258fd4946c7332e26f1df8c3b53db1d9988800_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:2412543e718877a5fdcb0760f4258fd4946c7332e26f1df8c3b53db1d9988800_ppc64le" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:2412543e718877a5fdcb0760f4258fd4946c7332e26f1df8c3b53db1d9988800_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:7cd3ca6e8fa2c918bedb5eba04d4731c23f5a60d2ac06ee0fa111e100795da30_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:7cd3ca6e8fa2c918bedb5eba04d4731c23f5a60d2ac06ee0fa111e100795da30_arm64" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:7cd3ca6e8fa2c918bedb5eba04d4731c23f5a60d2ac06ee0fa111e100795da30_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:c1ddff974157e74cf75f887ac16503ce38e16728e6960ae7ae7e80f2ce4bcf1f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:c1ddff974157e74cf75f887ac16503ce38e16728e6960ae7ae7e80f2ce4bcf1f_amd64" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:c1ddff974157e74cf75f887ac16503ce38e16728e6960ae7ae7e80f2ce4bcf1f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:fdf6a90d8a9b66a00fcb4fa32cdd1ebc2897cac1a804006dfa59fc526c631311_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:fdf6a90d8a9b66a00fcb4fa32cdd1ebc2897cac1a804006dfa59fc526c631311_s390x" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:fdf6a90d8a9b66a00fcb4fa32cdd1ebc2897cac1a804006dfa59fc526c631311_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:5458c92486e7446da7fbb71ef6c661ccd76fb85b2de00bea5f4a606ce4a80b5f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:5458c92486e7446da7fbb71ef6c661ccd76fb85b2de00bea5f4a606ce4a80b5f_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:5458c92486e7446da7fbb71ef6c661ccd76fb85b2de00bea5f4a606ce4a80b5f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:e52982c52e5f6370bd5d13ebb00911100dfc40af65d8a24ac2e93c10c95fb1e3_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e52982c52e5f6370bd5d13ebb00911100dfc40af65d8a24ac2e93c10c95fb1e3_arm64" }, "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:e52982c52e5f6370bd5d13ebb00911100dfc40af65d8a24ac2e93c10c95fb1e3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:e5a9f405dfe938b8b5ffa331f3feb3ca472860cb960aee9244cd58dec7510b20_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:e5a9f405dfe938b8b5ffa331f3feb3ca472860cb960aee9244cd58dec7510b20_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:e5a9f405dfe938b8b5ffa331f3feb3ca472860cb960aee9244cd58dec7510b20_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:277033eb80e3f34b3892913a4d3b19b6c04707c6613086472ef8940df487d003_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:277033eb80e3f34b3892913a4d3b19b6c04707c6613086472ef8940df487d003_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:277033eb80e3f34b3892913a4d3b19b6c04707c6613086472ef8940df487d003_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7b88d27fcbbadab1b1c72d8b16093b2da349844d975fd2f9d8eb10b178bdd061_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7b88d27fcbbadab1b1c72d8b16093b2da349844d975fd2f9d8eb10b178bdd061_ppc64le" }, "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7b88d27fcbbadab1b1c72d8b16093b2da349844d975fd2f9d8eb10b178bdd061_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:883f1e743fd030a9bbb46a4597fd3ceffc7bd2bc53dd29113fa72fcac46a163d_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:883f1e743fd030a9bbb46a4597fd3ceffc7bd2bc53dd29113fa72fcac46a163d_ppc64le" }, "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:883f1e743fd030a9bbb46a4597fd3ceffc7bd2bc53dd29113fa72fcac46a163d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:907645ba4bfdf3d7f2b5de58e3b3185affbb5d3a7696a1bc89c7771539a1d50c_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:907645ba4bfdf3d7f2b5de58e3b3185affbb5d3a7696a1bc89c7771539a1d50c_s390x" }, "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:907645ba4bfdf3d7f2b5de58e3b3185affbb5d3a7696a1bc89c7771539a1d50c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9539951c1c9bde09b4cdc8cf126215218ea57a9851a4452d074c9f341c3cb350_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9539951c1c9bde09b4cdc8cf126215218ea57a9851a4452d074c9f341c3cb350_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9539951c1c9bde09b4cdc8cf126215218ea57a9851a4452d074c9f341c3cb350_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e655cb910633b71703ced9c3e0f6a7ba06a84bcfa56ddaef92390f0596e2ad11_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e655cb910633b71703ced9c3e0f6a7ba06a84bcfa56ddaef92390f0596e2ad11_arm64" }, "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e655cb910633b71703ced9c3e0f6a7ba06a84bcfa56ddaef92390f0596e2ad11_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:0037a39770f1df1fbb4446033ba41ddc32978ddf393dbaddde9a810f6e76c694_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:0037a39770f1df1fbb4446033ba41ddc32978ddf393dbaddde9a810f6e76c694_arm64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:0037a39770f1df1fbb4446033ba41ddc32978ddf393dbaddde9a810f6e76c694_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:52899b1d96fe529814c25850e79c1606eb8433325a26c89dfee45f846fc24a44_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:52899b1d96fe529814c25850e79c1606eb8433325a26c89dfee45f846fc24a44_amd64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:52899b1d96fe529814c25850e79c1606eb8433325a26c89dfee45f846fc24a44_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:c6eaf570a4d3692569acc88c4ce1949e58d7dae0249c2df20f34ceec3c9be673_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:c6eaf570a4d3692569acc88c4ce1949e58d7dae0249c2df20f34ceec3c9be673_s390x" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:c6eaf570a4d3692569acc88c4ce1949e58d7dae0249c2df20f34ceec3c9be673_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:e42690f55751ce84e2a06cc6d92422ac964e1e44b4841d9fc13de064fdfb454e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:e42690f55751ce84e2a06cc6d92422ac964e1e44b4841d9fc13de064fdfb454e_ppc64le" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:e42690f55751ce84e2a06cc6d92422ac964e1e44b4841d9fc13de064fdfb454e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:cc91a5999ed5d933ac183e1f326ba66aacb262beb40a48eb079ba74cdf345a6a_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:cc91a5999ed5d933ac183e1f326ba66aacb262beb40a48eb079ba74cdf345a6a_amd64" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:cc91a5999ed5d933ac183e1f326ba66aacb262beb40a48eb079ba74cdf345a6a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:02809571064fbff868cb2e96e7b747a2cad0a786a66b72389fe550386ddd715e_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:02809571064fbff868cb2e96e7b747a2cad0a786a66b72389fe550386ddd715e_arm64" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:02809571064fbff868cb2e96e7b747a2cad0a786a66b72389fe550386ddd715e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:3c0f594bd85c05f836dcf89f10103247063e9606f08008bd4ec6848c4ad798b5_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3c0f594bd85c05f836dcf89f10103247063e9606f08008bd4ec6848c4ad798b5_s390x" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:3c0f594bd85c05f836dcf89f10103247063e9606f08008bd4ec6848c4ad798b5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:83b057ea7dfc855e4a93dc92f052ab2d942ba0744bc91f92d78e753109ecf13d_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:83b057ea7dfc855e4a93dc92f052ab2d942ba0744bc91f92d78e753109ecf13d_amd64" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:83b057ea7dfc855e4a93dc92f052ab2d942ba0744bc91f92d78e753109ecf13d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:dc336cca99b2a19f52c3000822859427b86ce3796dca0bfa6b0a7bae7f506c46_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:dc336cca99b2a19f52c3000822859427b86ce3796dca0bfa6b0a7bae7f506c46_ppc64le" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:dc336cca99b2a19f52c3000822859427b86ce3796dca0bfa6b0a7bae7f506c46_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:167b4fcefde28dfc9019eda6f1282d96ebb7b3e534bf8befaf9b5029ac22cd2e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:167b4fcefde28dfc9019eda6f1282d96ebb7b3e534bf8befaf9b5029ac22cd2e_s390x" }, "product_reference": "openshift4/ose-multus-cni@sha256:167b4fcefde28dfc9019eda6f1282d96ebb7b3e534bf8befaf9b5029ac22cd2e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:1ffc63dd7ad9da285edcd5e2a0e735496ec8ec03cd37f42774edca4003d6dfb1_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:1ffc63dd7ad9da285edcd5e2a0e735496ec8ec03cd37f42774edca4003d6dfb1_amd64" }, "product_reference": "openshift4/ose-multus-cni@sha256:1ffc63dd7ad9da285edcd5e2a0e735496ec8ec03cd37f42774edca4003d6dfb1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:ab5d5760a7875277c5b6e3bbc6ce16fe7e886c00fe4953e3b3433200da3b691d_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:ab5d5760a7875277c5b6e3bbc6ce16fe7e886c00fe4953e3b3433200da3b691d_arm64" }, "product_reference": "openshift4/ose-multus-cni@sha256:ab5d5760a7875277c5b6e3bbc6ce16fe7e886c00fe4953e3b3433200da3b691d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:cf54a063abcfa1284faa294d92e21bc95f129d03f3d532d1d7b4e52b25ede913_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cf54a063abcfa1284faa294d92e21bc95f129d03f3d532d1d7b4e52b25ede913_ppc64le" }, "product_reference": "openshift4/ose-multus-cni@sha256:cf54a063abcfa1284faa294d92e21bc95f129d03f3d532d1d7b4e52b25ede913_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:12a12b5e3a7b3917705b619287a20981703c418fcff19f1e5bda0b4f33858225_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:12a12b5e3a7b3917705b619287a20981703c418fcff19f1e5bda0b4f33858225_s390x" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:12a12b5e3a7b3917705b619287a20981703c418fcff19f1e5bda0b4f33858225_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:2d80cc5beffc10607a53eb6c013e87d03e267cdf0b8fc678b40acf5432957714_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:2d80cc5beffc10607a53eb6c013e87d03e267cdf0b8fc678b40acf5432957714_amd64" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:2d80cc5beffc10607a53eb6c013e87d03e267cdf0b8fc678b40acf5432957714_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:352ad0a6a0add73fa75de2aebc4d3b2b8f8c196e2fcf8d9c9d620acf19ebc07b_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:352ad0a6a0add73fa75de2aebc4d3b2b8f8c196e2fcf8d9c9d620acf19ebc07b_ppc64le" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:352ad0a6a0add73fa75de2aebc4d3b2b8f8c196e2fcf8d9c9d620acf19ebc07b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:6863df05b845894cfc18d6ac88fff8d993fc69f1a897e1a98d03ecd1c446c7f0_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:6863df05b845894cfc18d6ac88fff8d993fc69f1a897e1a98d03ecd1c446c7f0_arm64" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:6863df05b845894cfc18d6ac88fff8d993fc69f1a897e1a98d03ecd1c446c7f0_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:447fc862ac47cb7823f953c6cea07571fd5946e4df17a0e05deac02d9ba19d3e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:447fc862ac47cb7823f953c6cea07571fd5946e4df17a0e05deac02d9ba19d3e_s390x" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:447fc862ac47cb7823f953c6cea07571fd5946e4df17a0e05deac02d9ba19d3e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:64d573d13a4e16c91e93f283d773d730cb25e522dec53f25dd359ebfc56c43e3_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:64d573d13a4e16c91e93f283d773d730cb25e522dec53f25dd359ebfc56c43e3_amd64" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:64d573d13a4e16c91e93f283d773d730cb25e522dec53f25dd359ebfc56c43e3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:6f42f9823bce8a2f07c62d85978f3bb4d7de18e31cd0aa09c423c49187a12a2d_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:6f42f9823bce8a2f07c62d85978f3bb4d7de18e31cd0aa09c423c49187a12a2d_ppc64le" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:6f42f9823bce8a2f07c62d85978f3bb4d7de18e31cd0aa09c423c49187a12a2d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b2e7de3b5e43080184ef7c1a5ec834d6334ae3e04a1bd100538b8777fdb014b7_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:b2e7de3b5e43080184ef7c1a5ec834d6334ae3e04a1bd100538b8777fdb014b7_arm64" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b2e7de3b5e43080184ef7c1a5ec834d6334ae3e04a1bd100538b8777fdb014b7_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:00645e206a884ff08c251650bcde86bbb9583462ceed3c85e3db8b2d2089e035_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:00645e206a884ff08c251650bcde86bbb9583462ceed3c85e3db8b2d2089e035_arm64" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:00645e206a884ff08c251650bcde86bbb9583462ceed3c85e3db8b2d2089e035_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:58c2d1a5148cd79f20f49ef0799882ba180dd6560f947538f2b70a7913295b71_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:58c2d1a5148cd79f20f49ef0799882ba180dd6560f947538f2b70a7913295b71_s390x" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:58c2d1a5148cd79f20f49ef0799882ba180dd6560f947538f2b70a7913295b71_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5e58cbdf3f20b63353923281ea72a21b1194500b26cbfa6bbdd762f6ca576bd7_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5e58cbdf3f20b63353923281ea72a21b1194500b26cbfa6bbdd762f6ca576bd7_ppc64le" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5e58cbdf3f20b63353923281ea72a21b1194500b26cbfa6bbdd762f6ca576bd7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a52941a2bddc9abf32d9a3a4763252cc40c1a98a319a2c91da8c8cb74e23f153_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a52941a2bddc9abf32d9a3a4763252cc40c1a98a319a2c91da8c8cb74e23f153_amd64" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a52941a2bddc9abf32d9a3a4763252cc40c1a98a319a2c91da8c8cb74e23f153_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:4c4aa0efef3bf178da585a81cae5fb4baaa94cf42701be86544b542cbb1625c0_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:4c4aa0efef3bf178da585a81cae5fb4baaa94cf42701be86544b542cbb1625c0_arm64" }, "product_reference": "openshift4/ose-must-gather@sha256:4c4aa0efef3bf178da585a81cae5fb4baaa94cf42701be86544b542cbb1625c0_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:60a8790233fc47423ce39edd8181d88dc5d0f47bb81f98ab8fd55194a0b12674_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:60a8790233fc47423ce39edd8181d88dc5d0f47bb81f98ab8fd55194a0b12674_ppc64le" }, "product_reference": "openshift4/ose-must-gather@sha256:60a8790233fc47423ce39edd8181d88dc5d0f47bb81f98ab8fd55194a0b12674_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:9e1d1536ee4d42465f0daf8ad0fa794b8c8a996afbdf292d2c76ba305ad75fd8_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:9e1d1536ee4d42465f0daf8ad0fa794b8c8a996afbdf292d2c76ba305ad75fd8_s390x" }, "product_reference": "openshift4/ose-must-gather@sha256:9e1d1536ee4d42465f0daf8ad0fa794b8c8a996afbdf292d2c76ba305ad75fd8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:df3b0ec40395ea460fbf2728ca7adff79dbaebddcffce003e88b3fb9cb2c9759_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:df3b0ec40395ea460fbf2728ca7adff79dbaebddcffce003e88b3fb9cb2c9759_amd64" }, "product_reference": "openshift4/ose-must-gather@sha256:df3b0ec40395ea460fbf2728ca7adff79dbaebddcffce003e88b3fb9cb2c9759_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:276b35d233ba141c12ea94b2476d8c117a032cd8e9346f65b8fe5a4a2de94fbe_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:276b35d233ba141c12ea94b2476d8c117a032cd8e9346f65b8fe5a4a2de94fbe_s390x" }, "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:276b35d233ba141c12ea94b2476d8c117a032cd8e9346f65b8fe5a4a2de94fbe_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:67b7897964a9dffa11b8c8a9c410fad822ba02c9915c0fa5499c80180b556775_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:67b7897964a9dffa11b8c8a9c410fad822ba02c9915c0fa5499c80180b556775_arm64" }, "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:67b7897964a9dffa11b8c8a9c410fad822ba02c9915c0fa5499c80180b556775_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:6a1c576990cf58a1569be59202cb0023180b12b7001105648c6a446eda4b1746_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6a1c576990cf58a1569be59202cb0023180b12b7001105648c6a446eda4b1746_amd64" }, "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:6a1c576990cf58a1569be59202cb0023180b12b7001105648c6a446eda4b1746_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7b1c3ab81fb743aa0479b7a51aa40c8de5e75e0a17ade2ce1c7bc5824ef2e5c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7b1c3ab81fb743aa0479b7a51aa40c8de5e75e0a17ade2ce1c7bc5824ef2e5c4_ppc64le" }, "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7b1c3ab81fb743aa0479b7a51aa40c8de5e75e0a17ade2ce1c7bc5824ef2e5c4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:434b7dbdf8549aa93814661d160eee01391af5ad9293d7000b608a650e4b2465_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:434b7dbdf8549aa93814661d160eee01391af5ad9293d7000b608a650e4b2465_arm64" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:434b7dbdf8549aa93814661d160eee01391af5ad9293d7000b608a650e4b2465_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5d7c177423eac9a7f678583add82f11eb9dd776f763315e52387fd9e57419b0a_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:5d7c177423eac9a7f678583add82f11eb9dd776f763315e52387fd9e57419b0a_amd64" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5d7c177423eac9a7f678583add82f11eb9dd776f763315e52387fd9e57419b0a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:93c2b893b9ac7062a6aeecc9a2a432d18505f6082dcdd9ea89b7b14d7906bc94_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:93c2b893b9ac7062a6aeecc9a2a432d18505f6082dcdd9ea89b7b14d7906bc94_s390x" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:93c2b893b9ac7062a6aeecc9a2a432d18505f6082dcdd9ea89b7b14d7906bc94_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d876ad8b9b43317b952fc7eb46abc944e5368f382febf96d51aae6ec82efa675_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d876ad8b9b43317b952fc7eb46abc944e5368f382febf96d51aae6ec82efa675_ppc64le" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d876ad8b9b43317b952fc7eb46abc944e5368f382febf96d51aae6ec82efa675_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:2131d3161303caf4549e538e8ecb9ac201a4aec40d1a75bae13c3c3c000c715b_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2131d3161303caf4549e538e8ecb9ac201a4aec40d1a75bae13c3c3c000c715b_ppc64le" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:2131d3161303caf4549e538e8ecb9ac201a4aec40d1a75bae13c3c3c000c715b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:24d00f66dae4953e7e50a53f2658221f0cb21cd90d7c8055290b58e167abc257_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:24d00f66dae4953e7e50a53f2658221f0cb21cd90d7c8055290b58e167abc257_amd64" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:24d00f66dae4953e7e50a53f2658221f0cb21cd90d7c8055290b58e167abc257_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:4b8238752b4cf7e97580d31ae1972bdfb484447a7e5d6cca2a3a85379af86ac4_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:4b8238752b4cf7e97580d31ae1972bdfb484447a7e5d6cca2a3a85379af86ac4_s390x" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:4b8238752b4cf7e97580d31ae1972bdfb484447a7e5d6cca2a3a85379af86ac4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:8f482cab78bb7121b072ca89824b865d435469551635000416922010e3de862b_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:8f482cab78bb7121b072ca89824b865d435469551635000416922010e3de862b_arm64" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:8f482cab78bb7121b072ca89824b865d435469551635000416922010e3de862b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:52173800248fc0461d3f863774effca1fc9052653d66dbe820ff0d670d5a5e0c_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:52173800248fc0461d3f863774effca1fc9052653d66dbe820ff0d670d5a5e0c_s390x" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:52173800248fc0461d3f863774effca1fc9052653d66dbe820ff0d670d5a5e0c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:6512b85a03a328e80082e661962139386088a32e83dcda10c95323a0bfb2eb9e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6512b85a03a328e80082e661962139386088a32e83dcda10c95323a0bfb2eb9e_ppc64le" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:6512b85a03a328e80082e661962139386088a32e83dcda10c95323a0bfb2eb9e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:6a61353191015cb155bee7dffbfc1f40c705cbcdefa0f34d789e95039616947a_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6a61353191015cb155bee7dffbfc1f40c705cbcdefa0f34d789e95039616947a_amd64" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:6a61353191015cb155bee7dffbfc1f40c705cbcdefa0f34d789e95039616947a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:f144cbea694b31c7eff648892d3f59818d0edaa04ca276299fb968bf66470557_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f144cbea694b31c7eff648892d3f59818d0edaa04ca276299fb968bf66470557_arm64" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:f144cbea694b31c7eff648892d3f59818d0edaa04ca276299fb968bf66470557_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel8@sha256:2278659d925404313464d27bf0bc5ed560ddf592210817689f4ebb29a4ab93b5_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:2278659d925404313464d27bf0bc5ed560ddf592210817689f4ebb29a4ab93b5_s390x" }, "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:2278659d925404313464d27bf0bc5ed560ddf592210817689f4ebb29a4ab93b5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel8@sha256:58f50aa06522d45bb194cbb008b52a3e7ce8fcd9e990eaaaa2fe90b16c8434ae_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:58f50aa06522d45bb194cbb008b52a3e7ce8fcd9e990eaaaa2fe90b16c8434ae_arm64" }, "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:58f50aa06522d45bb194cbb008b52a3e7ce8fcd9e990eaaaa2fe90b16c8434ae_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel8@sha256:8c39f63ad391c7fe93319fc36871b1af928682982e7c3b0e32fe34f8ee8d7faa_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8c39f63ad391c7fe93319fc36871b1af928682982e7c3b0e32fe34f8ee8d7faa_ppc64le" }, "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:8c39f63ad391c7fe93319fc36871b1af928682982e7c3b0e32fe34f8ee8d7faa_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel8@sha256:c53385a901aee40c78a23cd7b7193afe46152eb9945bda56579fb83319ce589f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:c53385a901aee40c78a23cd7b7193afe46152eb9945bda56579fb83319ce589f_amd64" }, "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:c53385a901aee40c78a23cd7b7193afe46152eb9945bda56579fb83319ce589f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:082dbfce7912dc113fe928a0992ae83ffe3b49a22bdcf615440d23c65572bc8b_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:082dbfce7912dc113fe928a0992ae83ffe3b49a22bdcf615440d23c65572bc8b_arm64" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:082dbfce7912dc113fe928a0992ae83ffe3b49a22bdcf615440d23c65572bc8b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:810a225b3476ba46d4430ec1f7054cc089f4bcd95056693bf5133b88bdb689a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:810a225b3476ba46d4430ec1f7054cc089f4bcd95056693bf5133b88bdb689a9_ppc64le" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:810a225b3476ba46d4430ec1f7054cc089f4bcd95056693bf5133b88bdb689a9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:867ef8c9bf8946c0bc0f01138fceec52d41409be2d035a8584b7646f2eb3b3c7_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:867ef8c9bf8946c0bc0f01138fceec52d41409be2d035a8584b7646f2eb3b3c7_amd64" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:867ef8c9bf8946c0bc0f01138fceec52d41409be2d035a8584b7646f2eb3b3c7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:88f0dfb0caffee417c724f70512373e0757847f1b081020fbd22abd28621ee84_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:88f0dfb0caffee417c724f70512373e0757847f1b081020fbd22abd28621ee84_s390x" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:88f0dfb0caffee417c724f70512373e0757847f1b081020fbd22abd28621ee84_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:1bcd9f6cb4da6d756443e8023754194fb9b4f154864d21961fda6d2178ebf820_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:1bcd9f6cb4da6d756443e8023754194fb9b4f154864d21961fda6d2178ebf820_ppc64le" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:1bcd9f6cb4da6d756443e8023754194fb9b4f154864d21961fda6d2178ebf820_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:95f8f5a8af0cf11979fde95e72ad8540ef813a21332348a67d65ba6cca3f7e86_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:95f8f5a8af0cf11979fde95e72ad8540ef813a21332348a67d65ba6cca3f7e86_arm64" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:95f8f5a8af0cf11979fde95e72ad8540ef813a21332348a67d65ba6cca3f7e86_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:98ad96d0f1dcc35047698878860c69da7f9d3c0797da60fceaa6a0fa0e311ce6_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:98ad96d0f1dcc35047698878860c69da7f9d3c0797da60fceaa6a0fa0e311ce6_amd64" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:98ad96d0f1dcc35047698878860c69da7f9d3c0797da60fceaa6a0fa0e311ce6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:ba65ba152720bfefc8a5d0e022789c697eaf07157ca4256392951607cc1d57eb_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ba65ba152720bfefc8a5d0e022789c697eaf07157ca4256392951607cc1d57eb_s390x" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:ba65ba152720bfefc8a5d0e022789c697eaf07157ca4256392951607cc1d57eb_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:1a407e98752815ec8bdf027a2fc656f724fa81ed8a0f14dab924b7081acef053_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:1a407e98752815ec8bdf027a2fc656f724fa81ed8a0f14dab924b7081acef053_amd64" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:1a407e98752815ec8bdf027a2fc656f724fa81ed8a0f14dab924b7081acef053_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:686a7af43dada8402ba778aa9b51cc11dbea166358252beb48405b519e22d0bf_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:686a7af43dada8402ba778aa9b51cc11dbea166358252beb48405b519e22d0bf_arm64" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:686a7af43dada8402ba778aa9b51cc11dbea166358252beb48405b519e22d0bf_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:7ddf0fef28124cba809228d0d88f484286cdb8112c4cdb9bba09e8465ea9c685_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ddf0fef28124cba809228d0d88f484286cdb8112c4cdb9bba09e8465ea9c685_s390x" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:7ddf0fef28124cba809228d0d88f484286cdb8112c4cdb9bba09e8465ea9c685_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:8a716f4befceb97f3f6f33a14ddc43d3bad6f6f71b62afa6a0c8b68d433be40d_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:8a716f4befceb97f3f6f33a14ddc43d3bad6f6f71b62afa6a0c8b68d433be40d_ppc64le" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:8a716f4befceb97f3f6f33a14ddc43d3bad6f6f71b62afa6a0c8b68d433be40d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9c4832212be2d9f0d249254caf1c3b9683ba3d87ad9c68d841ef947bb6da06cb_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9c4832212be2d9f0d249254caf1c3b9683ba3d87ad9c68d841ef947bb6da06cb_arm64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9c4832212be2d9f0d249254caf1c3b9683ba3d87ad9c68d841ef947bb6da06cb_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:aa1e07faa8acb80fab8ac48acf202c81eabf0c51e8c03ba12a53caa41f55d1b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:aa1e07faa8acb80fab8ac48acf202c81eabf0c51e8c03ba12a53caa41f55d1b7_ppc64le" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:aa1e07faa8acb80fab8ac48acf202c81eabf0c51e8c03ba12a53caa41f55d1b7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:affe6ea2043e6b584c0129a5691b365cc6455728863ab9f63de613aa7c66f6ea_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:affe6ea2043e6b584c0129a5691b365cc6455728863ab9f63de613aa7c66f6ea_amd64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:affe6ea2043e6b584c0129a5691b365cc6455728863ab9f63de613aa7c66f6ea_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b50f18cf0529e5c55f0b199375642b0e87e6f5cf92f74b9ee4bcbcd5859f1daa_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b50f18cf0529e5c55f0b199375642b0e87e6f5cf92f74b9ee4bcbcd5859f1daa_s390x" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b50f18cf0529e5c55f0b199375642b0e87e6f5cf92f74b9ee4bcbcd5859f1daa_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2629ff9990094c2f8b12076cdec54082bc548ced34e36e24b3718f3df463fe3e_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2629ff9990094c2f8b12076cdec54082bc548ced34e36e24b3718f3df463fe3e_amd64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2629ff9990094c2f8b12076cdec54082bc548ced34e36e24b3718f3df463fe3e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:80cd3b7902059441c2afa08c3a0a58d669971370792f3261a1ac0f67a7d10052_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:80cd3b7902059441c2afa08c3a0a58d669971370792f3261a1ac0f67a7d10052_arm64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:80cd3b7902059441c2afa08c3a0a58d669971370792f3261a1ac0f67a7d10052_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b952c2b57aaaa1127467ed39045caea199e85fe8a5cd1375eef05bf82f5718da_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b952c2b57aaaa1127467ed39045caea199e85fe8a5cd1375eef05bf82f5718da_s390x" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b952c2b57aaaa1127467ed39045caea199e85fe8a5cd1375eef05bf82f5718da_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d74b6fc394180a2439a53d4df0a6bc03fa263230c46764bdcc5cbfc827b4188f_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d74b6fc394180a2439a53d4df0a6bc03fa263230c46764bdcc5cbfc827b4188f_ppc64le" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d74b6fc394180a2439a53d4df0a6bc03fa263230c46764bdcc5cbfc827b4188f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:052c03d9c8583c985548f67f1ef5458542f75b269bd791fd2b0ff9b783f57ce3_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:052c03d9c8583c985548f67f1ef5458542f75b269bd791fd2b0ff9b783f57ce3_arm64" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:052c03d9c8583c985548f67f1ef5458542f75b269bd791fd2b0ff9b783f57ce3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:512b298050fc69e990a4653a6146c399ac02625686976e02e53d7fd2248e4964_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:512b298050fc69e990a4653a6146c399ac02625686976e02e53d7fd2248e4964_amd64" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:512b298050fc69e990a4653a6146c399ac02625686976e02e53d7fd2248e4964_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6447f5296122ff37c9682dd810fd01d99cfb26fe524119f72fddcb7b16da91e4_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6447f5296122ff37c9682dd810fd01d99cfb26fe524119f72fddcb7b16da91e4_ppc64le" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6447f5296122ff37c9682dd810fd01d99cfb26fe524119f72fddcb7b16da91e4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b1a4273ef409e708f9a10348b0ba17b2130504c4e792cc7d6d25153d9a00b070_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b1a4273ef409e708f9a10348b0ba17b2130504c4e792cc7d6d25153d9a00b070_s390x" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b1a4273ef409e708f9a10348b0ba17b2130504c4e792cc7d6d25153d9a00b070_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:2399aa3c16a27632e5e3ea07c6509f4ed80b41b35cf6b05b6ede5cd0172c1058_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:2399aa3c16a27632e5e3ea07c6509f4ed80b41b35cf6b05b6ede5cd0172c1058_amd64" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:2399aa3c16a27632e5e3ea07c6509f4ed80b41b35cf6b05b6ede5cd0172c1058_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:80f98f39ff4b033b78ca57f5b6cd2fa94c9c03b4d4f0e1a0398dcf78c3ddb6f2_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:80f98f39ff4b033b78ca57f5b6cd2fa94c9c03b4d4f0e1a0398dcf78c3ddb6f2_arm64" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:80f98f39ff4b033b78ca57f5b6cd2fa94c9c03b4d4f0e1a0398dcf78c3ddb6f2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:87cedd7bfdfe41d0ddced39afe47b176c0592eda920de5014d8deb683130bcee_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:87cedd7bfdfe41d0ddced39afe47b176c0592eda920de5014d8deb683130bcee_ppc64le" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:87cedd7bfdfe41d0ddced39afe47b176c0592eda920de5014d8deb683130bcee_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:9d75aa8241be1a444632cebd7059cf5b977d608f0384637de669cb1c7cfee60c_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:9d75aa8241be1a444632cebd7059cf5b977d608f0384637de669cb1c7cfee60c_s390x" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:9d75aa8241be1a444632cebd7059cf5b977d608f0384637de669cb1c7cfee60c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:02c63a4a91d5c609b38d283761b60966609990853845e37b848f3cc1fd5de134_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:02c63a4a91d5c609b38d283761b60966609990853845e37b848f3cc1fd5de134_amd64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:02c63a4a91d5c609b38d283761b60966609990853845e37b848f3cc1fd5de134_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:46fa5dd35ab868d88451ec737bef7f4b7fbd9178e608a23abcce615f3c1e7a7a_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:46fa5dd35ab868d88451ec737bef7f4b7fbd9178e608a23abcce615f3c1e7a7a_s390x" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:46fa5dd35ab868d88451ec737bef7f4b7fbd9178e608a23abcce615f3c1e7a7a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:4f926cdc25f2174b443bad31d041e6e94e407caafcee5cc1cf0e09f2758b79a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:4f926cdc25f2174b443bad31d041e6e94e407caafcee5cc1cf0e09f2758b79a3_ppc64le" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:4f926cdc25f2174b443bad31d041e6e94e407caafcee5cc1cf0e09f2758b79a3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:7eabba3e1247cf90d45f4643a290d1c81fa18b263ce4ca6e8c82f0ae97478bcd_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:7eabba3e1247cf90d45f4643a290d1c81fa18b263ce4ca6e8c82f0ae97478bcd_arm64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:7eabba3e1247cf90d45f4643a290d1c81fa18b263ce4ca6e8c82f0ae97478bcd_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:3477d6269164fc2e5e388352269e6e988769e5e5c602fdf4f027a7f3a4d071dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:3477d6269164fc2e5e388352269e6e988769e5e5c602fdf4f027a7f3a4d071dd_ppc64le" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:3477d6269164fc2e5e388352269e6e988769e5e5c602fdf4f027a7f3a4d071dd_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:6a21237e2070cb4e297bf80411729aaa3fd6afe88b5662f9af1bcaf61b26528f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6a21237e2070cb4e297bf80411729aaa3fd6afe88b5662f9af1bcaf61b26528f_amd64" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:6a21237e2070cb4e297bf80411729aaa3fd6afe88b5662f9af1bcaf61b26528f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:6f9ef115e6d339dc2b8a2658ed9f1c731e0c4bb4f0a92ae589d4cb1d83492eea_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6f9ef115e6d339dc2b8a2658ed9f1c731e0c4bb4f0a92ae589d4cb1d83492eea_arm64" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:6f9ef115e6d339dc2b8a2658ed9f1c731e0c4bb4f0a92ae589d4cb1d83492eea_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:945fd3ea8825705bb00f3d96bcec8d9bdf8f23e9b22891ac4479d221789a5b46_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:945fd3ea8825705bb00f3d96bcec8d9bdf8f23e9b22891ac4479d221789a5b46_s390x" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:945fd3ea8825705bb00f3d96bcec8d9bdf8f23e9b22891ac4479d221789a5b46_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:4fe9b55ff08e634f24d5e649284de1a3bd769a1958ff049a591f0d526ca34a78_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:4fe9b55ff08e634f24d5e649284de1a3bd769a1958ff049a591f0d526ca34a78_ppc64le" }, "product_reference": "openshift4/ose-operator-registry@sha256:4fe9b55ff08e634f24d5e649284de1a3bd769a1958ff049a591f0d526ca34a78_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:538db2ed20579dd71d9cd1af02b47e6dad3f833b8258a95b32b86d2515ef1399_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:538db2ed20579dd71d9cd1af02b47e6dad3f833b8258a95b32b86d2515ef1399_amd64" }, "product_reference": "openshift4/ose-operator-registry@sha256:538db2ed20579dd71d9cd1af02b47e6dad3f833b8258a95b32b86d2515ef1399_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:a7b3b459935a81d5a8aa27b3cefe5fc393d9ed1229f10c54aa493c4cdc5d5c95_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:a7b3b459935a81d5a8aa27b3cefe5fc393d9ed1229f10c54aa493c4cdc5d5c95_s390x" }, "product_reference": "openshift4/ose-operator-registry@sha256:a7b3b459935a81d5a8aa27b3cefe5fc393d9ed1229f10c54aa493c4cdc5d5c95_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:c54398d20186a89875831a7a2e7ab0f9cfc52d8042fb1d93354004a3bdffb14a_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:c54398d20186a89875831a7a2e7ab0f9cfc52d8042fb1d93354004a3bdffb14a_arm64" }, "product_reference": "openshift4/ose-operator-registry@sha256:c54398d20186a89875831a7a2e7ab0f9cfc52d8042fb1d93354004a3bdffb14a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0d2383c4994a75d2deae0eb6173d92f1617c98365610ab718cb28c09107e8cde_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0d2383c4994a75d2deae0eb6173d92f1617c98365610ab718cb28c09107e8cde_amd64" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0d2383c4994a75d2deae0eb6173d92f1617c98365610ab718cb28c09107e8cde_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49ed0ba4c042550776d15de59ca86f778ca96e7585097b636455a915aae06e72_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49ed0ba4c042550776d15de59ca86f778ca96e7585097b636455a915aae06e72_ppc64le" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49ed0ba4c042550776d15de59ca86f778ca96e7585097b636455a915aae06e72_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:db8ef52c06a33e1a98472dd1d254cda76d760d5816c07c234f23adbafb7cb9f3_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:db8ef52c06a33e1a98472dd1d254cda76d760d5816c07c234f23adbafb7cb9f3_s390x" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:db8ef52c06a33e1a98472dd1d254cda76d760d5816c07c234f23adbafb7cb9f3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec6516166e7050d18da25b2dfa7aa681c79384a301ccfcc7dbac5f10b36a5479_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec6516166e7050d18da25b2dfa7aa681c79384a301ccfcc7dbac5f10b36a5479_arm64" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec6516166e7050d18da25b2dfa7aa681c79384a301ccfcc7dbac5f10b36a5479_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:08eb33a3b1b125f0de337873a01a88ad1607a5621acb921d9bfaac97980e1ed9_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:08eb33a3b1b125f0de337873a01a88ad1607a5621acb921d9bfaac97980e1ed9_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:08eb33a3b1b125f0de337873a01a88ad1607a5621acb921d9bfaac97980e1ed9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:d46131c0f356fbde59348218091ba346e52b7373785d66c87a744b122f8ac38f_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:d46131c0f356fbde59348218091ba346e52b7373785d66c87a744b122f8ac38f_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:d46131c0f356fbde59348218091ba346e52b7373785d66c87a744b122f8ac38f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:ec276e99bc4f4f057567fb0b613f2e0fbcf18a8488ba04ff4c78986f4ff94bd5_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:ec276e99bc4f4f057567fb0b613f2e0fbcf18a8488ba04ff4c78986f4ff94bd5_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:ec276e99bc4f4f057567fb0b613f2e0fbcf18a8488ba04ff4c78986f4ff94bd5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:fec2307ae14b290364aa57d401454307dc165de787a2de671ccf1ec25e16c42f_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:fec2307ae14b290364aa57d401454307dc165de787a2de671ccf1ec25e16c42f_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:fec2307ae14b290364aa57d401454307dc165de787a2de671ccf1ec25e16c42f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:2a1588ed0f99e238e284d4dff10f60d180c892941c8e4d95dce4684e8452ed43_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:2a1588ed0f99e238e284d4dff10f60d180c892941c8e4d95dce4684e8452ed43_s390x" }, "product_reference": "openshift4/ose-pod@sha256:2a1588ed0f99e238e284d4dff10f60d180c892941c8e4d95dce4684e8452ed43_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:4b6376a0a30fd543e43ed46f53722300e58271fe9d615329334c703cd46dbf94_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4b6376a0a30fd543e43ed46f53722300e58271fe9d615329334c703cd46dbf94_amd64" }, "product_reference": "openshift4/ose-pod@sha256:4b6376a0a30fd543e43ed46f53722300e58271fe9d615329334c703cd46dbf94_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:d71033267e2261e970881f3b933183aefed15915ce523da852a73722e5f3d60a_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:d71033267e2261e970881f3b933183aefed15915ce523da852a73722e5f3d60a_ppc64le" }, "product_reference": "openshift4/ose-pod@sha256:d71033267e2261e970881f3b933183aefed15915ce523da852a73722e5f3d60a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:ed147cc12734a4510086061c78d4e6ed96edeeff6362091a1136be78c9913f1b_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:ed147cc12734a4510086061c78d4e6ed96edeeff6362091a1136be78c9913f1b_arm64" }, "product_reference": "openshift4/ose-pod@sha256:ed147cc12734a4510086061c78d4e6ed96edeeff6362091a1136be78c9913f1b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:265c82b146a8aacbc6550dfaa2a90160a9a59578b82786fdce36931d378f2b81_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:265c82b146a8aacbc6550dfaa2a90160a9a59578b82786fdce36931d378f2b81_ppc64le" }, "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:265c82b146a8aacbc6550dfaa2a90160a9a59578b82786fdce36931d378f2b81_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:88852bf51fe05b30a197a0688b73abf38a85d5f938211462b566fff7ff88be6f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:88852bf51fe05b30a197a0688b73abf38a85d5f938211462b566fff7ff88be6f_amd64" }, "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:88852bf51fe05b30a197a0688b73abf38a85d5f938211462b566fff7ff88be6f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:1920f7e4ae3542af71612e53cbb7d1e38fb1c0656dddc82df918650640435486_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:1920f7e4ae3542af71612e53cbb7d1e38fb1c0656dddc82df918650640435486_amd64" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:1920f7e4ae3542af71612e53cbb7d1e38fb1c0656dddc82df918650640435486_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:33338bd8fafa234df470bd13b3a2ea36096ffb142ec525b06aef872a50dc53c5_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:33338bd8fafa234df470bd13b3a2ea36096ffb142ec525b06aef872a50dc53c5_s390x" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:33338bd8fafa234df470bd13b3a2ea36096ffb142ec525b06aef872a50dc53c5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:695081a7153d2d9bd65397cbfe4b500505a98178c06c1f41ec731272ee0fc3d4_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:695081a7153d2d9bd65397cbfe4b500505a98178c06c1f41ec731272ee0fc3d4_arm64" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:695081a7153d2d9bd65397cbfe4b500505a98178c06c1f41ec731272ee0fc3d4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:97f75ec7d3d786db25367a49ce99ae54df26123fcae9570582b6c417bd4d46e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:97f75ec7d3d786db25367a49ce99ae54df26123fcae9570582b6c417bd4d46e0_ppc64le" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:97f75ec7d3d786db25367a49ce99ae54df26123fcae9570582b6c417bd4d46e0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:75c6ca77543fbe89ed9bd2339c2296689a51d6faed589d4a5f1404e0d26940b9_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:75c6ca77543fbe89ed9bd2339c2296689a51d6faed589d4a5f1404e0d26940b9_arm64" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:75c6ca77543fbe89ed9bd2339c2296689a51d6faed589d4a5f1404e0d26940b9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:942a2875546f667b9fb91e540fe39bc17747a9dee04ba5eb9f462b5ada88399b_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:942a2875546f667b9fb91e540fe39bc17747a9dee04ba5eb9f462b5ada88399b_amd64" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:942a2875546f667b9fb91e540fe39bc17747a9dee04ba5eb9f462b5ada88399b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:b441219ef3291a31507930038632ff32c874807a2e40241b6112125ba32acdf4_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:b441219ef3291a31507930038632ff32c874807a2e40241b6112125ba32acdf4_s390x" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:b441219ef3291a31507930038632ff32c874807a2e40241b6112125ba32acdf4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:f0ce2016ecc66987f7868d3b5285b417155f39a2590e184880e9e4342fe068d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:f0ce2016ecc66987f7868d3b5285b417155f39a2590e184880e9e4342fe068d1_ppc64le" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:f0ce2016ecc66987f7868d3b5285b417155f39a2590e184880e9e4342fe068d1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:5d519d02e5f86f40e89ddf7fb7508298f5ebfb87defb5da62fe7015229bc8ee5_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:5d519d02e5f86f40e89ddf7fb7508298f5ebfb87defb5da62fe7015229bc8ee5_s390x" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:5d519d02e5f86f40e89ddf7fb7508298f5ebfb87defb5da62fe7015229bc8ee5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:6e81a2d679eee040ce96a54cfd6be027cec6986e50cba33e72e82ade77b52808_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:6e81a2d679eee040ce96a54cfd6be027cec6986e50cba33e72e82ade77b52808_ppc64le" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:6e81a2d679eee040ce96a54cfd6be027cec6986e50cba33e72e82ade77b52808_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:e0d78e64be1732b51369786df744c0f84892374d257190f25c9a39e12b1176d1_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e0d78e64be1732b51369786df744c0f84892374d257190f25c9a39e12b1176d1_arm64" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:e0d78e64be1732b51369786df744c0f84892374d257190f25c9a39e12b1176d1_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:f12c7f1901daef65b43c83aa2b57a826cc79213ce9b111c289bbd6881ebdb9e7_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:f12c7f1901daef65b43c83aa2b57a826cc79213ce9b111c289bbd6881ebdb9e7_amd64" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:f12c7f1901daef65b43c83aa2b57a826cc79213ce9b111c289bbd6881ebdb9e7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:0f45c6f2ce05ed5a6e947259de00f7db98249cc4d27b02ee52317f46bea0bdb5_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0f45c6f2ce05ed5a6e947259de00f7db98249cc4d27b02ee52317f46bea0bdb5_ppc64le" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:0f45c6f2ce05ed5a6e947259de00f7db98249cc4d27b02ee52317f46bea0bdb5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:f10caba1568d298ee3ba632a3eeac708fabe60d8a1a2a9162db8175132332da3_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f10caba1568d298ee3ba632a3eeac708fabe60d8a1a2a9162db8175132332da3_arm64" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:f10caba1568d298ee3ba632a3eeac708fabe60d8a1a2a9162db8175132332da3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:f343da9d2992ef23764b08e6bc1b29507e531dc5e20a347146c70faa9b3a1ec6_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f343da9d2992ef23764b08e6bc1b29507e531dc5e20a347146c70faa9b3a1ec6_s390x" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:f343da9d2992ef23764b08e6bc1b29507e531dc5e20a347146c70faa9b3a1ec6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:f920b01e779078c70882990e364e8f082585901685bb75c13cb8f6ad5eed445f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f920b01e779078c70882990e364e8f082585901685bb75c13cb8f6ad5eed445f_amd64" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:f920b01e779078c70882990e364e8f082585901685bb75c13cb8f6ad5eed445f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:67cbf9d98160ea9a1ad823bdb1c616fda12e6e11a58fc49c79238a5a88c6cda1_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:67cbf9d98160ea9a1ad823bdb1c616fda12e6e11a58fc49c79238a5a88c6cda1_amd64" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:67cbf9d98160ea9a1ad823bdb1c616fda12e6e11a58fc49c79238a5a88c6cda1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:a4bcf476e2b8d909b39382b3d58b3f6a58b89eee0fa431443d93cc51561460d7_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:a4bcf476e2b8d909b39382b3d58b3f6a58b89eee0fa431443d93cc51561460d7_s390x" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:a4bcf476e2b8d909b39382b3d58b3f6a58b89eee0fa431443d93cc51561460d7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:d76c25f1573d63867028a1e1e766892888bf271a6eace0a1e2f4125ba96ee3f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d76c25f1573d63867028a1e1e766892888bf271a6eace0a1e2f4125ba96ee3f2_ppc64le" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:d76c25f1573d63867028a1e1e766892888bf271a6eace0a1e2f4125ba96ee3f2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:d877eeebf443ccec1a7304f85f21e9ba12bf651cc93654fd8e067607f960f04f_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d877eeebf443ccec1a7304f85f21e9ba12bf651cc93654fd8e067607f960f04f_arm64" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:d877eeebf443ccec1a7304f85f21e9ba12bf651cc93654fd8e067607f960f04f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:41e81cfb5152b64e3e16888560872301095546a7246b29c9d6e31e3c280a8440_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:41e81cfb5152b64e3e16888560872301095546a7246b29c9d6e31e3c280a8440_s390x" }, "product_reference": "openshift4/ose-prometheus@sha256:41e81cfb5152b64e3e16888560872301095546a7246b29c9d6e31e3c280a8440_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:c41a5a65c5a0e1d7626d4d1e1976a5ff73d374ca947b482f8cdd46288a381d95_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c41a5a65c5a0e1d7626d4d1e1976a5ff73d374ca947b482f8cdd46288a381d95_amd64" }, "product_reference": "openshift4/ose-prometheus@sha256:c41a5a65c5a0e1d7626d4d1e1976a5ff73d374ca947b482f8cdd46288a381d95_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:c5a2bceba8efdb3553ebbcd97d6c09822f23e0d2fd1aea0e721878ad8c0b5a34_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c5a2bceba8efdb3553ebbcd97d6c09822f23e0d2fd1aea0e721878ad8c0b5a34_ppc64le" }, "product_reference": "openshift4/ose-prometheus@sha256:c5a2bceba8efdb3553ebbcd97d6c09822f23e0d2fd1aea0e721878ad8c0b5a34_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:d0052f4a5267a010d8b35249982664fe13ef49875015013399721d13265fae55_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:d0052f4a5267a010d8b35249982664fe13ef49875015013399721d13265fae55_arm64" }, "product_reference": "openshift4/ose-prometheus@sha256:d0052f4a5267a010d8b35249982664fe13ef49875015013399721d13265fae55_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:986aba6fb81e1059a1ba8e95e277c7b5a060a1ed4a3086c59be3ef6925e3e746_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:986aba6fb81e1059a1ba8e95e277c7b5a060a1ed4a3086c59be3ef6925e3e746_arm64" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:986aba6fb81e1059a1ba8e95e277c7b5a060a1ed4a3086c59be3ef6925e3e746_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:ad3a9cdaa03026106d2f944e94436f9c28ab90b4720ff403afff54f676ddbb75_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:ad3a9cdaa03026106d2f944e94436f9c28ab90b4720ff403afff54f676ddbb75_amd64" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:ad3a9cdaa03026106d2f944e94436f9c28ab90b4720ff403afff54f676ddbb75_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:d62ffa936c1fe7055982011c240fb9677f1b60fe33cc64d889b31e61674d87ec_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:d62ffa936c1fe7055982011c240fb9677f1b60fe33cc64d889b31e61674d87ec_s390x" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:d62ffa936c1fe7055982011c240fb9677f1b60fe33cc64d889b31e61674d87ec_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:e4c8cd9f105ce8a928a8884d141c78ae2db81c05631da624382e03e9f27ad964_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:e4c8cd9f105ce8a928a8884d141c78ae2db81c05631da624382e03e9f27ad964_ppc64le" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:e4c8cd9f105ce8a928a8884d141c78ae2db81c05631da624382e03e9f27ad964_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:40ef89a1bf348fdf359a27e129278323f3456130eb5bcc489e2d9f2d5c619c34_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:40ef89a1bf348fdf359a27e129278323f3456130eb5bcc489e2d9f2d5c619c34_arm64" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:40ef89a1bf348fdf359a27e129278323f3456130eb5bcc489e2d9f2d5c619c34_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:97adc3d71250ba4b7fc65715a29a327b325235b74ca2b15c2687717ac0e9b071_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:97adc3d71250ba4b7fc65715a29a327b325235b74ca2b15c2687717ac0e9b071_ppc64le" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:97adc3d71250ba4b7fc65715a29a327b325235b74ca2b15c2687717ac0e9b071_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:f99067f5216d7b8da713c7a6843853e052f8439314d526ed1c998873e30d5763_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:f99067f5216d7b8da713c7a6843853e052f8439314d526ed1c998873e30d5763_amd64" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:f99067f5216d7b8da713c7a6843853e052f8439314d526ed1c998873e30d5763_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:fa0e6f8042926bcb0f90cbaf3f6755adc8867a1694a29ea875bbaac8fb318cbd_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:fa0e6f8042926bcb0f90cbaf3f6755adc8867a1694a29ea875bbaac8fb318cbd_s390x" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:fa0e6f8042926bcb0f90cbaf3f6755adc8867a1694a29ea875bbaac8fb318cbd_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:3a461818ec358a21e8a9b6edbd6e106efede3b0e5f6d842b1e1cb1e9e92c50d5_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:3a461818ec358a21e8a9b6edbd6e106efede3b0e5f6d842b1e1cb1e9e92c50d5_amd64" }, "product_reference": "openshift4/ose-telemeter@sha256:3a461818ec358a21e8a9b6edbd6e106efede3b0e5f6d842b1e1cb1e9e92c50d5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:53d8ee73f412d55a453b20366b3a2822e108c6cb2787e25ba2e76fa116301906_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:53d8ee73f412d55a453b20366b3a2822e108c6cb2787e25ba2e76fa116301906_arm64" }, "product_reference": "openshift4/ose-telemeter@sha256:53d8ee73f412d55a453b20366b3a2822e108c6cb2787e25ba2e76fa116301906_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:717fe5135dc4af9537aa635adbc14d9e0320ae1dc9f48959561502c5c344cd02_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:717fe5135dc4af9537aa635adbc14d9e0320ae1dc9f48959561502c5c344cd02_s390x" }, "product_reference": "openshift4/ose-telemeter@sha256:717fe5135dc4af9537aa635adbc14d9e0320ae1dc9f48959561502c5c344cd02_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:f21dfb1619029fc74ac0f73494997b73e8f44857fd7bc204e253c05f37ae2c63_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:f21dfb1619029fc74ac0f73494997b73e8f44857fd7bc204e253c05f37ae2c63_ppc64le" }, "product_reference": "openshift4/ose-telemeter@sha256:f21dfb1619029fc74ac0f73494997b73e8f44857fd7bc204e253c05f37ae2c63_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:3fa799fbe1f36df5d4e8c718de1154d5abad16a7b080e8a9764055451bbad14e_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:3fa799fbe1f36df5d4e8c718de1154d5abad16a7b080e8a9764055451bbad14e_arm64" }, "product_reference": "openshift4/ose-tests@sha256:3fa799fbe1f36df5d4e8c718de1154d5abad16a7b080e8a9764055451bbad14e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:7eb3aad30c7112dc9fb652d8f565aa6bcb12d71e6c93542c7dc7fa0b60d9f470_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:7eb3aad30c7112dc9fb652d8f565aa6bcb12d71e6c93542c7dc7fa0b60d9f470_ppc64le" }, "product_reference": "openshift4/ose-tests@sha256:7eb3aad30c7112dc9fb652d8f565aa6bcb12d71e6c93542c7dc7fa0b60d9f470_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:904f557b93f24296e38980df04633a29fb5156051c5c13850c15648433c53fcf_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:904f557b93f24296e38980df04633a29fb5156051c5c13850c15648433c53fcf_amd64" }, "product_reference": "openshift4/ose-tests@sha256:904f557b93f24296e38980df04633a29fb5156051c5c13850c15648433c53fcf_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:b1db8c740eb60ef4a4ff114f5c01573314702b087059580aa25085201f20f834_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:b1db8c740eb60ef4a4ff114f5c01573314702b087059580aa25085201f20f834_s390x" }, "product_reference": "openshift4/ose-tests@sha256:b1db8c740eb60ef4a4ff114f5c01573314702b087059580aa25085201f20f834_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:1b565ec60887d725e71dabb8cf9575eb2b86c5af9c15f63362196e51a73f2495_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:1b565ec60887d725e71dabb8cf9575eb2b86c5af9c15f63362196e51a73f2495_ppc64le" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:1b565ec60887d725e71dabb8cf9575eb2b86c5af9c15f63362196e51a73f2495_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:56b9ec04604ebbb6ee4ac57d5b6dda7266c61b74e9ff0d073ae455428317f8a5_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:56b9ec04604ebbb6ee4ac57d5b6dda7266c61b74e9ff0d073ae455428317f8a5_s390x" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:56b9ec04604ebbb6ee4ac57d5b6dda7266c61b74e9ff0d073ae455428317f8a5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:6034eae2c4aa85a720ff3b14cee9a9d875b8cf14ac91deca4fb07e1b3891fcb8_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:6034eae2c4aa85a720ff3b14cee9a9d875b8cf14ac91deca4fb07e1b3891fcb8_arm64" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:6034eae2c4aa85a720ff3b14cee9a9d875b8cf14ac91deca4fb07e1b3891fcb8_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:c74555756486796c95fb4015876ef1527d31aa26331055d7950aa9fd82f63d70_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:c74555756486796c95fb4015876ef1527d31aa26331055d7950aa9fd82f63d70_amd64" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:c74555756486796c95fb4015876ef1527d31aa26331055d7950aa9fd82f63d70_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:34c5a65a07eaa06bcd2c6c16eb408f227656ecdfb1ebb334b188534f34bfa677_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:34c5a65a07eaa06bcd2c6c16eb408f227656ecdfb1ebb334b188534f34bfa677_amd64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:34c5a65a07eaa06bcd2c6c16eb408f227656ecdfb1ebb334b188534f34bfa677_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:88cc74317d20929c5bda5a790b1ef48cded69cbfd3b798ae11fb4c51aa93b94e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:88cc74317d20929c5bda5a790b1ef48cded69cbfd3b798ae11fb4c51aa93b94e_s390x" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:88cc74317d20929c5bda5a790b1ef48cded69cbfd3b798ae11fb4c51aa93b94e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:c71b4e1dba6026d3c07497b47d5efb63fa0942110bc29ab906254f1c5f476eed_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:c71b4e1dba6026d3c07497b47d5efb63fa0942110bc29ab906254f1c5f476eed_ppc64le" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:c71b4e1dba6026d3c07497b47d5efb63fa0942110bc29ab906254f1c5f476eed_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:e1bd4503fec2c9457885b396dc14304b9d7d51d695d7d2a6589fce5886692987_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:e1bd4503fec2c9457885b396dc14304b9d7d51d695d7d2a6589fce5886692987_arm64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:e1bd4503fec2c9457885b396dc14304b9d7d51d695d7d2a6589fce5886692987_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64" }, "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64" }, "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:4f14d32cb853aed1f1c52e4e0e3d94f3d78efdbe9c55061182e332bf7769ae94_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:4f14d32cb853aed1f1c52e4e0e3d94f3d78efdbe9c55061182e332bf7769ae94_amd64" }, "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:4f14d32cb853aed1f1c52e4e0e3d94f3d78efdbe9c55061182e332bf7769ae94_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:db66145d4d9fe8b408211918508bc2db90dc2b2f34ea64cbe8a1c289df5d34a0_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:db66145d4d9fe8b408211918508bc2db90dc2b2f34ea64cbe8a1c289df5d34a0_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:db66145d4d9fe8b408211918508bc2db90dc2b2f34ea64cbe8a1c289df5d34a0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:d846a05f9ced30f3534e1152802c51c0ccdf80da1d323f9b9759c2e06b3e03b4_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d846a05f9ced30f3534e1152802c51c0ccdf80da1d323f9b9759c2e06b3e03b4_amd64" }, "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:d846a05f9ced30f3534e1152802c51c0ccdf80da1d323f9b9759c2e06b3e03b4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le" }, "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x" }, "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:2a70a76b625a70ed277d1e18d7faffaebb4d2a2defbee41e8f210b01cad580ce_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:2a70a76b625a70ed277d1e18d7faffaebb4d2a2defbee41e8f210b01cad580ce_ppc64le" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:2a70a76b625a70ed277d1e18d7faffaebb4d2a2defbee41e8f210b01cad580ce_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:340dc20ff6a51de93eb313c1fc3f35e32fb8979cd67844c216979d458e28f691_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:340dc20ff6a51de93eb313c1fc3f35e32fb8979cd67844c216979d458e28f691_amd64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:340dc20ff6a51de93eb313c1fc3f35e32fb8979cd67844c216979d458e28f691_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:6be3f994586e96018e7237dde804a3c21b5bf61114864b1323e1ea6ec5960918_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6be3f994586e96018e7237dde804a3c21b5bf61114864b1323e1ea6ec5960918_arm64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:6be3f994586e96018e7237dde804a3c21b5bf61114864b1323e1ea6ec5960918_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b70faf7a143741445a4789f11b48619be7dc16e9020194b4a09bcc5f08df5eaa_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b70faf7a143741445a4789f11b48619be7dc16e9020194b4a09bcc5f08df5eaa_s390x" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b70faf7a143741445a4789f11b48619be7dc16e9020194b4a09bcc5f08df5eaa_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3121", "cwe": { "id": "CWE-129", "name": "Improper Validation of Array Index" }, "discovery_date": "2021-01-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:088861d10073be4ff3debc2b88a18f349016f92f2a751b2238141e0e0c758617_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:4c4a58140d65642848b2de76dbfaf6384b909dd1bd687bdbb376099973846bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:8c0664d0d42f4c830fdeed6594f5f3d862edfe16795bf88029cb5f881316232d_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:d53e14b36b13d15c3947bef200884c71e09bab15b9a8b8a1e2514cf6494bb8d1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1c9164289f81a22ca1f0b4d91a5346a8af7eebd91c4249c66943fcd8831ea1f1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1f6ec9a82704cbe177c8b3c23bd7d9e2f8d869cf8ae8d343f554cc365a4a7df7_arm64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:3e7bb0fac771e49f6ac6287a2a76cb4cbcf6f5c7148ff0ba94c58bfb5a74af3f_ppc64le", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:8705564ee52c5b655529860687f73db78daef4eaa54f5fdd3160cfbfc4aac438_amd64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0d08005a7f9dd9e5007d4597dd8bd3b22d0a8f29b90285e6b12b7c28412ebe0f_s390x", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:4917f7229ee7924d200dfbb8cecaf30f0d7b8dd6b7bfa5d7eb85b0c7c231f1cb_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8951563367d8a68252f4b1edd5fb7de7322d9b41893e8077d9b0668dadfca455_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:9c24cf4b07aef7acc00bf99ad1ba98a97998a90cb355e85639d46b90b32ee44d_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:53cdfc54320213e11405bd0967a019ab6af458025a26a095d1ce9dc6c8892281_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:c3f49a98ff11592bcbb8580232fac77e40198f99c258316632b64110a4b3191b_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:ddfec107df7b9406de1c1660ff83506f0dc7c190c1b0855685af64b3ab38ec39_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:f9e774dfe6007a67c7034b4efdd78b7f46abf88ada93454e60425468981e5344_ppc64le", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:17a0307955f8740801280aeaf155637432b0742c5d873b2ee6072594a2a650dd_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:70baef8e0f932a66ca16738e0ddba5148645bbd9947b40ec4cec63630dd33c39_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fcc68fcb4d57bbb544f18996bb9a12859db31d2dfe02573c3b11c028dbee2a92_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f334fb8c2faa58096f386706ce8296d95e3d4eaa1e090dd097447795b49837a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:ec806f2f9be1fdbd85bd0d096118e69b1e709b13cc8660e3c04d5a4678ce463c_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88ffa8c48906949177beef1d6c7527331e759eb6016b40360486df0607bc7c6b_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d3ca3beaf45a5968fa081cc90f327e25fa2f3f1197af20cbf7a2e48fae3e50b5_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:02292611e743860ca3fe6d47a96bc8161fc66bdd1afc94227769db92c86dcea7_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ca7f898bc0724f8583007081f7d8e66aeec328763798ebb2bb5475c4c48ede7d_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ccebf57d0beaee32beb8aeec3608bcbdab2ae661b3052ce8f1df8552289dd9bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:fb2609e4c3b12e7a233a88553cbd1107585a6d1f3f220890d56f9c54e3b7ddc9_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3f6ada6d16f25688e288d8160db5e6d70fb690279bff09f25ca867ee4047374a_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4e1b92f1c3e1adf66301e7b2d514df5977a2de32742d6413ff27b3c68c21d55e_arm64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:84e2c8281030b1b41eac8cb37988aa4025890d6e0defc20599d7e7bc907f97a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:5ce730df6a81a605635e48cbe2369f6f35cd8559db78b870bab2b8935885de89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b3471af90ab21d77351703e88b9973bd455cdb6435935c9cf9f2696b27cb7d21_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:2d7dba2a448826648008c88e197f996ad22613fcb23ad24ca910fea57b7a1663_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5bb712d35ad20eb482fb0e589d6cac77a2678cdb38dd654155e6ac6dad45988e_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cf42488f36ac11a2c14d91bf7a25252f18f811da9c914efc57dfb60128c28b3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2900da592ffebdc5bed489ada3584f37a25225f9532cc38e8304e9bf27ae6860_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2eefdf45d754e3417a2b9c5209ddd760e2c6bbd06d571740dfbc87781dfa7958_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:82694ff71748e719f2c15ecdb8da8371d97a9bcee9796ff7953d1ada33283f7d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:a1a20793d358328c4fc948688e62c3baff7d9e0336c7d4e3e9a65b841fd54660_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:6377d1fcfe9346dc849351a4e269d61667df0284d2aa9fa2175cf66b5d8f4c89_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:8042546d47876d9d481d1152209718678750872b135e6b1b1baa428d395a5ab2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:cc7e1f905a28c0a0ff779ff5355958a4619317619b175f003c0331ef7e991b3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:e4a02babe4b87351d7808682249c32409a11fb4a88aea2cd0555e4d5cbffee9f_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:57b38db2bbc0afcd6ad1009e825a826bf7e4d7929af179bce1b8f8bf8c5e812a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:6e08ccb940b37ced85c92179e913a5878a27ff69b77234db24722a1474243767_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:a675c77e385d4f8f73cef4b86a22bbc039ff51db7f0a820f3589c44b9ad3a468_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:e9d98be50827ad39a74237a7c7fd2e4f6bee95cd9d8e1e5e8d4c94922540ad96_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:167987c7cb59672c2aac0f355ba9052ba8a53f27bf9301ac7ff2cf3eeebeaa9e_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a15ae8ad1957f1be4dcaf3ed11d5bf442bf2acd81a887e3e74def72147511079_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c7295980d79a645e8d4cc2d31dcedc37ae6b8fcea79b6204c8c7904de50e750e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e052ee37b444aac4602a89f583cca0ed2ba976ba8d3d2e48882263a2e4c8a5a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:25e47c484bc5e43197bb6739480817d5e656196958ba75897503a05363710ccb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:dbb208ef6fedec64e895080e74694551eac0c6b9c4355a41abfc6fa5d28b4e66_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:e05260052fcf54b77f84207108d596a4f3ece4eb438397ab3dd258dd52e20a4c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:170003dfa95ff4ea808b3a4de3d5778c7a0b3c683c6ac606571195222c03043b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:4577a712b57c26a1de187024c7088363c68771c5414b6b66144b535fa375173a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:b24048fc16cc95f003d86bb01e2ae3e0a0c670657abb66172e93ccda87ca3105_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:4ecc52e1eff4ab142417733aae27e5723d1fc9d8f5d111fc6b87de998fe9e93c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ae94aab652bc81dfcd8b4a9f996c9c9026d9b105faa1fb9743fa4bb8a198b590_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ea880e33f921607ac41f0fa3b70f49fc94613f1968e8fa9b7f5b9f2474eba900_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ed680f533247e1314118558bf598e08d1b0fb48c6584dbe68508b35d24993f2f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:5e2b87dcb94a7212872edbf0eb8d5e2564385a78522fa7226100f63e49df1ffd_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:c5f4b38500ad70e8c087124e2889ff6d0b5402eee783e4fce4fc221175c24551_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:e1dd43b638d3004f9a24d08324a1a433b5d0f809a38c347e64eae0a1561bf3b4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:fc3466421ef6132667c4409dd93278aa05af06195fd56ae289d21f4269f8b7d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:1eaae020fd070566eb25d13f0eb202ea3c521ea1a95ed37850571e0abf2bd7b2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:40c04ea43a0d1ed131cc406cbeb9b5192cf1b897129446f573bc1fc9e59eed86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:b0cbe6b879d148689d6e50be38bba73d2af499ee8321da8512b6f2e7acbf0254_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:d7c0aafedebc0f8536305385a54f5cd5cf4f1dcf9382702ec87a87e9b38b6fc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:547e820ea5123df2f562907aa9b35c2b784f33f3b0f54eec10756aae7ad513c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:6d908fc9ad49837f91e7a0cf189eee2987ba03262da2a19d0d60a570f0d7df26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:71fd2f89fedb535c8fd59d258073b6ee6816f1866f3e4928ba38d28255765baf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:c983273151cbb08875640ef4b319807f424e03f9f3f48a70c0ee066b57efd81d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:1c69749d21e0932f6f12ab0c5ab7a7c5607c56fd91f66a812c057b8a7d6da355_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:200ac15489c81c2286dfdd40f76f382fa61bb59963328abc0b52f87c98d2aad9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:28de1aee9f74e3cc9ac666b8761f0d9a0c5f625f1703fee17cf617c0a5cc30d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:53231b696f113cbf083e028586d8be57406ad2c2efd735efc4c89290ac36cbca_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:29699e091c4ede5be4460a70194d1fdfa9b8bcff8f52118b896f0e9981b2120d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3810f9f5449a529ec93d2dc09f6551802f07dd348481e47859e34d2e16013330_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:39db32b4d72796e80ed69757f9dbb3928fd422542f23597548053075b69dabdb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3eda2090973b897fed8749faf4879312c6919e78b493baff90096943f5620191_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:581e70b4db16076def58aca02671e2e20a7b19aeefb9b67d82135a69488209cd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:5b75dad205dfa8ba893abdd53fa00db924e4b78d58576a42b1fb8c665726aa3a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:a11a9e3d8de3384a2b169a63aa7b84578284c8458b474471ad4a82de8b7d1b8c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:ea070f3efa3dda4a4e935e291f2dcba2458e76ba0d2e0a0ddeb8df4e5ca7bbc8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:77a17dc99e3a7f5a98f0fc6acff3552c0eed7afad88058f7e9344091e69da3a7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3fc7a9880e5fe4dd7ad6a8f7f18eb72eaaad87b360166811c8081f97f2895cb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d2c7c4589c1dea85e331e9da6961287727d6f8dbf9417451f23c371f26d64ffd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e91882a435cf32cd33d51009f29fe76bb20f3129558c8f76c005b54ce658d33e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:326bb52daa2eab5050f7f37b8e58e35ee10999ab9a1331c175cfe7b67d2bc1ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:479990cde02408983f5255ab11209007b1fbe265037f3cd94a8625bfdc191d4b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:757bfc6f3e4604107835f66100d12099c161fe4d14265437fbe2f52d7bf5a46f_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:f4f7c2f7e9f1004136af6c41b6f5bad6905503a80c60939cb7f26831b270f5c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a524d7239a1029cc4874ff389aed3709cb84ffc88a3e4c9e35aa77d899e821a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a37817f341e27d64ec12f920f0d3242f46ee418f5770a2fe86c11dc3499e8c64_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a68198dbebb310565dd0a70475135b2618779606bb5a12e488bb64708eabec9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:efd7f8c11ebcfc5927d1f4d63790a8fb25ee02b399606e87299c71e906b6d93e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0f2865b1c330f76421a271d3ff79ade6478d803d867757fa2d3bfce3603a992a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:84c5848aaec9e66cc5ae81a818f24c956313a58b95d13fa50408dec08446f145_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8a866b35ac19a3abcb47b70b5e1d051d94dee9576ab4a791151e122f124e9bcd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:be5ad7c623910ef4fb75078e51b46083d6a2aa90af6486ebe228cae3feb9344d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:60619bd4e26671d18acc06b8469fc65cbb23a23b7130a5b88a9d73a8c3adec0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:820d1b17af061c47e62024db84932c71c226dae24b257c709be81cb515081f60_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:d69880d70eae07ae6ada626a131565b490d8159472c28b3fc30fb58f16371214_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:e1ed57638f24261e02ab920dd67783ff7b1a1f49d3d9aa33d6bce41078b3c4e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:139b92cb795687ef6d9aabf056b6afbaa66459b612cbf2ec60bf4b86891938af_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e640f9572969b677b6518bdcdbc91bc820134457e7e7ff07342ac00ec9b5c3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83786a893d20d11556b1be5fb036556b2897e5d1f928f6c6dde57a2af0636cdc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cc2de25ccf523beca68df2b18c5a940a7a022a76cb6bb5d71e0bfb81e489aecc_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:178accd1823f44d52dd03c08e8be0a445a47d5e3c0fb58484f38fda24c88361a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:4f47045571040b592d3f06f03ded86c6101eb4d70818ddd7af7604413094c03f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:662e226bbffbb32e4c1b2cf38263c81836806cd2099dc36b4e2cb0f61749bc82_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:daff83f692c40c1a2d63d811116d1a426a93e440b38c7b3dc30f691c15b6b360_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:05e9c8b480e1d62b5dda9adcc64391d09d941d0b55a6f6525720578fe59ce37c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7462f569c327179b7edade79130865769054687a768b172111f7052516afadc3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9cf9c58859db2584a50dbbd59e378d816901b9605b249c311058c1328b5d421a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fe8d01e2de1a04428b2dfd71711a6893ea84ad22890ea29ca92185705fc11f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:a565667cece174480a16e16ab0354e9c566cac328c40235ad6e13e5992d1a9db_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:ae0f537bba50d8cd28011a8ef1360aa414467c5faa28db9703a4bac248ca316c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:dde11b3e3a6e09c55f78d480f448468b4a7379d85db406153cf01f0214ba6a43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:f532e7f50cadfc757a6d277ab5476a31a4f24aac0afc615da6ff9f7ce5e2b538_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:55e8aa4d81098ee1174434bbdbfaf884295899c5e4593366a34d6c9144a1ce60_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:8e81eca00e694b76a6669dd7d0b36ddc2d89a05e1c19ed5b640bf8022f6aba85_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:95ae4401dd3ac013bbe2d1e462de31d3e20f5f168e9044fa751b047d9a7c0f46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:e854dd696557abb5bb898ef5f6e1d571a079088b8769573ca28af6a63836400c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:2e793af8fb57acfbf6504a0c5e0311563cc42d3a2ca0cfd4b8826c2c86fc08d8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:73a00e95d08cce0cf5e34602d160f4de72da69ffdd05a347fa705ee6e13cae7c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:7e375bd0df84234688d1ea66ee0516f520945f7196e8577e8a1e3de0488cf1d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:818a187392182bdea8f7500ea89a49de1a24c75843461f545d3cc3227990b5b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2ccb4daa596e2937ef4a411a206ee34d220d427726d719f87f88a239d4f1c86e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a52bf52659062209293a78923d5f3255505469a4ff2f3e2632c846a64592a980_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b59f840d2c8dcb0a8b68283e4b366c1a13894240c47d5f2f664eaad0925b6613_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e112da3ec864132070f6bad243320b699c2adbce9c30c01e27ee1000d2c0a4ba_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:925e5d5836ced4d2a1d7b4ca74c1882352dd282aeeddf4de56c0c1d5b66eee9f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:b8afb98bf7f4e99627e0e342458fe3f9f6139baa05d5b8e49638169922a115fb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d22995a5fbec291a332fb5b391202b3c82c95e6026168c29f9488ff7995d5c3f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:fa918a07cd7fb056c9933bb03e518144fdaaac9ad77cd674fd6ea1d0a6346eff_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4af0dff385521bd328d745764651f4531aac975b338b3d9504ac1352fa4cf2c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6f009021490f8f430a5dc71f8c1bdf427afd2aa81d3f5df6901dbfbc4dab0fcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:71057ae3e1d34fc838413394afd3d4f2cb4e34fc23a13eb4f00dbfa7f8d55db3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9a2bb19b5aac5d32c11d4b649311d05eccc501b5e2ff447522e98e4d3f50a4bc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:2060b6481dd8581f129214f5abb93b4fc2b241ced490a8f32892644a0d402063_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:3ed66ff31b8602da5481bb7ef8b641e27e2de4638a9c1034dbe5c7ee0d6a65a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:87cfe1562cc78f7a1100df7f860e8e51fe01cc9e7d753e8881caccb5b16abc4e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:a97f092b675c6487ed0f70508cf48fd4f7aad134c9b21128332d3f7f3de645fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:1681838e298dc04fcf070c6c1c6af3746d0b8e7f22946fabeb6ab32203bc23c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:2efc1ee4885e441bdc034e986b5f5527395fb7445e0dfb059ebb4f4511b6e1c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:6d8008bc83cca9d3db9cef8f2894c741cc02853538184b0354c934b7aad845a4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:d4d8998894169db2dace4fd895499df021c5f78a0702a2dfd2a93ae8c35455fa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:0a250cdc5864853294e82874d9200cf04bf21a3f7ea0f0fd14bd3511c0e3cf43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:319e97060837021e485c397c5be40bbb79688b75d37a41ce02612705c459ffd2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:372d2a367da920e45b756cbff9e9820124f66bb546afa7d085489cd161eff02d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:9543954b5327384345457a2c872ab79e3c7296d4ece754238eb4e653207800dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:0764bb23b7caf192fface1f245b3bd7553fb6ad8244d7eae8a92f0471cfb160d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:504022f2e4997d205459e4878a551df63878e47408f298d1abd14c1bd97c01e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:61f488c8e01313f114f8fb60ec30bed7c9645317f81c57f5b3e487b0cfbc3c86_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:c0beb39ca5b0779a97375831a27081c53ea01ce64c4995d42c86e222d928869e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:19b909c3764645519e0ae08f0586beeef67536aeb686263acf6a5e41457012d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:47be2d42f75e0993ca0c35b30c1a53e8ac6a14d487e9ddbcde4c9562d5dc189b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ad307371d2b92ef76828c8e73ffd739af4dd07cede8a3cde13c72ee4644c4769_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:dcfa45aa237e2d614b7da07b88dc48c8a0b9dad0e4d579e43222aa58d7f733de_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:56ea8ba4f6a0eb76abd61280602ae79a0e267f2de6a2a5da49292e2e0c0d79bd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bd8d5a0f7788493a5432615a0e00d2a411f2f3e97b93d8aafeef8ff4a340bf07_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e0505809ab1ee5471518264733a16b9d3f256ccc239f6ecb5d1a0acbe01827db_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f8ddada46d16d974293053df68e931e21e3ed68eedc5fd46c79ba1377fee1036_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:4d857f4fd56618f157b58203cad86b8dfcb20e959633c5e5aee2edd319cf6622_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7c20772d09437c48427ddc8d72149435010b6c029b5f4de06e1100d7f6e5b446_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7ce1b6c6a6c7f940132dcd516a5856175fa164626a037bf71c26b0561935c27b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:bd5777afa8674be9ad5fc6bb721f5959c65a3db8d47ad8a14d0de13ede56994e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:69776e1c5ffa73e67a403e4958ea1cfc829ea3b19c405a2bf6090b611b066ca4_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9a438a4b34fba6226226d70730052449e212d244550aca0781d70fb4f6bd8f3c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:cf0d4900242e492d4101d13dd1248f260b91889c211a8bc4d5b5fe4dd58787f9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:f20084758bbffac99e3c7e94eef4ee4dc3006e1cd23d419040c0d0650fff7325_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:221551a142100bf0199c94b52ab5d2c41a18c0d1c7df41c04108d4833086fcf3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:51ce4422edbca59a2e98fa9ff6656699d215ea76a78ef6ea45d710f467e46ff1_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:5bb5ab3e8bf2d716a07340c7e2cc9fde4214e0ca1be705ddc003e91852f4819e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:fcbe2f72fdf333bbdcbf60e1c001d666e32046f1321b383f79176d2273a78d1c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:0f582a034afc6e7c531f584e4d2b1cdf0cdc488f2adc679a20e876dcb2efa76c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:8afe0b74cff6f8276c21ea7c92510d8e26110b876ad968cfa9beab6fed188787_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:a34398425b02e33d3124688072fc1724f529cf0ae74f6cc7df80cfef9418e72b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:eba010c5a6130d31c2fe5287436894955cc086ff2be34859967880adca234e86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:087f7de39fbd13aeb9039fea7d32b51d955b0fb28b6d4f21edc9c3d3aacbe66b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:181f7f1b64b1c791b85263085e030c55d892d9a06c43aeee1bcdec2ef6867d6c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:936425227ee894b357d6ce0d2ae7624493f75a2b611781a78b1641d7f831bfb6_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:bffba87818dc2d4360ff0649accadcd0bcde418a1c7acbba9476afdd5d2ee9a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:11d565a19392fa81c3655ce62dcde78f1cc307774ed524afcbf720f8bb78bda8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:1dcbfb667db29ee78b2076354c469957126d101e104aac051026bab6f5c9b5ed_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:7bf3966bb6a2b310342425f6a6c59c105f3d128ec572c3fd043b6a09f66f1f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:ec91b639b217c1240537f2078cea683bb9b5454effb801025180b8a201220dca_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2dfc2434c6ee5a6428e2e5f5fabba1432d84b05cd15af10f18ec8dc520a2bc1a_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3529c1425759a43cb3b36a850690247ff13e59b13051eefa03da864f8bd90700_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:7731f7b7cee615d727ba34470f3cc2b07171413cbd31842003ebc0df74d134bc_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:a340ea3d86560de8cf9ee2c1afe42ad24e5eefc9903a0073abe9dc54815bf710_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:1f9d639fab3c28332e670ac40cc5acf434b6116af7036aa4f0866da065299221_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:bfd50abec62b4b89cc929ff0a15005b039d29655fa107cbd628d96a206c91b9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c3c0c49fbc87c69bd244f89089f357de16f6325cf433837ab650e5dd0a107458_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c804feff4697d2889d0bc872dc141a1dc62dad9e4c87ba05c9983fd1795c7b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:bf5af9758f94ed664f68ba9e9ef89eee04bdca11c9cbd8054da63f710c6e2511_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e315fc33ba50b4a54b274875fc8556458c0f5e542b6dee071af893edc42bd8e1_arm64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e80aea6ef82c1bccfd3441cdcf47a689f32e61c33bcefdc26bb25a38d4d2ab09_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:f51c580925a4275362a09537aa2de0fb28e17115052694a30da6c5126ff591cd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:47f6c99599d95510b6f67e25a65065064c52154bdce7ee9d893a64d28f6e7405_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6dccd26949a4523840e4610a5b28938a0f6094d5ac57617de734be40133a46fd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:80f33608115de9dc2d4411ed07086577c370d50d2e7103e9358fe0d8ca4ba49e_s390x", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:876e0a6499580ca7d503ae4cfe942f322e42ba5c6cee86f79f881a5379796d7c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:6a3b734aac47270bb9c89ef5d81500c71d151cd8d2b860fd3b8a7bbb95244db4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:9f9bda4a6fa6e591285fb252b4f984ab6e92b372295bacf7c02f231dd8adaea8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:365b62fa36f52bcaa7482ad98b583b339faf731496a95c778ba7c694b7c0fe3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ac76f0385eed5e87978d2bbb71deb871bf8d6511d220da597e56cbfb9f2df98_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9dac5e997941c714c543f2ee18e2cfefefc036f66acb664e7b1a5fc7b42c1b98_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73a22716222efb2783b5cc32a7c2a993c4987230c6df87a7b4ddcca8bfc7bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:59f8ff9d0e652d299eab0027f626fb06786fc67e6b1cfda0d9a3139526d7f537_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:79b5a9e71dcbc13f04f27eb18cd782b7ee29ae3e58eb8a3d25bf06b78dcbb94b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c394713d976b1fca8c8530bae9dab9b8e82602ea7d9d397bf6d455b8b5a88ccc_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fc5cb056399575fa696554f7e22465fb34d62486c9c7d7d844c4bb889b70b02b_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2e23593c2d7cff4086d9ae5edf7429eeb98eb7797538ff2ca2a1d227ee7aedca_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:711bc948363fdd2a615e222aeaa48c2eb75d03c485b2a7b0ef145be4cf73c3dc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d80eca68014ed2ed78f14e4f8b23364e68131db9bd012087d24115ed3e302af_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f868361ee6636b891787618088bbc6a19964e89b26e02f0a853d61bf334400ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:4d4a46e90425d879917838cf9bedd39eae43979f7df9e127af732aa75fc8d7e1_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:9439e3e873a7b9005d08f0afc33b13252c4fe79630496d11cd659ca7327d96f6_amd64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:945c125592bbcc8824fb77497cd80b20f718c90e5f2b28e690b60fef770b04cc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:b51535a229317e35fe531c05220ac4fb07e19b5f1f75f6aaad66d5e89cc0c599_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:1dd30302fc201c4e9ceb748a8c111eafdebf3ea5fd30651b3964b03f693d7eeb_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:27f7191d604781b8e317112428e4cdf0c0e3c852bfa4211b40cdf71a1e40e7b3_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:306d6efec92d6a9429ee27857d4f5abc687ac7f68e382cc16524afd002e77eaa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:6105b9d0b950a0c8284f6e866133b3592add721fdc059fa5af5f96da8beff585_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:1706eded63d2bc1ffe35674b8416885a00d7ad3a41f3e0584ddcc303842d9bc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:6e4b97989ab29f46819d352c13e10f67a0d29e0e7b8f7acb9fdb254e378e15e6_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:8905e3a4dfd39f563cf4e2c934d7122728fed33d47731ff683d510d4c5435cd5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:a67a7c65eca2c21acf0c07ad58b1068c99cbf67bbd147436601822f0d9cfc4f4_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:83cced6c4d991b5ed88dd896933a5f91330dc2406956cd1c07146c1c0f47b1c2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:a10975eb42eaba0b7ecba24f1d0d2a31fb31e9ed286dcf5dbb99a29864537663_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:cbc888fdb8f2c639e7a62927bc75a9132d5c5a965fa471b67b77e27b03139093_amd64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:ec6549459e4138db43060d8a38697308b11153c1539a2b7c1abe2bab1cea2e5c_arm64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:56cfbde30bd41b5868213c1b72653df32222233cde91927ed4f208392c217e9d_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f3d13b7a45be4b28656715bb77ca3ad7bb99ed6c79699077ad0031b317ad2a1e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a9dc443b8bf4e7b8f37d819535934e6783a40bb73180065720ca8de2fb302c54_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dd285a402d7f0aaf7978164d6900bc1154e2f3633f5008dfc6105a4e689bacfd_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c49a540143db94b5fe143dac8bb1ad554d849364d29c05d023c83bf4261f7066_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f835160f1dc29995853eb1c13aa9e2badbb45c8656947b6eb6faefc876aab3ee_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:4d64c08dab4c4c1a4ff7afae77014ab5072831364d71cb60ae3e65c2c279e944_s390x", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:8ec836136d39baa7807780e6e443cbcc189107d530ad27988df50f8f6d10b479_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:9733888f4fa2ffab2f94e04883bb56be0410146eb6d1e4e9e9771369e52d4ce9_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:a6c0fdc9fa6a987a46e435e86c61c1e99c751d23ab56b1670e9c7f5dca816da1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:0d218b4a04d6e6d4efb71ded09162aa2d663407e3894f5ab1ec38f4da2ea0938_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:2b72364802973bb7f6a39e1694b9fc13e84e13a317863d07f9204c7762e9b29f_amd64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:73bcf91cb0d9ba0debc7b6d968d9318f03ede7a81dc42fe1132bb57b644bee04_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:b999caaa6d3c77f45736e3f80e4db9c99509a31a84c2f4c9e6e1c856d369009f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:423a86af03fc657327f0395abd3d238febfa230082ac84883a3064f683743574_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:68064b6f78adea0d414c9058303698e793d35c270f3e343fa11d15ace79ddb0d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5b8f5bed0af950aad1e67b8cf741c65b423d5d1dbd15465dffd43b3dd92c44e2_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e837747ead40c7bcf0642edf5b99365d78a0b94d8136985b5aeb2208f8e29526_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:88eb01dc7d3aa4c8bb4f15b13ce802a057782fa20252885db005b0b20ed87542_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bad68ffedbc5b913166fd533f4f4cd173d4dc088d384c019d3c5f9632e668f06_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5778d32b4969d06e5bd50f4ab5494ee910bac0d2dae820bdfaec76d8a992242d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ed0bc5509a1d66766d544c38ca7e8cf9c5f3916c51143eac9158c8309cc4d2b1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:523212fe5ac03c820dc1260ca8331a9b92a2a64b8d3e00df22054a0f419f4ea4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f5a09598e8563b5d697d8a838692c0644cf16233d049e773a0a37e8f1542d64e_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:beb9dcff1b9bdb6ad7ee43beb70c01e320ac492f5f1a96d06244a166d4698b4f_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:67dce7a73f0020d68d8f9d5098b9a08842ddef69f70ed7987074da02f5eb7d60_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:a5a18262e8ac3d3349b6e7200a76060aecc330d9d54ee77b32a079ffb7055d97_arm64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b46b11ea436fd8739eb3f6b19f4b037fc72d5cafe299642bc535db9a63cde4a2_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:fb5a1cde7e60cf4de7bf4256632bd31927a01b8ab5977b6f16c2b4df8c1c3f1e_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:1ce0b1b26f46f17d30b823298971e54ade33e96bb562b5110f3beb36af268879_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2428bccc0fbcf9fa023900898c368b4d4fd8b5e50af455b75556721bb0615a12_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:38c76a3f44018a7de3947eb502e99e045130546d62944efb17d9d55dcd2bea6a_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:89256b1700b31942ce4d6b83e74475602c16836345da56c310c1e5e91c6d25b9_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:029e4acf10f5c56fbe448cd56685df1165be93c594fd548aa0f5ad5cc2e61e8b_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:28bfff1bd06e8f0de0a3c5a56345280f973d67be092fe180b2490e9c5ae18acf_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:465d123dafe0ba9c6d6e3787047962bc5158067bd9c77cf281f8ed46540a5573_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:548a14403555752d6cbff7cecaf0a3c9e62bc093f941aee444027e88b3316aaf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:e1a2e68265667bf616b9bc68ec255758dc60d85dae77a54391a820755a256f55_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:0a9a31018ca57706e36fea0a672c5bf57348987d854298e0a40dbe2740448e58_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:01a313ac0ddec713c37fbb240c57ad8378583df891b9f721a636596cefe70dc4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:8aa5e5c8750b41887c0366b5b5e285d927a80050b43f92717dddf9c7cf2ba1a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b0fb5eee9c9619d0fc66b67e0cfe61f697e531a22af5c5639e6b65de6542fe86_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:0f2f2964032cfc027db740a74a0f56efd65a4d9eb0531888eabb307660672ae2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:1bb8e2d202f4f7979c25b25c8dc1dfa0d73fdf01c2c66893710e9ee7d0b89fad_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:5b1e3eab4f1c3f07d5226dcc1f366fcb56485c35066d13d0e4166affa5f5e02b_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:caf8448ee6f0a537b79d78be2b5950d385f6c06aac7dd77326e1cc613f42ec9a_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:2f09be42d0f6c23aacb6c7db8cdcf21229126935ed16b183eb344ef33ead02f4_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:93fc26b7a51f387bd27d05e75341d742d380b4e076c6b5a58ac617d4cc58b595_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d213d1b43a0b45c3b9383e903c5a0bac1556977dc49077603622460fae326df7_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d2c2121424c2d37794dc10cdc1e873d8d1206ccacbfec658aeb9339edfc40c53_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:2c8fb42f77f8ce6b18b42091f40772994ca93f9730eeedbae20889afede1581f_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4b7f1b9789bf489944defcc462fab954a300846c50759f2e33acc94bd467eb26_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:651a01179655d324bf63d4561087c5d3bee4ddd785874a1d002641566a5d834f_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:73575312b89070f37218dac3763f6287c54133d8c0bbdc9c3c6ed3ece17d8c6d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:547a3ca1926feefb64a451e359e821a92757ddec0cebcc5e4a1669d96cfda98c_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a2f2faea613e884b4ba75a460e3930e240dab73503f79cec304927e61af19900_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ad3979b335cc23de5af2f9cbc5f7772d21a8465b5f45c329d3602419459e4fdd_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ccef3b2d2dc28fe903def5c33d367aae26d92c03ec8480d5c5f5dcfcd0800450_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:495d13dda36fc9c2849a081364e9aab6b3b2ed23fc66a43781d09444e0f8790e_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:95f78a502e5b41fbae69536f262fb0993f9a0bb04328043b94259daccfaa7bff_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:9e35dd57c667e9c66706046f86c1e268fd2505d92ac37e1ad0cf6389ba68e1a9_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:a9b9ab81b60f0f0d86e0730a63ef126400ab6236383f9d4cfd432d77154299ed_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:ad7b660f9ff09c227dacc4a242008ce7628cf3357b2d72f3f9d44a06eea2933c_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:b5d87046138ae24ca3a5c9405233f7aa634aa00bb8437ce5da3b787d9336d146_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:c8a1c681880e85f91fa02291ff90a93242812cdeeb0d5b8e57169c8a50153ba0_arm64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:f763c24f90bad62f21a34700595a115ab8ac60c33be6e84dc6c834b4c17ea25e_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:7e23406042ee1e738420d4f34e5f53fae1a97af375f1b5c961e253f7caec1bd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:b0e9c8a36290734cf0f3e4f86ef5f9a811c189272d36b4f88d3b8fe07b55f968_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e03515e236623aeafd4493bca0fcc8d85775f483fdeb9417dfccc6ae7b6d6523_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e645f0e9a685d1cfdff20ede6956f68fc57efdb5aa3cd343d62bdbfde4f376e2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:8f9b7138fa50dbe2cc66f8c25d184cf608e01538057159e39211278490043231_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:97c1e470ebbaeb49d08c5bfbb1c1875ae22c11542c5e999aac5388b457a7c31f_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f3fce6c9f9811cd20ec325e2b70b85ac4c7d2c922b1c2490a5c2369c7b4f7cb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:fa62c66f23f2af0f1fd3a32491e4fc5c97c31320dd985ebcbc62ba1e749dba82_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:58e79ef882633c4021c3254cc66cbb8e71b5a1d0f06dfe393d0493d3a70cd807_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6b2caece0410e35ed49491b63fc800a541ee5e69385b2e012fc6d9603efd47c2_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6d3e91461e280e758ab8ee0885cc0b3537d720f2ce584065ae5b00afaaa7755b_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f0c20139ab4b1fd4c1b4685c274f68f8ab58634619d199cdcaee058a42c60d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:2e0801edca9a03baa7efb8a1eaa0d8d8c5257b38a94c0b8420bdc607db6a6658_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:4d2d5e596a1776ffe93e9b55133a0aecaabef7cfeb1bd3078a7feea931af52bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:39b70eac529577e4fc515bd0d3686e6eb019c3f5b135e44d76025f4ac96b6dc3_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:96adfd458e451ee98ff41a349c76e028d2b6bbdf74ed854b9ba6c289f80e2c7f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:436ad7fe557e9112bac7a61ed52c7fb267a29eac027cd6864dc3f6b685ca3fa5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5abd4776c235a7b436171959b49fb3eb3cdacd4c8b48b922dd8f8fdf7f1322c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:a1c50523861d1294dbe6ba20d34643f9165541473a6454b1de0e324490bb7b7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:c6110c5f1fc5e292ff2b4e721135bcc93044c4036056ad5c86fb4f4a9371eccf_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:2412543e718877a5fdcb0760f4258fd4946c7332e26f1df8c3b53db1d9988800_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:7cd3ca6e8fa2c918bedb5eba04d4731c23f5a60d2ac06ee0fa111e100795da30_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:c1ddff974157e74cf75f887ac16503ce38e16728e6960ae7ae7e80f2ce4bcf1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:fdf6a90d8a9b66a00fcb4fa32cdd1ebc2897cac1a804006dfa59fc526c631311_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:5458c92486e7446da7fbb71ef6c661ccd76fb85b2de00bea5f4a606ce4a80b5f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e52982c52e5f6370bd5d13ebb00911100dfc40af65d8a24ac2e93c10c95fb1e3_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:e5a9f405dfe938b8b5ffa331f3feb3ca472860cb960aee9244cd58dec7510b20_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:277033eb80e3f34b3892913a4d3b19b6c04707c6613086472ef8940df487d003_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7b88d27fcbbadab1b1c72d8b16093b2da349844d975fd2f9d8eb10b178bdd061_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:883f1e743fd030a9bbb46a4597fd3ceffc7bd2bc53dd29113fa72fcac46a163d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:907645ba4bfdf3d7f2b5de58e3b3185affbb5d3a7696a1bc89c7771539a1d50c_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9539951c1c9bde09b4cdc8cf126215218ea57a9851a4452d074c9f341c3cb350_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e655cb910633b71703ced9c3e0f6a7ba06a84bcfa56ddaef92390f0596e2ad11_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:0037a39770f1df1fbb4446033ba41ddc32978ddf393dbaddde9a810f6e76c694_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:52899b1d96fe529814c25850e79c1606eb8433325a26c89dfee45f846fc24a44_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:c6eaf570a4d3692569acc88c4ce1949e58d7dae0249c2df20f34ceec3c9be673_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:e42690f55751ce84e2a06cc6d92422ac964e1e44b4841d9fc13de064fdfb454e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:cc91a5999ed5d933ac183e1f326ba66aacb262beb40a48eb079ba74cdf345a6a_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:02809571064fbff868cb2e96e7b747a2cad0a786a66b72389fe550386ddd715e_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3c0f594bd85c05f836dcf89f10103247063e9606f08008bd4ec6848c4ad798b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:83b057ea7dfc855e4a93dc92f052ab2d942ba0744bc91f92d78e753109ecf13d_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:dc336cca99b2a19f52c3000822859427b86ce3796dca0bfa6b0a7bae7f506c46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:167b4fcefde28dfc9019eda6f1282d96ebb7b3e534bf8befaf9b5029ac22cd2e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:1ffc63dd7ad9da285edcd5e2a0e735496ec8ec03cd37f42774edca4003d6dfb1_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:ab5d5760a7875277c5b6e3bbc6ce16fe7e886c00fe4953e3b3433200da3b691d_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cf54a063abcfa1284faa294d92e21bc95f129d03f3d532d1d7b4e52b25ede913_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:12a12b5e3a7b3917705b619287a20981703c418fcff19f1e5bda0b4f33858225_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:2d80cc5beffc10607a53eb6c013e87d03e267cdf0b8fc678b40acf5432957714_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:352ad0a6a0add73fa75de2aebc4d3b2b8f8c196e2fcf8d9c9d620acf19ebc07b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:6863df05b845894cfc18d6ac88fff8d993fc69f1a897e1a98d03ecd1c446c7f0_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:447fc862ac47cb7823f953c6cea07571fd5946e4df17a0e05deac02d9ba19d3e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:64d573d13a4e16c91e93f283d773d730cb25e522dec53f25dd359ebfc56c43e3_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:6f42f9823bce8a2f07c62d85978f3bb4d7de18e31cd0aa09c423c49187a12a2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:b2e7de3b5e43080184ef7c1a5ec834d6334ae3e04a1bd100538b8777fdb014b7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:00645e206a884ff08c251650bcde86bbb9583462ceed3c85e3db8b2d2089e035_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:58c2d1a5148cd79f20f49ef0799882ba180dd6560f947538f2b70a7913295b71_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5e58cbdf3f20b63353923281ea72a21b1194500b26cbfa6bbdd762f6ca576bd7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a52941a2bddc9abf32d9a3a4763252cc40c1a98a319a2c91da8c8cb74e23f153_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:4c4aa0efef3bf178da585a81cae5fb4baaa94cf42701be86544b542cbb1625c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:60a8790233fc47423ce39edd8181d88dc5d0f47bb81f98ab8fd55194a0b12674_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:9e1d1536ee4d42465f0daf8ad0fa794b8c8a996afbdf292d2c76ba305ad75fd8_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:df3b0ec40395ea460fbf2728ca7adff79dbaebddcffce003e88b3fb9cb2c9759_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:276b35d233ba141c12ea94b2476d8c117a032cd8e9346f65b8fe5a4a2de94fbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:67b7897964a9dffa11b8c8a9c410fad822ba02c9915c0fa5499c80180b556775_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6a1c576990cf58a1569be59202cb0023180b12b7001105648c6a446eda4b1746_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7b1c3ab81fb743aa0479b7a51aa40c8de5e75e0a17ade2ce1c7bc5824ef2e5c4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:434b7dbdf8549aa93814661d160eee01391af5ad9293d7000b608a650e4b2465_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:5d7c177423eac9a7f678583add82f11eb9dd776f763315e52387fd9e57419b0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:93c2b893b9ac7062a6aeecc9a2a432d18505f6082dcdd9ea89b7b14d7906bc94_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d876ad8b9b43317b952fc7eb46abc944e5368f382febf96d51aae6ec82efa675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2131d3161303caf4549e538e8ecb9ac201a4aec40d1a75bae13c3c3c000c715b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:24d00f66dae4953e7e50a53f2658221f0cb21cd90d7c8055290b58e167abc257_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:4b8238752b4cf7e97580d31ae1972bdfb484447a7e5d6cca2a3a85379af86ac4_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:8f482cab78bb7121b072ca89824b865d435469551635000416922010e3de862b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:52173800248fc0461d3f863774effca1fc9052653d66dbe820ff0d670d5a5e0c_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6512b85a03a328e80082e661962139386088a32e83dcda10c95323a0bfb2eb9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6a61353191015cb155bee7dffbfc1f40c705cbcdefa0f34d789e95039616947a_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f144cbea694b31c7eff648892d3f59818d0edaa04ca276299fb968bf66470557_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:2278659d925404313464d27bf0bc5ed560ddf592210817689f4ebb29a4ab93b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:58f50aa06522d45bb194cbb008b52a3e7ce8fcd9e990eaaaa2fe90b16c8434ae_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8c39f63ad391c7fe93319fc36871b1af928682982e7c3b0e32fe34f8ee8d7faa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:c53385a901aee40c78a23cd7b7193afe46152eb9945bda56579fb83319ce589f_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:082dbfce7912dc113fe928a0992ae83ffe3b49a22bdcf615440d23c65572bc8b_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:810a225b3476ba46d4430ec1f7054cc089f4bcd95056693bf5133b88bdb689a9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:867ef8c9bf8946c0bc0f01138fceec52d41409be2d035a8584b7646f2eb3b3c7_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:88f0dfb0caffee417c724f70512373e0757847f1b081020fbd22abd28621ee84_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:1bcd9f6cb4da6d756443e8023754194fb9b4f154864d21961fda6d2178ebf820_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:95f8f5a8af0cf11979fde95e72ad8540ef813a21332348a67d65ba6cca3f7e86_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:98ad96d0f1dcc35047698878860c69da7f9d3c0797da60fceaa6a0fa0e311ce6_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ba65ba152720bfefc8a5d0e022789c697eaf07157ca4256392951607cc1d57eb_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:1a407e98752815ec8bdf027a2fc656f724fa81ed8a0f14dab924b7081acef053_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:686a7af43dada8402ba778aa9b51cc11dbea166358252beb48405b519e22d0bf_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ddf0fef28124cba809228d0d88f484286cdb8112c4cdb9bba09e8465ea9c685_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:8a716f4befceb97f3f6f33a14ddc43d3bad6f6f71b62afa6a0c8b68d433be40d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9c4832212be2d9f0d249254caf1c3b9683ba3d87ad9c68d841ef947bb6da06cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:aa1e07faa8acb80fab8ac48acf202c81eabf0c51e8c03ba12a53caa41f55d1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:affe6ea2043e6b584c0129a5691b365cc6455728863ab9f63de613aa7c66f6ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b50f18cf0529e5c55f0b199375642b0e87e6f5cf92f74b9ee4bcbcd5859f1daa_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2629ff9990094c2f8b12076cdec54082bc548ced34e36e24b3718f3df463fe3e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:80cd3b7902059441c2afa08c3a0a58d669971370792f3261a1ac0f67a7d10052_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b952c2b57aaaa1127467ed39045caea199e85fe8a5cd1375eef05bf82f5718da_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d74b6fc394180a2439a53d4df0a6bc03fa263230c46764bdcc5cbfc827b4188f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:052c03d9c8583c985548f67f1ef5458542f75b269bd791fd2b0ff9b783f57ce3_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:512b298050fc69e990a4653a6146c399ac02625686976e02e53d7fd2248e4964_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6447f5296122ff37c9682dd810fd01d99cfb26fe524119f72fddcb7b16da91e4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b1a4273ef409e708f9a10348b0ba17b2130504c4e792cc7d6d25153d9a00b070_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:2399aa3c16a27632e5e3ea07c6509f4ed80b41b35cf6b05b6ede5cd0172c1058_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:80f98f39ff4b033b78ca57f5b6cd2fa94c9c03b4d4f0e1a0398dcf78c3ddb6f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:87cedd7bfdfe41d0ddced39afe47b176c0592eda920de5014d8deb683130bcee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:9d75aa8241be1a444632cebd7059cf5b977d608f0384637de669cb1c7cfee60c_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:02c63a4a91d5c609b38d283761b60966609990853845e37b848f3cc1fd5de134_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:46fa5dd35ab868d88451ec737bef7f4b7fbd9178e608a23abcce615f3c1e7a7a_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:4f926cdc25f2174b443bad31d041e6e94e407caafcee5cc1cf0e09f2758b79a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:7eabba3e1247cf90d45f4643a290d1c81fa18b263ce4ca6e8c82f0ae97478bcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:3477d6269164fc2e5e388352269e6e988769e5e5c602fdf4f027a7f3a4d071dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6a21237e2070cb4e297bf80411729aaa3fd6afe88b5662f9af1bcaf61b26528f_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6f9ef115e6d339dc2b8a2658ed9f1c731e0c4bb4f0a92ae589d4cb1d83492eea_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:945fd3ea8825705bb00f3d96bcec8d9bdf8f23e9b22891ac4479d221789a5b46_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:4fe9b55ff08e634f24d5e649284de1a3bd769a1958ff049a591f0d526ca34a78_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:538db2ed20579dd71d9cd1af02b47e6dad3f833b8258a95b32b86d2515ef1399_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:a7b3b459935a81d5a8aa27b3cefe5fc393d9ed1229f10c54aa493c4cdc5d5c95_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:c54398d20186a89875831a7a2e7ab0f9cfc52d8042fb1d93354004a3bdffb14a_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0d2383c4994a75d2deae0eb6173d92f1617c98365610ab718cb28c09107e8cde_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49ed0ba4c042550776d15de59ca86f778ca96e7585097b636455a915aae06e72_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:db8ef52c06a33e1a98472dd1d254cda76d760d5816c07c234f23adbafb7cb9f3_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec6516166e7050d18da25b2dfa7aa681c79384a301ccfcc7dbac5f10b36a5479_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:08eb33a3b1b125f0de337873a01a88ad1607a5621acb921d9bfaac97980e1ed9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:d46131c0f356fbde59348218091ba346e52b7373785d66c87a744b122f8ac38f_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:ec276e99bc4f4f057567fb0b613f2e0fbcf18a8488ba04ff4c78986f4ff94bd5_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:fec2307ae14b290364aa57d401454307dc165de787a2de671ccf1ec25e16c42f_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:2a1588ed0f99e238e284d4dff10f60d180c892941c8e4d95dce4684e8452ed43_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4b6376a0a30fd543e43ed46f53722300e58271fe9d615329334c703cd46dbf94_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:d71033267e2261e970881f3b933183aefed15915ce523da852a73722e5f3d60a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:ed147cc12734a4510086061c78d4e6ed96edeeff6362091a1136be78c9913f1b_arm64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:265c82b146a8aacbc6550dfaa2a90160a9a59578b82786fdce36931d378f2b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:88852bf51fe05b30a197a0688b73abf38a85d5f938211462b566fff7ff88be6f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:1920f7e4ae3542af71612e53cbb7d1e38fb1c0656dddc82df918650640435486_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:33338bd8fafa234df470bd13b3a2ea36096ffb142ec525b06aef872a50dc53c5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:695081a7153d2d9bd65397cbfe4b500505a98178c06c1f41ec731272ee0fc3d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:97f75ec7d3d786db25367a49ce99ae54df26123fcae9570582b6c417bd4d46e0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:75c6ca77543fbe89ed9bd2339c2296689a51d6faed589d4a5f1404e0d26940b9_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:942a2875546f667b9fb91e540fe39bc17747a9dee04ba5eb9f462b5ada88399b_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:b441219ef3291a31507930038632ff32c874807a2e40241b6112125ba32acdf4_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:f0ce2016ecc66987f7868d3b5285b417155f39a2590e184880e9e4342fe068d1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:5d519d02e5f86f40e89ddf7fb7508298f5ebfb87defb5da62fe7015229bc8ee5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:6e81a2d679eee040ce96a54cfd6be027cec6986e50cba33e72e82ade77b52808_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e0d78e64be1732b51369786df744c0f84892374d257190f25c9a39e12b1176d1_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:f12c7f1901daef65b43c83aa2b57a826cc79213ce9b111c289bbd6881ebdb9e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0f45c6f2ce05ed5a6e947259de00f7db98249cc4d27b02ee52317f46bea0bdb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f10caba1568d298ee3ba632a3eeac708fabe60d8a1a2a9162db8175132332da3_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f343da9d2992ef23764b08e6bc1b29507e531dc5e20a347146c70faa9b3a1ec6_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f920b01e779078c70882990e364e8f082585901685bb75c13cb8f6ad5eed445f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:67cbf9d98160ea9a1ad823bdb1c616fda12e6e11a58fc49c79238a5a88c6cda1_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:a4bcf476e2b8d909b39382b3d58b3f6a58b89eee0fa431443d93cc51561460d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d76c25f1573d63867028a1e1e766892888bf271a6eace0a1e2f4125ba96ee3f2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d877eeebf443ccec1a7304f85f21e9ba12bf651cc93654fd8e067607f960f04f_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:41e81cfb5152b64e3e16888560872301095546a7246b29c9d6e31e3c280a8440_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c41a5a65c5a0e1d7626d4d1e1976a5ff73d374ca947b482f8cdd46288a381d95_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c5a2bceba8efdb3553ebbcd97d6c09822f23e0d2fd1aea0e721878ad8c0b5a34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:d0052f4a5267a010d8b35249982664fe13ef49875015013399721d13265fae55_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:986aba6fb81e1059a1ba8e95e277c7b5a060a1ed4a3086c59be3ef6925e3e746_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:ad3a9cdaa03026106d2f944e94436f9c28ab90b4720ff403afff54f676ddbb75_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:d62ffa936c1fe7055982011c240fb9677f1b60fe33cc64d889b31e61674d87ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:e4c8cd9f105ce8a928a8884d141c78ae2db81c05631da624382e03e9f27ad964_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:40ef89a1bf348fdf359a27e129278323f3456130eb5bcc489e2d9f2d5c619c34_arm64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:97adc3d71250ba4b7fc65715a29a327b325235b74ca2b15c2687717ac0e9b071_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:f99067f5216d7b8da713c7a6843853e052f8439314d526ed1c998873e30d5763_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:fa0e6f8042926bcb0f90cbaf3f6755adc8867a1694a29ea875bbaac8fb318cbd_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:3a461818ec358a21e8a9b6edbd6e106efede3b0e5f6d842b1e1cb1e9e92c50d5_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:53d8ee73f412d55a453b20366b3a2822e108c6cb2787e25ba2e76fa116301906_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:717fe5135dc4af9537aa635adbc14d9e0320ae1dc9f48959561502c5c344cd02_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:f21dfb1619029fc74ac0f73494997b73e8f44857fd7bc204e253c05f37ae2c63_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:3fa799fbe1f36df5d4e8c718de1154d5abad16a7b080e8a9764055451bbad14e_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:7eb3aad30c7112dc9fb652d8f565aa6bcb12d71e6c93542c7dc7fa0b60d9f470_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:904f557b93f24296e38980df04633a29fb5156051c5c13850c15648433c53fcf_amd64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:b1db8c740eb60ef4a4ff114f5c01573314702b087059580aa25085201f20f834_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:1b565ec60887d725e71dabb8cf9575eb2b86c5af9c15f63362196e51a73f2495_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:56b9ec04604ebbb6ee4ac57d5b6dda7266c61b74e9ff0d073ae455428317f8a5_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:6034eae2c4aa85a720ff3b14cee9a9d875b8cf14ac91deca4fb07e1b3891fcb8_arm64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:c74555756486796c95fb4015876ef1527d31aa26331055d7950aa9fd82f63d70_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:34c5a65a07eaa06bcd2c6c16eb408f227656ecdfb1ebb334b188534f34bfa677_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:88cc74317d20929c5bda5a790b1ef48cded69cbfd3b798ae11fb4c51aa93b94e_s390x", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:c71b4e1dba6026d3c07497b47d5efb63fa0942110bc29ab906254f1c5f476eed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:e1bd4503fec2c9457885b396dc14304b9d7d51d695d7d2a6589fce5886692987_arm64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:4f14d32cb853aed1f1c52e4e0e3d94f3d78efdbe9c55061182e332bf7769ae94_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:db66145d4d9fe8b408211918508bc2db90dc2b2f34ea64cbe8a1c289df5d34a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d846a05f9ced30f3534e1152802c51c0ccdf80da1d323f9b9759c2e06b3e03b4_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:2a70a76b625a70ed277d1e18d7faffaebb4d2a2defbee41e8f210b01cad580ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:340dc20ff6a51de93eb313c1fc3f35e32fb8979cd67844c216979d458e28f691_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6be3f994586e96018e7237dde804a3c21b5bf61114864b1323e1ea6ec5960918_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b70faf7a143741445a4789f11b48619be7dc16e9020194b4a09bcc5f08df5eaa_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1921650" } ], "notes": [ { "category": "description", "text": "A flaw was found in github.com/gogo/protobuf before 1.3.2 that allows an out-of-bounds access when unmarshalling certain protobuf objects. This flaw allows a remote attacker to send crafted protobuf messages, causing panic and resulting in a denial of service. The highest threat from this vulnerability is to availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP), OpenShift ServiceMesh (OSSM) and Red Hat OpenShift Jaeger (RHOSJ) all include code generated by github.com/gogo/protobuf to parse protobuf messages. However, no component is known to accept protobuf messages from unauthenticated sources, hence this vulnerability is rated Moderate for OCP, OSSM and RHOSJ.\n\nOpenShift Virtualization includes code generated by github.com/gogo/protobuf to parse protobuf messages. However, no component of OpenShift Virtualization is known to accept protobuf messages from unauthenticated sources, hence this vulnerability is rated Moderate.\n\nRed Hat Advanced Cluster Management for Kubernetes (RHACM) includes code generated by github.com/gogo/protobuf to parse protobuf messages. However, no RHACM component is accepting protobuf messages from unauthenticated sources and are used with a limited scope, hence this vulnerability is rated Moderate for RHACM.\n\nRed Hat Cluster Application Migration (CAM) includes code generated by github.com/gogo/protobuf to parse protobuf messages. However, no CAM component is known to accept protobuf messages from unauthenticated sources, hence this vulnerability is rated Moderate for CAM.\n\nCryostat-2 is affected as it does ship gogo/protobuf library with it\u0027s distribution but the only use for Protobuf would be the Kubernetes/OpenShift API server the operator communicates with and it should be authenticated hence it is affected with Moderate impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2b23cb1054470d5035115ebf48923c713bc2b186cb4162c5d87d4d0b99b83c9e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d4ed88153e92e761f12ca769b408a19175320ba2e4a43a4ab443e5b6ea424fee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:76c63c436053bcdbe4759096923e0af6e8f63256f6fb9aa99a0fe8488a4048c1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:c71dbc02d00adffff6332ac5b4affd99c07708ac4af92e06c6bdc2089aef2a5f_ppc64le" ], "known_not_affected": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:088861d10073be4ff3debc2b88a18f349016f92f2a751b2238141e0e0c758617_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:4c4a58140d65642848b2de76dbfaf6384b909dd1bd687bdbb376099973846bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:8c0664d0d42f4c830fdeed6594f5f3d862edfe16795bf88029cb5f881316232d_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:d53e14b36b13d15c3947bef200884c71e09bab15b9a8b8a1e2514cf6494bb8d1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1c9164289f81a22ca1f0b4d91a5346a8af7eebd91c4249c66943fcd8831ea1f1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1f6ec9a82704cbe177c8b3c23bd7d9e2f8d869cf8ae8d343f554cc365a4a7df7_arm64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:3e7bb0fac771e49f6ac6287a2a76cb4cbcf6f5c7148ff0ba94c58bfb5a74af3f_ppc64le", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:8705564ee52c5b655529860687f73db78daef4eaa54f5fdd3160cfbfc4aac438_amd64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0d08005a7f9dd9e5007d4597dd8bd3b22d0a8f29b90285e6b12b7c28412ebe0f_s390x", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:4917f7229ee7924d200dfbb8cecaf30f0d7b8dd6b7bfa5d7eb85b0c7c231f1cb_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8951563367d8a68252f4b1edd5fb7de7322d9b41893e8077d9b0668dadfca455_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:9c24cf4b07aef7acc00bf99ad1ba98a97998a90cb355e85639d46b90b32ee44d_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:53cdfc54320213e11405bd0967a019ab6af458025a26a095d1ce9dc6c8892281_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:c3f49a98ff11592bcbb8580232fac77e40198f99c258316632b64110a4b3191b_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:ddfec107df7b9406de1c1660ff83506f0dc7c190c1b0855685af64b3ab38ec39_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:f9e774dfe6007a67c7034b4efdd78b7f46abf88ada93454e60425468981e5344_ppc64le", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:17a0307955f8740801280aeaf155637432b0742c5d873b2ee6072594a2a650dd_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:70baef8e0f932a66ca16738e0ddba5148645bbd9947b40ec4cec63630dd33c39_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fcc68fcb4d57bbb544f18996bb9a12859db31d2dfe02573c3b11c028dbee2a92_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f334fb8c2faa58096f386706ce8296d95e3d4eaa1e090dd097447795b49837a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:ec806f2f9be1fdbd85bd0d096118e69b1e709b13cc8660e3c04d5a4678ce463c_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88ffa8c48906949177beef1d6c7527331e759eb6016b40360486df0607bc7c6b_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d3ca3beaf45a5968fa081cc90f327e25fa2f3f1197af20cbf7a2e48fae3e50b5_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:02292611e743860ca3fe6d47a96bc8161fc66bdd1afc94227769db92c86dcea7_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ca7f898bc0724f8583007081f7d8e66aeec328763798ebb2bb5475c4c48ede7d_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ccebf57d0beaee32beb8aeec3608bcbdab2ae661b3052ce8f1df8552289dd9bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:fb2609e4c3b12e7a233a88553cbd1107585a6d1f3f220890d56f9c54e3b7ddc9_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3f6ada6d16f25688e288d8160db5e6d70fb690279bff09f25ca867ee4047374a_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4e1b92f1c3e1adf66301e7b2d514df5977a2de32742d6413ff27b3c68c21d55e_arm64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:84e2c8281030b1b41eac8cb37988aa4025890d6e0defc20599d7e7bc907f97a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:5ce730df6a81a605635e48cbe2369f6f35cd8559db78b870bab2b8935885de89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b3471af90ab21d77351703e88b9973bd455cdb6435935c9cf9f2696b27cb7d21_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:2d7dba2a448826648008c88e197f996ad22613fcb23ad24ca910fea57b7a1663_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5bb712d35ad20eb482fb0e589d6cac77a2678cdb38dd654155e6ac6dad45988e_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cf42488f36ac11a2c14d91bf7a25252f18f811da9c914efc57dfb60128c28b3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2900da592ffebdc5bed489ada3584f37a25225f9532cc38e8304e9bf27ae6860_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2eefdf45d754e3417a2b9c5209ddd760e2c6bbd06d571740dfbc87781dfa7958_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:82694ff71748e719f2c15ecdb8da8371d97a9bcee9796ff7953d1ada33283f7d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:a1a20793d358328c4fc948688e62c3baff7d9e0336c7d4e3e9a65b841fd54660_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:6377d1fcfe9346dc849351a4e269d61667df0284d2aa9fa2175cf66b5d8f4c89_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:8042546d47876d9d481d1152209718678750872b135e6b1b1baa428d395a5ab2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:cc7e1f905a28c0a0ff779ff5355958a4619317619b175f003c0331ef7e991b3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:e4a02babe4b87351d7808682249c32409a11fb4a88aea2cd0555e4d5cbffee9f_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:57b38db2bbc0afcd6ad1009e825a826bf7e4d7929af179bce1b8f8bf8c5e812a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:6e08ccb940b37ced85c92179e913a5878a27ff69b77234db24722a1474243767_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:a675c77e385d4f8f73cef4b86a22bbc039ff51db7f0a820f3589c44b9ad3a468_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:e9d98be50827ad39a74237a7c7fd2e4f6bee95cd9d8e1e5e8d4c94922540ad96_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:167987c7cb59672c2aac0f355ba9052ba8a53f27bf9301ac7ff2cf3eeebeaa9e_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a15ae8ad1957f1be4dcaf3ed11d5bf442bf2acd81a887e3e74def72147511079_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c7295980d79a645e8d4cc2d31dcedc37ae6b8fcea79b6204c8c7904de50e750e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e052ee37b444aac4602a89f583cca0ed2ba976ba8d3d2e48882263a2e4c8a5a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:25e47c484bc5e43197bb6739480817d5e656196958ba75897503a05363710ccb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:dbb208ef6fedec64e895080e74694551eac0c6b9c4355a41abfc6fa5d28b4e66_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:e05260052fcf54b77f84207108d596a4f3ece4eb438397ab3dd258dd52e20a4c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:170003dfa95ff4ea808b3a4de3d5778c7a0b3c683c6ac606571195222c03043b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:4577a712b57c26a1de187024c7088363c68771c5414b6b66144b535fa375173a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:b24048fc16cc95f003d86bb01e2ae3e0a0c670657abb66172e93ccda87ca3105_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:4ecc52e1eff4ab142417733aae27e5723d1fc9d8f5d111fc6b87de998fe9e93c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ae94aab652bc81dfcd8b4a9f996c9c9026d9b105faa1fb9743fa4bb8a198b590_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ea880e33f921607ac41f0fa3b70f49fc94613f1968e8fa9b7f5b9f2474eba900_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ed680f533247e1314118558bf598e08d1b0fb48c6584dbe68508b35d24993f2f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:5e2b87dcb94a7212872edbf0eb8d5e2564385a78522fa7226100f63e49df1ffd_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:c5f4b38500ad70e8c087124e2889ff6d0b5402eee783e4fce4fc221175c24551_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:e1dd43b638d3004f9a24d08324a1a433b5d0f809a38c347e64eae0a1561bf3b4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:fc3466421ef6132667c4409dd93278aa05af06195fd56ae289d21f4269f8b7d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:1eaae020fd070566eb25d13f0eb202ea3c521ea1a95ed37850571e0abf2bd7b2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:40c04ea43a0d1ed131cc406cbeb9b5192cf1b897129446f573bc1fc9e59eed86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:b0cbe6b879d148689d6e50be38bba73d2af499ee8321da8512b6f2e7acbf0254_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:d7c0aafedebc0f8536305385a54f5cd5cf4f1dcf9382702ec87a87e9b38b6fc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:547e820ea5123df2f562907aa9b35c2b784f33f3b0f54eec10756aae7ad513c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:6d908fc9ad49837f91e7a0cf189eee2987ba03262da2a19d0d60a570f0d7df26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:71fd2f89fedb535c8fd59d258073b6ee6816f1866f3e4928ba38d28255765baf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:c983273151cbb08875640ef4b319807f424e03f9f3f48a70c0ee066b57efd81d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:1c69749d21e0932f6f12ab0c5ab7a7c5607c56fd91f66a812c057b8a7d6da355_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:200ac15489c81c2286dfdd40f76f382fa61bb59963328abc0b52f87c98d2aad9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:28de1aee9f74e3cc9ac666b8761f0d9a0c5f625f1703fee17cf617c0a5cc30d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:53231b696f113cbf083e028586d8be57406ad2c2efd735efc4c89290ac36cbca_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:29699e091c4ede5be4460a70194d1fdfa9b8bcff8f52118b896f0e9981b2120d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3810f9f5449a529ec93d2dc09f6551802f07dd348481e47859e34d2e16013330_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:39db32b4d72796e80ed69757f9dbb3928fd422542f23597548053075b69dabdb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3eda2090973b897fed8749faf4879312c6919e78b493baff90096943f5620191_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:581e70b4db16076def58aca02671e2e20a7b19aeefb9b67d82135a69488209cd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:5b75dad205dfa8ba893abdd53fa00db924e4b78d58576a42b1fb8c665726aa3a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:a11a9e3d8de3384a2b169a63aa7b84578284c8458b474471ad4a82de8b7d1b8c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:ea070f3efa3dda4a4e935e291f2dcba2458e76ba0d2e0a0ddeb8df4e5ca7bbc8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:77a17dc99e3a7f5a98f0fc6acff3552c0eed7afad88058f7e9344091e69da3a7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3fc7a9880e5fe4dd7ad6a8f7f18eb72eaaad87b360166811c8081f97f2895cb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d2c7c4589c1dea85e331e9da6961287727d6f8dbf9417451f23c371f26d64ffd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e91882a435cf32cd33d51009f29fe76bb20f3129558c8f76c005b54ce658d33e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:326bb52daa2eab5050f7f37b8e58e35ee10999ab9a1331c175cfe7b67d2bc1ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:479990cde02408983f5255ab11209007b1fbe265037f3cd94a8625bfdc191d4b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:757bfc6f3e4604107835f66100d12099c161fe4d14265437fbe2f52d7bf5a46f_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:f4f7c2f7e9f1004136af6c41b6f5bad6905503a80c60939cb7f26831b270f5c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a524d7239a1029cc4874ff389aed3709cb84ffc88a3e4c9e35aa77d899e821a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a37817f341e27d64ec12f920f0d3242f46ee418f5770a2fe86c11dc3499e8c64_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a68198dbebb310565dd0a70475135b2618779606bb5a12e488bb64708eabec9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:efd7f8c11ebcfc5927d1f4d63790a8fb25ee02b399606e87299c71e906b6d93e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0f2865b1c330f76421a271d3ff79ade6478d803d867757fa2d3bfce3603a992a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:84c5848aaec9e66cc5ae81a818f24c956313a58b95d13fa50408dec08446f145_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8a866b35ac19a3abcb47b70b5e1d051d94dee9576ab4a791151e122f124e9bcd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:be5ad7c623910ef4fb75078e51b46083d6a2aa90af6486ebe228cae3feb9344d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:60619bd4e26671d18acc06b8469fc65cbb23a23b7130a5b88a9d73a8c3adec0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:820d1b17af061c47e62024db84932c71c226dae24b257c709be81cb515081f60_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:d69880d70eae07ae6ada626a131565b490d8159472c28b3fc30fb58f16371214_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:e1ed57638f24261e02ab920dd67783ff7b1a1f49d3d9aa33d6bce41078b3c4e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:139b92cb795687ef6d9aabf056b6afbaa66459b612cbf2ec60bf4b86891938af_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e640f9572969b677b6518bdcdbc91bc820134457e7e7ff07342ac00ec9b5c3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83786a893d20d11556b1be5fb036556b2897e5d1f928f6c6dde57a2af0636cdc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cc2de25ccf523beca68df2b18c5a940a7a022a76cb6bb5d71e0bfb81e489aecc_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:178accd1823f44d52dd03c08e8be0a445a47d5e3c0fb58484f38fda24c88361a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:4f47045571040b592d3f06f03ded86c6101eb4d70818ddd7af7604413094c03f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:662e226bbffbb32e4c1b2cf38263c81836806cd2099dc36b4e2cb0f61749bc82_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:daff83f692c40c1a2d63d811116d1a426a93e440b38c7b3dc30f691c15b6b360_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:05e9c8b480e1d62b5dda9adcc64391d09d941d0b55a6f6525720578fe59ce37c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7462f569c327179b7edade79130865769054687a768b172111f7052516afadc3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9cf9c58859db2584a50dbbd59e378d816901b9605b249c311058c1328b5d421a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fe8d01e2de1a04428b2dfd71711a6893ea84ad22890ea29ca92185705fc11f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:a565667cece174480a16e16ab0354e9c566cac328c40235ad6e13e5992d1a9db_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:ae0f537bba50d8cd28011a8ef1360aa414467c5faa28db9703a4bac248ca316c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:dde11b3e3a6e09c55f78d480f448468b4a7379d85db406153cf01f0214ba6a43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:f532e7f50cadfc757a6d277ab5476a31a4f24aac0afc615da6ff9f7ce5e2b538_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:55e8aa4d81098ee1174434bbdbfaf884295899c5e4593366a34d6c9144a1ce60_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:8e81eca00e694b76a6669dd7d0b36ddc2d89a05e1c19ed5b640bf8022f6aba85_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:95ae4401dd3ac013bbe2d1e462de31d3e20f5f168e9044fa751b047d9a7c0f46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:e854dd696557abb5bb898ef5f6e1d571a079088b8769573ca28af6a63836400c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:2e793af8fb57acfbf6504a0c5e0311563cc42d3a2ca0cfd4b8826c2c86fc08d8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:73a00e95d08cce0cf5e34602d160f4de72da69ffdd05a347fa705ee6e13cae7c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:7e375bd0df84234688d1ea66ee0516f520945f7196e8577e8a1e3de0488cf1d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:818a187392182bdea8f7500ea89a49de1a24c75843461f545d3cc3227990b5b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2ccb4daa596e2937ef4a411a206ee34d220d427726d719f87f88a239d4f1c86e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a52bf52659062209293a78923d5f3255505469a4ff2f3e2632c846a64592a980_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b59f840d2c8dcb0a8b68283e4b366c1a13894240c47d5f2f664eaad0925b6613_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e112da3ec864132070f6bad243320b699c2adbce9c30c01e27ee1000d2c0a4ba_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:925e5d5836ced4d2a1d7b4ca74c1882352dd282aeeddf4de56c0c1d5b66eee9f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:b8afb98bf7f4e99627e0e342458fe3f9f6139baa05d5b8e49638169922a115fb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d22995a5fbec291a332fb5b391202b3c82c95e6026168c29f9488ff7995d5c3f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:fa918a07cd7fb056c9933bb03e518144fdaaac9ad77cd674fd6ea1d0a6346eff_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4af0dff385521bd328d745764651f4531aac975b338b3d9504ac1352fa4cf2c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6f009021490f8f430a5dc71f8c1bdf427afd2aa81d3f5df6901dbfbc4dab0fcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:71057ae3e1d34fc838413394afd3d4f2cb4e34fc23a13eb4f00dbfa7f8d55db3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9a2bb19b5aac5d32c11d4b649311d05eccc501b5e2ff447522e98e4d3f50a4bc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:2060b6481dd8581f129214f5abb93b4fc2b241ced490a8f32892644a0d402063_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:3ed66ff31b8602da5481bb7ef8b641e27e2de4638a9c1034dbe5c7ee0d6a65a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:87cfe1562cc78f7a1100df7f860e8e51fe01cc9e7d753e8881caccb5b16abc4e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:a97f092b675c6487ed0f70508cf48fd4f7aad134c9b21128332d3f7f3de645fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:1681838e298dc04fcf070c6c1c6af3746d0b8e7f22946fabeb6ab32203bc23c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:2efc1ee4885e441bdc034e986b5f5527395fb7445e0dfb059ebb4f4511b6e1c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:6d8008bc83cca9d3db9cef8f2894c741cc02853538184b0354c934b7aad845a4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:d4d8998894169db2dace4fd895499df021c5f78a0702a2dfd2a93ae8c35455fa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:0a250cdc5864853294e82874d9200cf04bf21a3f7ea0f0fd14bd3511c0e3cf43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:319e97060837021e485c397c5be40bbb79688b75d37a41ce02612705c459ffd2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:372d2a367da920e45b756cbff9e9820124f66bb546afa7d085489cd161eff02d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:9543954b5327384345457a2c872ab79e3c7296d4ece754238eb4e653207800dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:0764bb23b7caf192fface1f245b3bd7553fb6ad8244d7eae8a92f0471cfb160d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:504022f2e4997d205459e4878a551df63878e47408f298d1abd14c1bd97c01e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:61f488c8e01313f114f8fb60ec30bed7c9645317f81c57f5b3e487b0cfbc3c86_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:c0beb39ca5b0779a97375831a27081c53ea01ce64c4995d42c86e222d928869e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:19b909c3764645519e0ae08f0586beeef67536aeb686263acf6a5e41457012d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:47be2d42f75e0993ca0c35b30c1a53e8ac6a14d487e9ddbcde4c9562d5dc189b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ad307371d2b92ef76828c8e73ffd739af4dd07cede8a3cde13c72ee4644c4769_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:dcfa45aa237e2d614b7da07b88dc48c8a0b9dad0e4d579e43222aa58d7f733de_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:56ea8ba4f6a0eb76abd61280602ae79a0e267f2de6a2a5da49292e2e0c0d79bd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bd8d5a0f7788493a5432615a0e00d2a411f2f3e97b93d8aafeef8ff4a340bf07_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e0505809ab1ee5471518264733a16b9d3f256ccc239f6ecb5d1a0acbe01827db_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f8ddada46d16d974293053df68e931e21e3ed68eedc5fd46c79ba1377fee1036_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:4d857f4fd56618f157b58203cad86b8dfcb20e959633c5e5aee2edd319cf6622_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7c20772d09437c48427ddc8d72149435010b6c029b5f4de06e1100d7f6e5b446_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7ce1b6c6a6c7f940132dcd516a5856175fa164626a037bf71c26b0561935c27b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:bd5777afa8674be9ad5fc6bb721f5959c65a3db8d47ad8a14d0de13ede56994e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:69776e1c5ffa73e67a403e4958ea1cfc829ea3b19c405a2bf6090b611b066ca4_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9a438a4b34fba6226226d70730052449e212d244550aca0781d70fb4f6bd8f3c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:cf0d4900242e492d4101d13dd1248f260b91889c211a8bc4d5b5fe4dd58787f9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:f20084758bbffac99e3c7e94eef4ee4dc3006e1cd23d419040c0d0650fff7325_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:221551a142100bf0199c94b52ab5d2c41a18c0d1c7df41c04108d4833086fcf3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:51ce4422edbca59a2e98fa9ff6656699d215ea76a78ef6ea45d710f467e46ff1_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:5bb5ab3e8bf2d716a07340c7e2cc9fde4214e0ca1be705ddc003e91852f4819e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:fcbe2f72fdf333bbdcbf60e1c001d666e32046f1321b383f79176d2273a78d1c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:0f582a034afc6e7c531f584e4d2b1cdf0cdc488f2adc679a20e876dcb2efa76c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:8afe0b74cff6f8276c21ea7c92510d8e26110b876ad968cfa9beab6fed188787_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:a34398425b02e33d3124688072fc1724f529cf0ae74f6cc7df80cfef9418e72b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:eba010c5a6130d31c2fe5287436894955cc086ff2be34859967880adca234e86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:087f7de39fbd13aeb9039fea7d32b51d955b0fb28b6d4f21edc9c3d3aacbe66b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:181f7f1b64b1c791b85263085e030c55d892d9a06c43aeee1bcdec2ef6867d6c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:936425227ee894b357d6ce0d2ae7624493f75a2b611781a78b1641d7f831bfb6_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:bffba87818dc2d4360ff0649accadcd0bcde418a1c7acbba9476afdd5d2ee9a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:11d565a19392fa81c3655ce62dcde78f1cc307774ed524afcbf720f8bb78bda8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:1dcbfb667db29ee78b2076354c469957126d101e104aac051026bab6f5c9b5ed_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:7bf3966bb6a2b310342425f6a6c59c105f3d128ec572c3fd043b6a09f66f1f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:ec91b639b217c1240537f2078cea683bb9b5454effb801025180b8a201220dca_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2dfc2434c6ee5a6428e2e5f5fabba1432d84b05cd15af10f18ec8dc520a2bc1a_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3529c1425759a43cb3b36a850690247ff13e59b13051eefa03da864f8bd90700_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:7731f7b7cee615d727ba34470f3cc2b07171413cbd31842003ebc0df74d134bc_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:a340ea3d86560de8cf9ee2c1afe42ad24e5eefc9903a0073abe9dc54815bf710_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:1f9d639fab3c28332e670ac40cc5acf434b6116af7036aa4f0866da065299221_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:bfd50abec62b4b89cc929ff0a15005b039d29655fa107cbd628d96a206c91b9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c3c0c49fbc87c69bd244f89089f357de16f6325cf433837ab650e5dd0a107458_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c804feff4697d2889d0bc872dc141a1dc62dad9e4c87ba05c9983fd1795c7b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:bf5af9758f94ed664f68ba9e9ef89eee04bdca11c9cbd8054da63f710c6e2511_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e315fc33ba50b4a54b274875fc8556458c0f5e542b6dee071af893edc42bd8e1_arm64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e80aea6ef82c1bccfd3441cdcf47a689f32e61c33bcefdc26bb25a38d4d2ab09_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:f51c580925a4275362a09537aa2de0fb28e17115052694a30da6c5126ff591cd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:47f6c99599d95510b6f67e25a65065064c52154bdce7ee9d893a64d28f6e7405_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6dccd26949a4523840e4610a5b28938a0f6094d5ac57617de734be40133a46fd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:80f33608115de9dc2d4411ed07086577c370d50d2e7103e9358fe0d8ca4ba49e_s390x", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:876e0a6499580ca7d503ae4cfe942f322e42ba5c6cee86f79f881a5379796d7c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:6a3b734aac47270bb9c89ef5d81500c71d151cd8d2b860fd3b8a7bbb95244db4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:9f9bda4a6fa6e591285fb252b4f984ab6e92b372295bacf7c02f231dd8adaea8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:365b62fa36f52bcaa7482ad98b583b339faf731496a95c778ba7c694b7c0fe3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ac76f0385eed5e87978d2bbb71deb871bf8d6511d220da597e56cbfb9f2df98_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9dac5e997941c714c543f2ee18e2cfefefc036f66acb664e7b1a5fc7b42c1b98_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73a22716222efb2783b5cc32a7c2a993c4987230c6df87a7b4ddcca8bfc7bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:59f8ff9d0e652d299eab0027f626fb06786fc67e6b1cfda0d9a3139526d7f537_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:79b5a9e71dcbc13f04f27eb18cd782b7ee29ae3e58eb8a3d25bf06b78dcbb94b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c394713d976b1fca8c8530bae9dab9b8e82602ea7d9d397bf6d455b8b5a88ccc_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fc5cb056399575fa696554f7e22465fb34d62486c9c7d7d844c4bb889b70b02b_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2e23593c2d7cff4086d9ae5edf7429eeb98eb7797538ff2ca2a1d227ee7aedca_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:711bc948363fdd2a615e222aeaa48c2eb75d03c485b2a7b0ef145be4cf73c3dc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d80eca68014ed2ed78f14e4f8b23364e68131db9bd012087d24115ed3e302af_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f868361ee6636b891787618088bbc6a19964e89b26e02f0a853d61bf334400ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:4d4a46e90425d879917838cf9bedd39eae43979f7df9e127af732aa75fc8d7e1_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:9439e3e873a7b9005d08f0afc33b13252c4fe79630496d11cd659ca7327d96f6_amd64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:945c125592bbcc8824fb77497cd80b20f718c90e5f2b28e690b60fef770b04cc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:b51535a229317e35fe531c05220ac4fb07e19b5f1f75f6aaad66d5e89cc0c599_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:1dd30302fc201c4e9ceb748a8c111eafdebf3ea5fd30651b3964b03f693d7eeb_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:27f7191d604781b8e317112428e4cdf0c0e3c852bfa4211b40cdf71a1e40e7b3_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:306d6efec92d6a9429ee27857d4f5abc687ac7f68e382cc16524afd002e77eaa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:6105b9d0b950a0c8284f6e866133b3592add721fdc059fa5af5f96da8beff585_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:1706eded63d2bc1ffe35674b8416885a00d7ad3a41f3e0584ddcc303842d9bc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:6e4b97989ab29f46819d352c13e10f67a0d29e0e7b8f7acb9fdb254e378e15e6_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:8905e3a4dfd39f563cf4e2c934d7122728fed33d47731ff683d510d4c5435cd5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:a67a7c65eca2c21acf0c07ad58b1068c99cbf67bbd147436601822f0d9cfc4f4_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:83cced6c4d991b5ed88dd896933a5f91330dc2406956cd1c07146c1c0f47b1c2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:a10975eb42eaba0b7ecba24f1d0d2a31fb31e9ed286dcf5dbb99a29864537663_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:cbc888fdb8f2c639e7a62927bc75a9132d5c5a965fa471b67b77e27b03139093_amd64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:ec6549459e4138db43060d8a38697308b11153c1539a2b7c1abe2bab1cea2e5c_arm64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:56cfbde30bd41b5868213c1b72653df32222233cde91927ed4f208392c217e9d_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f3d13b7a45be4b28656715bb77ca3ad7bb99ed6c79699077ad0031b317ad2a1e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a9dc443b8bf4e7b8f37d819535934e6783a40bb73180065720ca8de2fb302c54_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dd285a402d7f0aaf7978164d6900bc1154e2f3633f5008dfc6105a4e689bacfd_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c49a540143db94b5fe143dac8bb1ad554d849364d29c05d023c83bf4261f7066_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f835160f1dc29995853eb1c13aa9e2badbb45c8656947b6eb6faefc876aab3ee_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:4d64c08dab4c4c1a4ff7afae77014ab5072831364d71cb60ae3e65c2c279e944_s390x", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:8ec836136d39baa7807780e6e443cbcc189107d530ad27988df50f8f6d10b479_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:9733888f4fa2ffab2f94e04883bb56be0410146eb6d1e4e9e9771369e52d4ce9_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:a6c0fdc9fa6a987a46e435e86c61c1e99c751d23ab56b1670e9c7f5dca816da1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:0d218b4a04d6e6d4efb71ded09162aa2d663407e3894f5ab1ec38f4da2ea0938_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:2b72364802973bb7f6a39e1694b9fc13e84e13a317863d07f9204c7762e9b29f_amd64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:73bcf91cb0d9ba0debc7b6d968d9318f03ede7a81dc42fe1132bb57b644bee04_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:b999caaa6d3c77f45736e3f80e4db9c99509a31a84c2f4c9e6e1c856d369009f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:423a86af03fc657327f0395abd3d238febfa230082ac84883a3064f683743574_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:68064b6f78adea0d414c9058303698e793d35c270f3e343fa11d15ace79ddb0d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5b8f5bed0af950aad1e67b8cf741c65b423d5d1dbd15465dffd43b3dd92c44e2_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e837747ead40c7bcf0642edf5b99365d78a0b94d8136985b5aeb2208f8e29526_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:88eb01dc7d3aa4c8bb4f15b13ce802a057782fa20252885db005b0b20ed87542_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bad68ffedbc5b913166fd533f4f4cd173d4dc088d384c019d3c5f9632e668f06_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5778d32b4969d06e5bd50f4ab5494ee910bac0d2dae820bdfaec76d8a992242d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ed0bc5509a1d66766d544c38ca7e8cf9c5f3916c51143eac9158c8309cc4d2b1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:523212fe5ac03c820dc1260ca8331a9b92a2a64b8d3e00df22054a0f419f4ea4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f5a09598e8563b5d697d8a838692c0644cf16233d049e773a0a37e8f1542d64e_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:beb9dcff1b9bdb6ad7ee43beb70c01e320ac492f5f1a96d06244a166d4698b4f_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:67dce7a73f0020d68d8f9d5098b9a08842ddef69f70ed7987074da02f5eb7d60_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:a5a18262e8ac3d3349b6e7200a76060aecc330d9d54ee77b32a079ffb7055d97_arm64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b46b11ea436fd8739eb3f6b19f4b037fc72d5cafe299642bc535db9a63cde4a2_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:fb5a1cde7e60cf4de7bf4256632bd31927a01b8ab5977b6f16c2b4df8c1c3f1e_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:1ce0b1b26f46f17d30b823298971e54ade33e96bb562b5110f3beb36af268879_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2428bccc0fbcf9fa023900898c368b4d4fd8b5e50af455b75556721bb0615a12_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:38c76a3f44018a7de3947eb502e99e045130546d62944efb17d9d55dcd2bea6a_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:89256b1700b31942ce4d6b83e74475602c16836345da56c310c1e5e91c6d25b9_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:029e4acf10f5c56fbe448cd56685df1165be93c594fd548aa0f5ad5cc2e61e8b_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:28bfff1bd06e8f0de0a3c5a56345280f973d67be092fe180b2490e9c5ae18acf_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:465d123dafe0ba9c6d6e3787047962bc5158067bd9c77cf281f8ed46540a5573_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:548a14403555752d6cbff7cecaf0a3c9e62bc093f941aee444027e88b3316aaf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:e1a2e68265667bf616b9bc68ec255758dc60d85dae77a54391a820755a256f55_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:0a9a31018ca57706e36fea0a672c5bf57348987d854298e0a40dbe2740448e58_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:01a313ac0ddec713c37fbb240c57ad8378583df891b9f721a636596cefe70dc4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:8aa5e5c8750b41887c0366b5b5e285d927a80050b43f92717dddf9c7cf2ba1a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b0fb5eee9c9619d0fc66b67e0cfe61f697e531a22af5c5639e6b65de6542fe86_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:0f2f2964032cfc027db740a74a0f56efd65a4d9eb0531888eabb307660672ae2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:1bb8e2d202f4f7979c25b25c8dc1dfa0d73fdf01c2c66893710e9ee7d0b89fad_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:5b1e3eab4f1c3f07d5226dcc1f366fcb56485c35066d13d0e4166affa5f5e02b_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:caf8448ee6f0a537b79d78be2b5950d385f6c06aac7dd77326e1cc613f42ec9a_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:2f09be42d0f6c23aacb6c7db8cdcf21229126935ed16b183eb344ef33ead02f4_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:93fc26b7a51f387bd27d05e75341d742d380b4e076c6b5a58ac617d4cc58b595_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d213d1b43a0b45c3b9383e903c5a0bac1556977dc49077603622460fae326df7_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d2c2121424c2d37794dc10cdc1e873d8d1206ccacbfec658aeb9339edfc40c53_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:2c8fb42f77f8ce6b18b42091f40772994ca93f9730eeedbae20889afede1581f_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4b7f1b9789bf489944defcc462fab954a300846c50759f2e33acc94bd467eb26_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:651a01179655d324bf63d4561087c5d3bee4ddd785874a1d002641566a5d834f_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:73575312b89070f37218dac3763f6287c54133d8c0bbdc9c3c6ed3ece17d8c6d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:547a3ca1926feefb64a451e359e821a92757ddec0cebcc5e4a1669d96cfda98c_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a2f2faea613e884b4ba75a460e3930e240dab73503f79cec304927e61af19900_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ad3979b335cc23de5af2f9cbc5f7772d21a8465b5f45c329d3602419459e4fdd_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ccef3b2d2dc28fe903def5c33d367aae26d92c03ec8480d5c5f5dcfcd0800450_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:495d13dda36fc9c2849a081364e9aab6b3b2ed23fc66a43781d09444e0f8790e_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:95f78a502e5b41fbae69536f262fb0993f9a0bb04328043b94259daccfaa7bff_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:9e35dd57c667e9c66706046f86c1e268fd2505d92ac37e1ad0cf6389ba68e1a9_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:a9b9ab81b60f0f0d86e0730a63ef126400ab6236383f9d4cfd432d77154299ed_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:ad7b660f9ff09c227dacc4a242008ce7628cf3357b2d72f3f9d44a06eea2933c_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:b5d87046138ae24ca3a5c9405233f7aa634aa00bb8437ce5da3b787d9336d146_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:c8a1c681880e85f91fa02291ff90a93242812cdeeb0d5b8e57169c8a50153ba0_arm64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:f763c24f90bad62f21a34700595a115ab8ac60c33be6e84dc6c834b4c17ea25e_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:7e23406042ee1e738420d4f34e5f53fae1a97af375f1b5c961e253f7caec1bd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:b0e9c8a36290734cf0f3e4f86ef5f9a811c189272d36b4f88d3b8fe07b55f968_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e03515e236623aeafd4493bca0fcc8d85775f483fdeb9417dfccc6ae7b6d6523_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e645f0e9a685d1cfdff20ede6956f68fc57efdb5aa3cd343d62bdbfde4f376e2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:8f9b7138fa50dbe2cc66f8c25d184cf608e01538057159e39211278490043231_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:97c1e470ebbaeb49d08c5bfbb1c1875ae22c11542c5e999aac5388b457a7c31f_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f3fce6c9f9811cd20ec325e2b70b85ac4c7d2c922b1c2490a5c2369c7b4f7cb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:fa62c66f23f2af0f1fd3a32491e4fc5c97c31320dd985ebcbc62ba1e749dba82_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:58e79ef882633c4021c3254cc66cbb8e71b5a1d0f06dfe393d0493d3a70cd807_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6b2caece0410e35ed49491b63fc800a541ee5e69385b2e012fc6d9603efd47c2_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6d3e91461e280e758ab8ee0885cc0b3537d720f2ce584065ae5b00afaaa7755b_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f0c20139ab4b1fd4c1b4685c274f68f8ab58634619d199cdcaee058a42c60d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:2e0801edca9a03baa7efb8a1eaa0d8d8c5257b38a94c0b8420bdc607db6a6658_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:4d2d5e596a1776ffe93e9b55133a0aecaabef7cfeb1bd3078a7feea931af52bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:39b70eac529577e4fc515bd0d3686e6eb019c3f5b135e44d76025f4ac96b6dc3_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:96adfd458e451ee98ff41a349c76e028d2b6bbdf74ed854b9ba6c289f80e2c7f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:436ad7fe557e9112bac7a61ed52c7fb267a29eac027cd6864dc3f6b685ca3fa5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5abd4776c235a7b436171959b49fb3eb3cdacd4c8b48b922dd8f8fdf7f1322c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:a1c50523861d1294dbe6ba20d34643f9165541473a6454b1de0e324490bb7b7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:c6110c5f1fc5e292ff2b4e721135bcc93044c4036056ad5c86fb4f4a9371eccf_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:2412543e718877a5fdcb0760f4258fd4946c7332e26f1df8c3b53db1d9988800_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:7cd3ca6e8fa2c918bedb5eba04d4731c23f5a60d2ac06ee0fa111e100795da30_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:c1ddff974157e74cf75f887ac16503ce38e16728e6960ae7ae7e80f2ce4bcf1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:fdf6a90d8a9b66a00fcb4fa32cdd1ebc2897cac1a804006dfa59fc526c631311_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:5458c92486e7446da7fbb71ef6c661ccd76fb85b2de00bea5f4a606ce4a80b5f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e52982c52e5f6370bd5d13ebb00911100dfc40af65d8a24ac2e93c10c95fb1e3_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:e5a9f405dfe938b8b5ffa331f3feb3ca472860cb960aee9244cd58dec7510b20_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:277033eb80e3f34b3892913a4d3b19b6c04707c6613086472ef8940df487d003_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7b88d27fcbbadab1b1c72d8b16093b2da349844d975fd2f9d8eb10b178bdd061_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:883f1e743fd030a9bbb46a4597fd3ceffc7bd2bc53dd29113fa72fcac46a163d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:907645ba4bfdf3d7f2b5de58e3b3185affbb5d3a7696a1bc89c7771539a1d50c_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9539951c1c9bde09b4cdc8cf126215218ea57a9851a4452d074c9f341c3cb350_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e655cb910633b71703ced9c3e0f6a7ba06a84bcfa56ddaef92390f0596e2ad11_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:0037a39770f1df1fbb4446033ba41ddc32978ddf393dbaddde9a810f6e76c694_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:52899b1d96fe529814c25850e79c1606eb8433325a26c89dfee45f846fc24a44_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:c6eaf570a4d3692569acc88c4ce1949e58d7dae0249c2df20f34ceec3c9be673_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:e42690f55751ce84e2a06cc6d92422ac964e1e44b4841d9fc13de064fdfb454e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:cc91a5999ed5d933ac183e1f326ba66aacb262beb40a48eb079ba74cdf345a6a_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:02809571064fbff868cb2e96e7b747a2cad0a786a66b72389fe550386ddd715e_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3c0f594bd85c05f836dcf89f10103247063e9606f08008bd4ec6848c4ad798b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:83b057ea7dfc855e4a93dc92f052ab2d942ba0744bc91f92d78e753109ecf13d_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:dc336cca99b2a19f52c3000822859427b86ce3796dca0bfa6b0a7bae7f506c46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:167b4fcefde28dfc9019eda6f1282d96ebb7b3e534bf8befaf9b5029ac22cd2e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:1ffc63dd7ad9da285edcd5e2a0e735496ec8ec03cd37f42774edca4003d6dfb1_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:ab5d5760a7875277c5b6e3bbc6ce16fe7e886c00fe4953e3b3433200da3b691d_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cf54a063abcfa1284faa294d92e21bc95f129d03f3d532d1d7b4e52b25ede913_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:12a12b5e3a7b3917705b619287a20981703c418fcff19f1e5bda0b4f33858225_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:2d80cc5beffc10607a53eb6c013e87d03e267cdf0b8fc678b40acf5432957714_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:352ad0a6a0add73fa75de2aebc4d3b2b8f8c196e2fcf8d9c9d620acf19ebc07b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:6863df05b845894cfc18d6ac88fff8d993fc69f1a897e1a98d03ecd1c446c7f0_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:447fc862ac47cb7823f953c6cea07571fd5946e4df17a0e05deac02d9ba19d3e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:64d573d13a4e16c91e93f283d773d730cb25e522dec53f25dd359ebfc56c43e3_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:6f42f9823bce8a2f07c62d85978f3bb4d7de18e31cd0aa09c423c49187a12a2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:b2e7de3b5e43080184ef7c1a5ec834d6334ae3e04a1bd100538b8777fdb014b7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:00645e206a884ff08c251650bcde86bbb9583462ceed3c85e3db8b2d2089e035_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:58c2d1a5148cd79f20f49ef0799882ba180dd6560f947538f2b70a7913295b71_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5e58cbdf3f20b63353923281ea72a21b1194500b26cbfa6bbdd762f6ca576bd7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a52941a2bddc9abf32d9a3a4763252cc40c1a98a319a2c91da8c8cb74e23f153_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:4c4aa0efef3bf178da585a81cae5fb4baaa94cf42701be86544b542cbb1625c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:60a8790233fc47423ce39edd8181d88dc5d0f47bb81f98ab8fd55194a0b12674_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:9e1d1536ee4d42465f0daf8ad0fa794b8c8a996afbdf292d2c76ba305ad75fd8_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:df3b0ec40395ea460fbf2728ca7adff79dbaebddcffce003e88b3fb9cb2c9759_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:276b35d233ba141c12ea94b2476d8c117a032cd8e9346f65b8fe5a4a2de94fbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:67b7897964a9dffa11b8c8a9c410fad822ba02c9915c0fa5499c80180b556775_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6a1c576990cf58a1569be59202cb0023180b12b7001105648c6a446eda4b1746_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7b1c3ab81fb743aa0479b7a51aa40c8de5e75e0a17ade2ce1c7bc5824ef2e5c4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:434b7dbdf8549aa93814661d160eee01391af5ad9293d7000b608a650e4b2465_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:5d7c177423eac9a7f678583add82f11eb9dd776f763315e52387fd9e57419b0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:93c2b893b9ac7062a6aeecc9a2a432d18505f6082dcdd9ea89b7b14d7906bc94_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d876ad8b9b43317b952fc7eb46abc944e5368f382febf96d51aae6ec82efa675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2131d3161303caf4549e538e8ecb9ac201a4aec40d1a75bae13c3c3c000c715b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:24d00f66dae4953e7e50a53f2658221f0cb21cd90d7c8055290b58e167abc257_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:4b8238752b4cf7e97580d31ae1972bdfb484447a7e5d6cca2a3a85379af86ac4_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:8f482cab78bb7121b072ca89824b865d435469551635000416922010e3de862b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:52173800248fc0461d3f863774effca1fc9052653d66dbe820ff0d670d5a5e0c_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6512b85a03a328e80082e661962139386088a32e83dcda10c95323a0bfb2eb9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6a61353191015cb155bee7dffbfc1f40c705cbcdefa0f34d789e95039616947a_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f144cbea694b31c7eff648892d3f59818d0edaa04ca276299fb968bf66470557_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:2278659d925404313464d27bf0bc5ed560ddf592210817689f4ebb29a4ab93b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:58f50aa06522d45bb194cbb008b52a3e7ce8fcd9e990eaaaa2fe90b16c8434ae_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8c39f63ad391c7fe93319fc36871b1af928682982e7c3b0e32fe34f8ee8d7faa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:c53385a901aee40c78a23cd7b7193afe46152eb9945bda56579fb83319ce589f_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:082dbfce7912dc113fe928a0992ae83ffe3b49a22bdcf615440d23c65572bc8b_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:810a225b3476ba46d4430ec1f7054cc089f4bcd95056693bf5133b88bdb689a9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:867ef8c9bf8946c0bc0f01138fceec52d41409be2d035a8584b7646f2eb3b3c7_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:88f0dfb0caffee417c724f70512373e0757847f1b081020fbd22abd28621ee84_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:1bcd9f6cb4da6d756443e8023754194fb9b4f154864d21961fda6d2178ebf820_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:95f8f5a8af0cf11979fde95e72ad8540ef813a21332348a67d65ba6cca3f7e86_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:98ad96d0f1dcc35047698878860c69da7f9d3c0797da60fceaa6a0fa0e311ce6_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ba65ba152720bfefc8a5d0e022789c697eaf07157ca4256392951607cc1d57eb_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:1a407e98752815ec8bdf027a2fc656f724fa81ed8a0f14dab924b7081acef053_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:686a7af43dada8402ba778aa9b51cc11dbea166358252beb48405b519e22d0bf_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ddf0fef28124cba809228d0d88f484286cdb8112c4cdb9bba09e8465ea9c685_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:8a716f4befceb97f3f6f33a14ddc43d3bad6f6f71b62afa6a0c8b68d433be40d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9c4832212be2d9f0d249254caf1c3b9683ba3d87ad9c68d841ef947bb6da06cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:aa1e07faa8acb80fab8ac48acf202c81eabf0c51e8c03ba12a53caa41f55d1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:affe6ea2043e6b584c0129a5691b365cc6455728863ab9f63de613aa7c66f6ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b50f18cf0529e5c55f0b199375642b0e87e6f5cf92f74b9ee4bcbcd5859f1daa_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2629ff9990094c2f8b12076cdec54082bc548ced34e36e24b3718f3df463fe3e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:80cd3b7902059441c2afa08c3a0a58d669971370792f3261a1ac0f67a7d10052_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b952c2b57aaaa1127467ed39045caea199e85fe8a5cd1375eef05bf82f5718da_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d74b6fc394180a2439a53d4df0a6bc03fa263230c46764bdcc5cbfc827b4188f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:052c03d9c8583c985548f67f1ef5458542f75b269bd791fd2b0ff9b783f57ce3_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:512b298050fc69e990a4653a6146c399ac02625686976e02e53d7fd2248e4964_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6447f5296122ff37c9682dd810fd01d99cfb26fe524119f72fddcb7b16da91e4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b1a4273ef409e708f9a10348b0ba17b2130504c4e792cc7d6d25153d9a00b070_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:2399aa3c16a27632e5e3ea07c6509f4ed80b41b35cf6b05b6ede5cd0172c1058_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:80f98f39ff4b033b78ca57f5b6cd2fa94c9c03b4d4f0e1a0398dcf78c3ddb6f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:87cedd7bfdfe41d0ddced39afe47b176c0592eda920de5014d8deb683130bcee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:9d75aa8241be1a444632cebd7059cf5b977d608f0384637de669cb1c7cfee60c_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:02c63a4a91d5c609b38d283761b60966609990853845e37b848f3cc1fd5de134_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:46fa5dd35ab868d88451ec737bef7f4b7fbd9178e608a23abcce615f3c1e7a7a_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:4f926cdc25f2174b443bad31d041e6e94e407caafcee5cc1cf0e09f2758b79a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:7eabba3e1247cf90d45f4643a290d1c81fa18b263ce4ca6e8c82f0ae97478bcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:3477d6269164fc2e5e388352269e6e988769e5e5c602fdf4f027a7f3a4d071dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6a21237e2070cb4e297bf80411729aaa3fd6afe88b5662f9af1bcaf61b26528f_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6f9ef115e6d339dc2b8a2658ed9f1c731e0c4bb4f0a92ae589d4cb1d83492eea_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:945fd3ea8825705bb00f3d96bcec8d9bdf8f23e9b22891ac4479d221789a5b46_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:4fe9b55ff08e634f24d5e649284de1a3bd769a1958ff049a591f0d526ca34a78_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:538db2ed20579dd71d9cd1af02b47e6dad3f833b8258a95b32b86d2515ef1399_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:a7b3b459935a81d5a8aa27b3cefe5fc393d9ed1229f10c54aa493c4cdc5d5c95_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:c54398d20186a89875831a7a2e7ab0f9cfc52d8042fb1d93354004a3bdffb14a_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0d2383c4994a75d2deae0eb6173d92f1617c98365610ab718cb28c09107e8cde_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49ed0ba4c042550776d15de59ca86f778ca96e7585097b636455a915aae06e72_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:db8ef52c06a33e1a98472dd1d254cda76d760d5816c07c234f23adbafb7cb9f3_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec6516166e7050d18da25b2dfa7aa681c79384a301ccfcc7dbac5f10b36a5479_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:08eb33a3b1b125f0de337873a01a88ad1607a5621acb921d9bfaac97980e1ed9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:d46131c0f356fbde59348218091ba346e52b7373785d66c87a744b122f8ac38f_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:ec276e99bc4f4f057567fb0b613f2e0fbcf18a8488ba04ff4c78986f4ff94bd5_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:fec2307ae14b290364aa57d401454307dc165de787a2de671ccf1ec25e16c42f_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:2a1588ed0f99e238e284d4dff10f60d180c892941c8e4d95dce4684e8452ed43_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4b6376a0a30fd543e43ed46f53722300e58271fe9d615329334c703cd46dbf94_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:d71033267e2261e970881f3b933183aefed15915ce523da852a73722e5f3d60a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:ed147cc12734a4510086061c78d4e6ed96edeeff6362091a1136be78c9913f1b_arm64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:265c82b146a8aacbc6550dfaa2a90160a9a59578b82786fdce36931d378f2b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:88852bf51fe05b30a197a0688b73abf38a85d5f938211462b566fff7ff88be6f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:1920f7e4ae3542af71612e53cbb7d1e38fb1c0656dddc82df918650640435486_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:33338bd8fafa234df470bd13b3a2ea36096ffb142ec525b06aef872a50dc53c5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:695081a7153d2d9bd65397cbfe4b500505a98178c06c1f41ec731272ee0fc3d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:97f75ec7d3d786db25367a49ce99ae54df26123fcae9570582b6c417bd4d46e0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:75c6ca77543fbe89ed9bd2339c2296689a51d6faed589d4a5f1404e0d26940b9_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:942a2875546f667b9fb91e540fe39bc17747a9dee04ba5eb9f462b5ada88399b_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:b441219ef3291a31507930038632ff32c874807a2e40241b6112125ba32acdf4_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:f0ce2016ecc66987f7868d3b5285b417155f39a2590e184880e9e4342fe068d1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:5d519d02e5f86f40e89ddf7fb7508298f5ebfb87defb5da62fe7015229bc8ee5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:6e81a2d679eee040ce96a54cfd6be027cec6986e50cba33e72e82ade77b52808_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e0d78e64be1732b51369786df744c0f84892374d257190f25c9a39e12b1176d1_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:f12c7f1901daef65b43c83aa2b57a826cc79213ce9b111c289bbd6881ebdb9e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0f45c6f2ce05ed5a6e947259de00f7db98249cc4d27b02ee52317f46bea0bdb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f10caba1568d298ee3ba632a3eeac708fabe60d8a1a2a9162db8175132332da3_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f343da9d2992ef23764b08e6bc1b29507e531dc5e20a347146c70faa9b3a1ec6_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f920b01e779078c70882990e364e8f082585901685bb75c13cb8f6ad5eed445f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:67cbf9d98160ea9a1ad823bdb1c616fda12e6e11a58fc49c79238a5a88c6cda1_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:a4bcf476e2b8d909b39382b3d58b3f6a58b89eee0fa431443d93cc51561460d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d76c25f1573d63867028a1e1e766892888bf271a6eace0a1e2f4125ba96ee3f2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d877eeebf443ccec1a7304f85f21e9ba12bf651cc93654fd8e067607f960f04f_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:41e81cfb5152b64e3e16888560872301095546a7246b29c9d6e31e3c280a8440_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c41a5a65c5a0e1d7626d4d1e1976a5ff73d374ca947b482f8cdd46288a381d95_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c5a2bceba8efdb3553ebbcd97d6c09822f23e0d2fd1aea0e721878ad8c0b5a34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:d0052f4a5267a010d8b35249982664fe13ef49875015013399721d13265fae55_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:986aba6fb81e1059a1ba8e95e277c7b5a060a1ed4a3086c59be3ef6925e3e746_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:ad3a9cdaa03026106d2f944e94436f9c28ab90b4720ff403afff54f676ddbb75_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:d62ffa936c1fe7055982011c240fb9677f1b60fe33cc64d889b31e61674d87ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:e4c8cd9f105ce8a928a8884d141c78ae2db81c05631da624382e03e9f27ad964_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:40ef89a1bf348fdf359a27e129278323f3456130eb5bcc489e2d9f2d5c619c34_arm64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:97adc3d71250ba4b7fc65715a29a327b325235b74ca2b15c2687717ac0e9b071_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:f99067f5216d7b8da713c7a6843853e052f8439314d526ed1c998873e30d5763_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:fa0e6f8042926bcb0f90cbaf3f6755adc8867a1694a29ea875bbaac8fb318cbd_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:3a461818ec358a21e8a9b6edbd6e106efede3b0e5f6d842b1e1cb1e9e92c50d5_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:53d8ee73f412d55a453b20366b3a2822e108c6cb2787e25ba2e76fa116301906_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:717fe5135dc4af9537aa635adbc14d9e0320ae1dc9f48959561502c5c344cd02_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:f21dfb1619029fc74ac0f73494997b73e8f44857fd7bc204e253c05f37ae2c63_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:3fa799fbe1f36df5d4e8c718de1154d5abad16a7b080e8a9764055451bbad14e_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:7eb3aad30c7112dc9fb652d8f565aa6bcb12d71e6c93542c7dc7fa0b60d9f470_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:904f557b93f24296e38980df04633a29fb5156051c5c13850c15648433c53fcf_amd64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:b1db8c740eb60ef4a4ff114f5c01573314702b087059580aa25085201f20f834_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:1b565ec60887d725e71dabb8cf9575eb2b86c5af9c15f63362196e51a73f2495_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:56b9ec04604ebbb6ee4ac57d5b6dda7266c61b74e9ff0d073ae455428317f8a5_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:6034eae2c4aa85a720ff3b14cee9a9d875b8cf14ac91deca4fb07e1b3891fcb8_arm64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:c74555756486796c95fb4015876ef1527d31aa26331055d7950aa9fd82f63d70_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:34c5a65a07eaa06bcd2c6c16eb408f227656ecdfb1ebb334b188534f34bfa677_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:88cc74317d20929c5bda5a790b1ef48cded69cbfd3b798ae11fb4c51aa93b94e_s390x", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:c71b4e1dba6026d3c07497b47d5efb63fa0942110bc29ab906254f1c5f476eed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:e1bd4503fec2c9457885b396dc14304b9d7d51d695d7d2a6589fce5886692987_arm64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:4f14d32cb853aed1f1c52e4e0e3d94f3d78efdbe9c55061182e332bf7769ae94_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:db66145d4d9fe8b408211918508bc2db90dc2b2f34ea64cbe8a1c289df5d34a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d846a05f9ced30f3534e1152802c51c0ccdf80da1d323f9b9759c2e06b3e03b4_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:2a70a76b625a70ed277d1e18d7faffaebb4d2a2defbee41e8f210b01cad580ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:340dc20ff6a51de93eb313c1fc3f35e32fb8979cd67844c216979d458e28f691_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6be3f994586e96018e7237dde804a3c21b5bf61114864b1323e1ea6ec5960918_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b70faf7a143741445a4789f11b48619be7dc16e9020194b4a09bcc5f08df5eaa_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3121" }, { "category": "external", "summary": "RHBZ#1921650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921650" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3121", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3121" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3121", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3121" } ], "release_date": "2021-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:00:51+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for moderate instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2b23cb1054470d5035115ebf48923c713bc2b186cb4162c5d87d4d0b99b83c9e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d4ed88153e92e761f12ca769b408a19175320ba2e4a43a4ab443e5b6ea424fee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:76c63c436053bcdbe4759096923e0af6e8f63256f6fb9aa99a0fe8488a4048c1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:c71dbc02d00adffff6332ac5b4affd99c07708ac4af92e06c6bdc2089aef2a5f_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0056" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2b23cb1054470d5035115ebf48923c713bc2b186cb4162c5d87d4d0b99b83c9e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d4ed88153e92e761f12ca769b408a19175320ba2e4a43a4ab443e5b6ea424fee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:76c63c436053bcdbe4759096923e0af6e8f63256f6fb9aa99a0fe8488a4048c1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:c71dbc02d00adffff6332ac5b4affd99c07708ac4af92e06c6bdc2089aef2a5f_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation" }, { "cve": "CVE-2021-3749", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-08-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:088861d10073be4ff3debc2b88a18f349016f92f2a751b2238141e0e0c758617_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:4c4a58140d65642848b2de76dbfaf6384b909dd1bd687bdbb376099973846bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:8c0664d0d42f4c830fdeed6594f5f3d862edfe16795bf88029cb5f881316232d_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:d53e14b36b13d15c3947bef200884c71e09bab15b9a8b8a1e2514cf6494bb8d1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1c9164289f81a22ca1f0b4d91a5346a8af7eebd91c4249c66943fcd8831ea1f1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1f6ec9a82704cbe177c8b3c23bd7d9e2f8d869cf8ae8d343f554cc365a4a7df7_arm64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:3e7bb0fac771e49f6ac6287a2a76cb4cbcf6f5c7148ff0ba94c58bfb5a74af3f_ppc64le", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:8705564ee52c5b655529860687f73db78daef4eaa54f5fdd3160cfbfc4aac438_amd64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0d08005a7f9dd9e5007d4597dd8bd3b22d0a8f29b90285e6b12b7c28412ebe0f_s390x", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:4917f7229ee7924d200dfbb8cecaf30f0d7b8dd6b7bfa5d7eb85b0c7c231f1cb_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8951563367d8a68252f4b1edd5fb7de7322d9b41893e8077d9b0668dadfca455_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:9c24cf4b07aef7acc00bf99ad1ba98a97998a90cb355e85639d46b90b32ee44d_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:53cdfc54320213e11405bd0967a019ab6af458025a26a095d1ce9dc6c8892281_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:c3f49a98ff11592bcbb8580232fac77e40198f99c258316632b64110a4b3191b_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:ddfec107df7b9406de1c1660ff83506f0dc7c190c1b0855685af64b3ab38ec39_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:f9e774dfe6007a67c7034b4efdd78b7f46abf88ada93454e60425468981e5344_ppc64le", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:17a0307955f8740801280aeaf155637432b0742c5d873b2ee6072594a2a650dd_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:70baef8e0f932a66ca16738e0ddba5148645bbd9947b40ec4cec63630dd33c39_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fcc68fcb4d57bbb544f18996bb9a12859db31d2dfe02573c3b11c028dbee2a92_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f334fb8c2faa58096f386706ce8296d95e3d4eaa1e090dd097447795b49837a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:ec806f2f9be1fdbd85bd0d096118e69b1e709b13cc8660e3c04d5a4678ce463c_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88ffa8c48906949177beef1d6c7527331e759eb6016b40360486df0607bc7c6b_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d3ca3beaf45a5968fa081cc90f327e25fa2f3f1197af20cbf7a2e48fae3e50b5_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:02292611e743860ca3fe6d47a96bc8161fc66bdd1afc94227769db92c86dcea7_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ca7f898bc0724f8583007081f7d8e66aeec328763798ebb2bb5475c4c48ede7d_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ccebf57d0beaee32beb8aeec3608bcbdab2ae661b3052ce8f1df8552289dd9bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:fb2609e4c3b12e7a233a88553cbd1107585a6d1f3f220890d56f9c54e3b7ddc9_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3f6ada6d16f25688e288d8160db5e6d70fb690279bff09f25ca867ee4047374a_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4e1b92f1c3e1adf66301e7b2d514df5977a2de32742d6413ff27b3c68c21d55e_arm64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:84e2c8281030b1b41eac8cb37988aa4025890d6e0defc20599d7e7bc907f97a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:5ce730df6a81a605635e48cbe2369f6f35cd8559db78b870bab2b8935885de89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b3471af90ab21d77351703e88b9973bd455cdb6435935c9cf9f2696b27cb7d21_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:2d7dba2a448826648008c88e197f996ad22613fcb23ad24ca910fea57b7a1663_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5bb712d35ad20eb482fb0e589d6cac77a2678cdb38dd654155e6ac6dad45988e_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cf42488f36ac11a2c14d91bf7a25252f18f811da9c914efc57dfb60128c28b3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2900da592ffebdc5bed489ada3584f37a25225f9532cc38e8304e9bf27ae6860_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2eefdf45d754e3417a2b9c5209ddd760e2c6bbd06d571740dfbc87781dfa7958_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:82694ff71748e719f2c15ecdb8da8371d97a9bcee9796ff7953d1ada33283f7d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:a1a20793d358328c4fc948688e62c3baff7d9e0336c7d4e3e9a65b841fd54660_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:6377d1fcfe9346dc849351a4e269d61667df0284d2aa9fa2175cf66b5d8f4c89_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:8042546d47876d9d481d1152209718678750872b135e6b1b1baa428d395a5ab2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:cc7e1f905a28c0a0ff779ff5355958a4619317619b175f003c0331ef7e991b3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:e4a02babe4b87351d7808682249c32409a11fb4a88aea2cd0555e4d5cbffee9f_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:57b38db2bbc0afcd6ad1009e825a826bf7e4d7929af179bce1b8f8bf8c5e812a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:6e08ccb940b37ced85c92179e913a5878a27ff69b77234db24722a1474243767_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:a675c77e385d4f8f73cef4b86a22bbc039ff51db7f0a820f3589c44b9ad3a468_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:e9d98be50827ad39a74237a7c7fd2e4f6bee95cd9d8e1e5e8d4c94922540ad96_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:167987c7cb59672c2aac0f355ba9052ba8a53f27bf9301ac7ff2cf3eeebeaa9e_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a15ae8ad1957f1be4dcaf3ed11d5bf442bf2acd81a887e3e74def72147511079_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c7295980d79a645e8d4cc2d31dcedc37ae6b8fcea79b6204c8c7904de50e750e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e052ee37b444aac4602a89f583cca0ed2ba976ba8d3d2e48882263a2e4c8a5a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:25e47c484bc5e43197bb6739480817d5e656196958ba75897503a05363710ccb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:dbb208ef6fedec64e895080e74694551eac0c6b9c4355a41abfc6fa5d28b4e66_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:e05260052fcf54b77f84207108d596a4f3ece4eb438397ab3dd258dd52e20a4c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:170003dfa95ff4ea808b3a4de3d5778c7a0b3c683c6ac606571195222c03043b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:4577a712b57c26a1de187024c7088363c68771c5414b6b66144b535fa375173a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:b24048fc16cc95f003d86bb01e2ae3e0a0c670657abb66172e93ccda87ca3105_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:4ecc52e1eff4ab142417733aae27e5723d1fc9d8f5d111fc6b87de998fe9e93c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ae94aab652bc81dfcd8b4a9f996c9c9026d9b105faa1fb9743fa4bb8a198b590_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ea880e33f921607ac41f0fa3b70f49fc94613f1968e8fa9b7f5b9f2474eba900_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ed680f533247e1314118558bf598e08d1b0fb48c6584dbe68508b35d24993f2f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:5e2b87dcb94a7212872edbf0eb8d5e2564385a78522fa7226100f63e49df1ffd_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:c5f4b38500ad70e8c087124e2889ff6d0b5402eee783e4fce4fc221175c24551_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:e1dd43b638d3004f9a24d08324a1a433b5d0f809a38c347e64eae0a1561bf3b4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:fc3466421ef6132667c4409dd93278aa05af06195fd56ae289d21f4269f8b7d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:1eaae020fd070566eb25d13f0eb202ea3c521ea1a95ed37850571e0abf2bd7b2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:40c04ea43a0d1ed131cc406cbeb9b5192cf1b897129446f573bc1fc9e59eed86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:b0cbe6b879d148689d6e50be38bba73d2af499ee8321da8512b6f2e7acbf0254_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:d7c0aafedebc0f8536305385a54f5cd5cf4f1dcf9382702ec87a87e9b38b6fc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:547e820ea5123df2f562907aa9b35c2b784f33f3b0f54eec10756aae7ad513c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:6d908fc9ad49837f91e7a0cf189eee2987ba03262da2a19d0d60a570f0d7df26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:71fd2f89fedb535c8fd59d258073b6ee6816f1866f3e4928ba38d28255765baf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:c983273151cbb08875640ef4b319807f424e03f9f3f48a70c0ee066b57efd81d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:1c69749d21e0932f6f12ab0c5ab7a7c5607c56fd91f66a812c057b8a7d6da355_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:200ac15489c81c2286dfdd40f76f382fa61bb59963328abc0b52f87c98d2aad9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:28de1aee9f74e3cc9ac666b8761f0d9a0c5f625f1703fee17cf617c0a5cc30d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:53231b696f113cbf083e028586d8be57406ad2c2efd735efc4c89290ac36cbca_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:29699e091c4ede5be4460a70194d1fdfa9b8bcff8f52118b896f0e9981b2120d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3810f9f5449a529ec93d2dc09f6551802f07dd348481e47859e34d2e16013330_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:39db32b4d72796e80ed69757f9dbb3928fd422542f23597548053075b69dabdb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3eda2090973b897fed8749faf4879312c6919e78b493baff90096943f5620191_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:581e70b4db16076def58aca02671e2e20a7b19aeefb9b67d82135a69488209cd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:5b75dad205dfa8ba893abdd53fa00db924e4b78d58576a42b1fb8c665726aa3a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:a11a9e3d8de3384a2b169a63aa7b84578284c8458b474471ad4a82de8b7d1b8c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:ea070f3efa3dda4a4e935e291f2dcba2458e76ba0d2e0a0ddeb8df4e5ca7bbc8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:77a17dc99e3a7f5a98f0fc6acff3552c0eed7afad88058f7e9344091e69da3a7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3fc7a9880e5fe4dd7ad6a8f7f18eb72eaaad87b360166811c8081f97f2895cb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d2c7c4589c1dea85e331e9da6961287727d6f8dbf9417451f23c371f26d64ffd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e91882a435cf32cd33d51009f29fe76bb20f3129558c8f76c005b54ce658d33e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:326bb52daa2eab5050f7f37b8e58e35ee10999ab9a1331c175cfe7b67d2bc1ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:479990cde02408983f5255ab11209007b1fbe265037f3cd94a8625bfdc191d4b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:757bfc6f3e4604107835f66100d12099c161fe4d14265437fbe2f52d7bf5a46f_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:f4f7c2f7e9f1004136af6c41b6f5bad6905503a80c60939cb7f26831b270f5c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a524d7239a1029cc4874ff389aed3709cb84ffc88a3e4c9e35aa77d899e821a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a37817f341e27d64ec12f920f0d3242f46ee418f5770a2fe86c11dc3499e8c64_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a68198dbebb310565dd0a70475135b2618779606bb5a12e488bb64708eabec9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:efd7f8c11ebcfc5927d1f4d63790a8fb25ee02b399606e87299c71e906b6d93e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0f2865b1c330f76421a271d3ff79ade6478d803d867757fa2d3bfce3603a992a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:84c5848aaec9e66cc5ae81a818f24c956313a58b95d13fa50408dec08446f145_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8a866b35ac19a3abcb47b70b5e1d051d94dee9576ab4a791151e122f124e9bcd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:be5ad7c623910ef4fb75078e51b46083d6a2aa90af6486ebe228cae3feb9344d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:60619bd4e26671d18acc06b8469fc65cbb23a23b7130a5b88a9d73a8c3adec0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:820d1b17af061c47e62024db84932c71c226dae24b257c709be81cb515081f60_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:d69880d70eae07ae6ada626a131565b490d8159472c28b3fc30fb58f16371214_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:e1ed57638f24261e02ab920dd67783ff7b1a1f49d3d9aa33d6bce41078b3c4e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:139b92cb795687ef6d9aabf056b6afbaa66459b612cbf2ec60bf4b86891938af_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e640f9572969b677b6518bdcdbc91bc820134457e7e7ff07342ac00ec9b5c3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83786a893d20d11556b1be5fb036556b2897e5d1f928f6c6dde57a2af0636cdc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cc2de25ccf523beca68df2b18c5a940a7a022a76cb6bb5d71e0bfb81e489aecc_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:178accd1823f44d52dd03c08e8be0a445a47d5e3c0fb58484f38fda24c88361a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:4f47045571040b592d3f06f03ded86c6101eb4d70818ddd7af7604413094c03f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:662e226bbffbb32e4c1b2cf38263c81836806cd2099dc36b4e2cb0f61749bc82_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:daff83f692c40c1a2d63d811116d1a426a93e440b38c7b3dc30f691c15b6b360_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:05e9c8b480e1d62b5dda9adcc64391d09d941d0b55a6f6525720578fe59ce37c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7462f569c327179b7edade79130865769054687a768b172111f7052516afadc3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9cf9c58859db2584a50dbbd59e378d816901b9605b249c311058c1328b5d421a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fe8d01e2de1a04428b2dfd71711a6893ea84ad22890ea29ca92185705fc11f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:a565667cece174480a16e16ab0354e9c566cac328c40235ad6e13e5992d1a9db_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:ae0f537bba50d8cd28011a8ef1360aa414467c5faa28db9703a4bac248ca316c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:dde11b3e3a6e09c55f78d480f448468b4a7379d85db406153cf01f0214ba6a43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:f532e7f50cadfc757a6d277ab5476a31a4f24aac0afc615da6ff9f7ce5e2b538_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:55e8aa4d81098ee1174434bbdbfaf884295899c5e4593366a34d6c9144a1ce60_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:8e81eca00e694b76a6669dd7d0b36ddc2d89a05e1c19ed5b640bf8022f6aba85_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:95ae4401dd3ac013bbe2d1e462de31d3e20f5f168e9044fa751b047d9a7c0f46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:e854dd696557abb5bb898ef5f6e1d571a079088b8769573ca28af6a63836400c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:2e793af8fb57acfbf6504a0c5e0311563cc42d3a2ca0cfd4b8826c2c86fc08d8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:73a00e95d08cce0cf5e34602d160f4de72da69ffdd05a347fa705ee6e13cae7c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:7e375bd0df84234688d1ea66ee0516f520945f7196e8577e8a1e3de0488cf1d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:818a187392182bdea8f7500ea89a49de1a24c75843461f545d3cc3227990b5b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2ccb4daa596e2937ef4a411a206ee34d220d427726d719f87f88a239d4f1c86e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a52bf52659062209293a78923d5f3255505469a4ff2f3e2632c846a64592a980_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b59f840d2c8dcb0a8b68283e4b366c1a13894240c47d5f2f664eaad0925b6613_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e112da3ec864132070f6bad243320b699c2adbce9c30c01e27ee1000d2c0a4ba_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:925e5d5836ced4d2a1d7b4ca74c1882352dd282aeeddf4de56c0c1d5b66eee9f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:b8afb98bf7f4e99627e0e342458fe3f9f6139baa05d5b8e49638169922a115fb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d22995a5fbec291a332fb5b391202b3c82c95e6026168c29f9488ff7995d5c3f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:fa918a07cd7fb056c9933bb03e518144fdaaac9ad77cd674fd6ea1d0a6346eff_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4af0dff385521bd328d745764651f4531aac975b338b3d9504ac1352fa4cf2c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6f009021490f8f430a5dc71f8c1bdf427afd2aa81d3f5df6901dbfbc4dab0fcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:71057ae3e1d34fc838413394afd3d4f2cb4e34fc23a13eb4f00dbfa7f8d55db3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9a2bb19b5aac5d32c11d4b649311d05eccc501b5e2ff447522e98e4d3f50a4bc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:2060b6481dd8581f129214f5abb93b4fc2b241ced490a8f32892644a0d402063_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:3ed66ff31b8602da5481bb7ef8b641e27e2de4638a9c1034dbe5c7ee0d6a65a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:87cfe1562cc78f7a1100df7f860e8e51fe01cc9e7d753e8881caccb5b16abc4e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:a97f092b675c6487ed0f70508cf48fd4f7aad134c9b21128332d3f7f3de645fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:1681838e298dc04fcf070c6c1c6af3746d0b8e7f22946fabeb6ab32203bc23c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:2efc1ee4885e441bdc034e986b5f5527395fb7445e0dfb059ebb4f4511b6e1c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:6d8008bc83cca9d3db9cef8f2894c741cc02853538184b0354c934b7aad845a4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:d4d8998894169db2dace4fd895499df021c5f78a0702a2dfd2a93ae8c35455fa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:0a250cdc5864853294e82874d9200cf04bf21a3f7ea0f0fd14bd3511c0e3cf43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:319e97060837021e485c397c5be40bbb79688b75d37a41ce02612705c459ffd2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:372d2a367da920e45b756cbff9e9820124f66bb546afa7d085489cd161eff02d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:9543954b5327384345457a2c872ab79e3c7296d4ece754238eb4e653207800dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:0764bb23b7caf192fface1f245b3bd7553fb6ad8244d7eae8a92f0471cfb160d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:504022f2e4997d205459e4878a551df63878e47408f298d1abd14c1bd97c01e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:61f488c8e01313f114f8fb60ec30bed7c9645317f81c57f5b3e487b0cfbc3c86_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:c0beb39ca5b0779a97375831a27081c53ea01ce64c4995d42c86e222d928869e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:19b909c3764645519e0ae08f0586beeef67536aeb686263acf6a5e41457012d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:47be2d42f75e0993ca0c35b30c1a53e8ac6a14d487e9ddbcde4c9562d5dc189b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ad307371d2b92ef76828c8e73ffd739af4dd07cede8a3cde13c72ee4644c4769_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:dcfa45aa237e2d614b7da07b88dc48c8a0b9dad0e4d579e43222aa58d7f733de_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:56ea8ba4f6a0eb76abd61280602ae79a0e267f2de6a2a5da49292e2e0c0d79bd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bd8d5a0f7788493a5432615a0e00d2a411f2f3e97b93d8aafeef8ff4a340bf07_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e0505809ab1ee5471518264733a16b9d3f256ccc239f6ecb5d1a0acbe01827db_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f8ddada46d16d974293053df68e931e21e3ed68eedc5fd46c79ba1377fee1036_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:4d857f4fd56618f157b58203cad86b8dfcb20e959633c5e5aee2edd319cf6622_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7c20772d09437c48427ddc8d72149435010b6c029b5f4de06e1100d7f6e5b446_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7ce1b6c6a6c7f940132dcd516a5856175fa164626a037bf71c26b0561935c27b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:bd5777afa8674be9ad5fc6bb721f5959c65a3db8d47ad8a14d0de13ede56994e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:69776e1c5ffa73e67a403e4958ea1cfc829ea3b19c405a2bf6090b611b066ca4_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9a438a4b34fba6226226d70730052449e212d244550aca0781d70fb4f6bd8f3c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:cf0d4900242e492d4101d13dd1248f260b91889c211a8bc4d5b5fe4dd58787f9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:f20084758bbffac99e3c7e94eef4ee4dc3006e1cd23d419040c0d0650fff7325_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:221551a142100bf0199c94b52ab5d2c41a18c0d1c7df41c04108d4833086fcf3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:51ce4422edbca59a2e98fa9ff6656699d215ea76a78ef6ea45d710f467e46ff1_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:5bb5ab3e8bf2d716a07340c7e2cc9fde4214e0ca1be705ddc003e91852f4819e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:fcbe2f72fdf333bbdcbf60e1c001d666e32046f1321b383f79176d2273a78d1c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:0f582a034afc6e7c531f584e4d2b1cdf0cdc488f2adc679a20e876dcb2efa76c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:8afe0b74cff6f8276c21ea7c92510d8e26110b876ad968cfa9beab6fed188787_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:a34398425b02e33d3124688072fc1724f529cf0ae74f6cc7df80cfef9418e72b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:eba010c5a6130d31c2fe5287436894955cc086ff2be34859967880adca234e86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:087f7de39fbd13aeb9039fea7d32b51d955b0fb28b6d4f21edc9c3d3aacbe66b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:181f7f1b64b1c791b85263085e030c55d892d9a06c43aeee1bcdec2ef6867d6c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:936425227ee894b357d6ce0d2ae7624493f75a2b611781a78b1641d7f831bfb6_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:bffba87818dc2d4360ff0649accadcd0bcde418a1c7acbba9476afdd5d2ee9a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:11d565a19392fa81c3655ce62dcde78f1cc307774ed524afcbf720f8bb78bda8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:1dcbfb667db29ee78b2076354c469957126d101e104aac051026bab6f5c9b5ed_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:7bf3966bb6a2b310342425f6a6c59c105f3d128ec572c3fd043b6a09f66f1f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:ec91b639b217c1240537f2078cea683bb9b5454effb801025180b8a201220dca_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2dfc2434c6ee5a6428e2e5f5fabba1432d84b05cd15af10f18ec8dc520a2bc1a_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3529c1425759a43cb3b36a850690247ff13e59b13051eefa03da864f8bd90700_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:7731f7b7cee615d727ba34470f3cc2b07171413cbd31842003ebc0df74d134bc_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:a340ea3d86560de8cf9ee2c1afe42ad24e5eefc9903a0073abe9dc54815bf710_amd64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:bf5af9758f94ed664f68ba9e9ef89eee04bdca11c9cbd8054da63f710c6e2511_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e315fc33ba50b4a54b274875fc8556458c0f5e542b6dee071af893edc42bd8e1_arm64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e80aea6ef82c1bccfd3441cdcf47a689f32e61c33bcefdc26bb25a38d4d2ab09_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:f51c580925a4275362a09537aa2de0fb28e17115052694a30da6c5126ff591cd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:47f6c99599d95510b6f67e25a65065064c52154bdce7ee9d893a64d28f6e7405_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6dccd26949a4523840e4610a5b28938a0f6094d5ac57617de734be40133a46fd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:80f33608115de9dc2d4411ed07086577c370d50d2e7103e9358fe0d8ca4ba49e_s390x", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:876e0a6499580ca7d503ae4cfe942f322e42ba5c6cee86f79f881a5379796d7c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2b23cb1054470d5035115ebf48923c713bc2b186cb4162c5d87d4d0b99b83c9e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d4ed88153e92e761f12ca769b408a19175320ba2e4a43a4ab443e5b6ea424fee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:6a3b734aac47270bb9c89ef5d81500c71d151cd8d2b860fd3b8a7bbb95244db4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:9f9bda4a6fa6e591285fb252b4f984ab6e92b372295bacf7c02f231dd8adaea8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:76c63c436053bcdbe4759096923e0af6e8f63256f6fb9aa99a0fe8488a4048c1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:c71dbc02d00adffff6332ac5b4affd99c07708ac4af92e06c6bdc2089aef2a5f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:365b62fa36f52bcaa7482ad98b583b339faf731496a95c778ba7c694b7c0fe3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ac76f0385eed5e87978d2bbb71deb871bf8d6511d220da597e56cbfb9f2df98_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9dac5e997941c714c543f2ee18e2cfefefc036f66acb664e7b1a5fc7b42c1b98_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73a22716222efb2783b5cc32a7c2a993c4987230c6df87a7b4ddcca8bfc7bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:59f8ff9d0e652d299eab0027f626fb06786fc67e6b1cfda0d9a3139526d7f537_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:79b5a9e71dcbc13f04f27eb18cd782b7ee29ae3e58eb8a3d25bf06b78dcbb94b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c394713d976b1fca8c8530bae9dab9b8e82602ea7d9d397bf6d455b8b5a88ccc_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fc5cb056399575fa696554f7e22465fb34d62486c9c7d7d844c4bb889b70b02b_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2e23593c2d7cff4086d9ae5edf7429eeb98eb7797538ff2ca2a1d227ee7aedca_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:711bc948363fdd2a615e222aeaa48c2eb75d03c485b2a7b0ef145be4cf73c3dc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d80eca68014ed2ed78f14e4f8b23364e68131db9bd012087d24115ed3e302af_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f868361ee6636b891787618088bbc6a19964e89b26e02f0a853d61bf334400ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:4d4a46e90425d879917838cf9bedd39eae43979f7df9e127af732aa75fc8d7e1_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:9439e3e873a7b9005d08f0afc33b13252c4fe79630496d11cd659ca7327d96f6_amd64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:945c125592bbcc8824fb77497cd80b20f718c90e5f2b28e690b60fef770b04cc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:b51535a229317e35fe531c05220ac4fb07e19b5f1f75f6aaad66d5e89cc0c599_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:1dd30302fc201c4e9ceb748a8c111eafdebf3ea5fd30651b3964b03f693d7eeb_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:27f7191d604781b8e317112428e4cdf0c0e3c852bfa4211b40cdf71a1e40e7b3_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:306d6efec92d6a9429ee27857d4f5abc687ac7f68e382cc16524afd002e77eaa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:6105b9d0b950a0c8284f6e866133b3592add721fdc059fa5af5f96da8beff585_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:1706eded63d2bc1ffe35674b8416885a00d7ad3a41f3e0584ddcc303842d9bc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:6e4b97989ab29f46819d352c13e10f67a0d29e0e7b8f7acb9fdb254e378e15e6_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:8905e3a4dfd39f563cf4e2c934d7122728fed33d47731ff683d510d4c5435cd5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:a67a7c65eca2c21acf0c07ad58b1068c99cbf67bbd147436601822f0d9cfc4f4_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:83cced6c4d991b5ed88dd896933a5f91330dc2406956cd1c07146c1c0f47b1c2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:a10975eb42eaba0b7ecba24f1d0d2a31fb31e9ed286dcf5dbb99a29864537663_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:cbc888fdb8f2c639e7a62927bc75a9132d5c5a965fa471b67b77e27b03139093_amd64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:ec6549459e4138db43060d8a38697308b11153c1539a2b7c1abe2bab1cea2e5c_arm64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:56cfbde30bd41b5868213c1b72653df32222233cde91927ed4f208392c217e9d_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f3d13b7a45be4b28656715bb77ca3ad7bb99ed6c79699077ad0031b317ad2a1e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a9dc443b8bf4e7b8f37d819535934e6783a40bb73180065720ca8de2fb302c54_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dd285a402d7f0aaf7978164d6900bc1154e2f3633f5008dfc6105a4e689bacfd_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c49a540143db94b5fe143dac8bb1ad554d849364d29c05d023c83bf4261f7066_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f835160f1dc29995853eb1c13aa9e2badbb45c8656947b6eb6faefc876aab3ee_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:4d64c08dab4c4c1a4ff7afae77014ab5072831364d71cb60ae3e65c2c279e944_s390x", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:8ec836136d39baa7807780e6e443cbcc189107d530ad27988df50f8f6d10b479_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:9733888f4fa2ffab2f94e04883bb56be0410146eb6d1e4e9e9771369e52d4ce9_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:a6c0fdc9fa6a987a46e435e86c61c1e99c751d23ab56b1670e9c7f5dca816da1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:0d218b4a04d6e6d4efb71ded09162aa2d663407e3894f5ab1ec38f4da2ea0938_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:2b72364802973bb7f6a39e1694b9fc13e84e13a317863d07f9204c7762e9b29f_amd64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:73bcf91cb0d9ba0debc7b6d968d9318f03ede7a81dc42fe1132bb57b644bee04_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:b999caaa6d3c77f45736e3f80e4db9c99509a31a84c2f4c9e6e1c856d369009f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:423a86af03fc657327f0395abd3d238febfa230082ac84883a3064f683743574_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:68064b6f78adea0d414c9058303698e793d35c270f3e343fa11d15ace79ddb0d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5b8f5bed0af950aad1e67b8cf741c65b423d5d1dbd15465dffd43b3dd92c44e2_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e837747ead40c7bcf0642edf5b99365d78a0b94d8136985b5aeb2208f8e29526_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:88eb01dc7d3aa4c8bb4f15b13ce802a057782fa20252885db005b0b20ed87542_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bad68ffedbc5b913166fd533f4f4cd173d4dc088d384c019d3c5f9632e668f06_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5778d32b4969d06e5bd50f4ab5494ee910bac0d2dae820bdfaec76d8a992242d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ed0bc5509a1d66766d544c38ca7e8cf9c5f3916c51143eac9158c8309cc4d2b1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:523212fe5ac03c820dc1260ca8331a9b92a2a64b8d3e00df22054a0f419f4ea4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f5a09598e8563b5d697d8a838692c0644cf16233d049e773a0a37e8f1542d64e_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:beb9dcff1b9bdb6ad7ee43beb70c01e320ac492f5f1a96d06244a166d4698b4f_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:67dce7a73f0020d68d8f9d5098b9a08842ddef69f70ed7987074da02f5eb7d60_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:a5a18262e8ac3d3349b6e7200a76060aecc330d9d54ee77b32a079ffb7055d97_arm64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b46b11ea436fd8739eb3f6b19f4b037fc72d5cafe299642bc535db9a63cde4a2_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:fb5a1cde7e60cf4de7bf4256632bd31927a01b8ab5977b6f16c2b4df8c1c3f1e_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:1ce0b1b26f46f17d30b823298971e54ade33e96bb562b5110f3beb36af268879_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2428bccc0fbcf9fa023900898c368b4d4fd8b5e50af455b75556721bb0615a12_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:38c76a3f44018a7de3947eb502e99e045130546d62944efb17d9d55dcd2bea6a_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:89256b1700b31942ce4d6b83e74475602c16836345da56c310c1e5e91c6d25b9_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:029e4acf10f5c56fbe448cd56685df1165be93c594fd548aa0f5ad5cc2e61e8b_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:28bfff1bd06e8f0de0a3c5a56345280f973d67be092fe180b2490e9c5ae18acf_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:465d123dafe0ba9c6d6e3787047962bc5158067bd9c77cf281f8ed46540a5573_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:548a14403555752d6cbff7cecaf0a3c9e62bc093f941aee444027e88b3316aaf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:e1a2e68265667bf616b9bc68ec255758dc60d85dae77a54391a820755a256f55_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:0a9a31018ca57706e36fea0a672c5bf57348987d854298e0a40dbe2740448e58_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:01a313ac0ddec713c37fbb240c57ad8378583df891b9f721a636596cefe70dc4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:8aa5e5c8750b41887c0366b5b5e285d927a80050b43f92717dddf9c7cf2ba1a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b0fb5eee9c9619d0fc66b67e0cfe61f697e531a22af5c5639e6b65de6542fe86_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:0f2f2964032cfc027db740a74a0f56efd65a4d9eb0531888eabb307660672ae2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:1bb8e2d202f4f7979c25b25c8dc1dfa0d73fdf01c2c66893710e9ee7d0b89fad_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:5b1e3eab4f1c3f07d5226dcc1f366fcb56485c35066d13d0e4166affa5f5e02b_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:caf8448ee6f0a537b79d78be2b5950d385f6c06aac7dd77326e1cc613f42ec9a_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:2f09be42d0f6c23aacb6c7db8cdcf21229126935ed16b183eb344ef33ead02f4_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:93fc26b7a51f387bd27d05e75341d742d380b4e076c6b5a58ac617d4cc58b595_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d213d1b43a0b45c3b9383e903c5a0bac1556977dc49077603622460fae326df7_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d2c2121424c2d37794dc10cdc1e873d8d1206ccacbfec658aeb9339edfc40c53_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:2c8fb42f77f8ce6b18b42091f40772994ca93f9730eeedbae20889afede1581f_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4b7f1b9789bf489944defcc462fab954a300846c50759f2e33acc94bd467eb26_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:651a01179655d324bf63d4561087c5d3bee4ddd785874a1d002641566a5d834f_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:73575312b89070f37218dac3763f6287c54133d8c0bbdc9c3c6ed3ece17d8c6d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:547a3ca1926feefb64a451e359e821a92757ddec0cebcc5e4a1669d96cfda98c_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a2f2faea613e884b4ba75a460e3930e240dab73503f79cec304927e61af19900_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ad3979b335cc23de5af2f9cbc5f7772d21a8465b5f45c329d3602419459e4fdd_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ccef3b2d2dc28fe903def5c33d367aae26d92c03ec8480d5c5f5dcfcd0800450_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:495d13dda36fc9c2849a081364e9aab6b3b2ed23fc66a43781d09444e0f8790e_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:95f78a502e5b41fbae69536f262fb0993f9a0bb04328043b94259daccfaa7bff_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:9e35dd57c667e9c66706046f86c1e268fd2505d92ac37e1ad0cf6389ba68e1a9_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:a9b9ab81b60f0f0d86e0730a63ef126400ab6236383f9d4cfd432d77154299ed_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:ad7b660f9ff09c227dacc4a242008ce7628cf3357b2d72f3f9d44a06eea2933c_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:b5d87046138ae24ca3a5c9405233f7aa634aa00bb8437ce5da3b787d9336d146_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:c8a1c681880e85f91fa02291ff90a93242812cdeeb0d5b8e57169c8a50153ba0_arm64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:f763c24f90bad62f21a34700595a115ab8ac60c33be6e84dc6c834b4c17ea25e_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:7e23406042ee1e738420d4f34e5f53fae1a97af375f1b5c961e253f7caec1bd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:b0e9c8a36290734cf0f3e4f86ef5f9a811c189272d36b4f88d3b8fe07b55f968_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e03515e236623aeafd4493bca0fcc8d85775f483fdeb9417dfccc6ae7b6d6523_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e645f0e9a685d1cfdff20ede6956f68fc57efdb5aa3cd343d62bdbfde4f376e2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:8f9b7138fa50dbe2cc66f8c25d184cf608e01538057159e39211278490043231_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:97c1e470ebbaeb49d08c5bfbb1c1875ae22c11542c5e999aac5388b457a7c31f_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f3fce6c9f9811cd20ec325e2b70b85ac4c7d2c922b1c2490a5c2369c7b4f7cb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:fa62c66f23f2af0f1fd3a32491e4fc5c97c31320dd985ebcbc62ba1e749dba82_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:58e79ef882633c4021c3254cc66cbb8e71b5a1d0f06dfe393d0493d3a70cd807_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6b2caece0410e35ed49491b63fc800a541ee5e69385b2e012fc6d9603efd47c2_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6d3e91461e280e758ab8ee0885cc0b3537d720f2ce584065ae5b00afaaa7755b_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f0c20139ab4b1fd4c1b4685c274f68f8ab58634619d199cdcaee058a42c60d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:2e0801edca9a03baa7efb8a1eaa0d8d8c5257b38a94c0b8420bdc607db6a6658_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:4d2d5e596a1776ffe93e9b55133a0aecaabef7cfeb1bd3078a7feea931af52bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:39b70eac529577e4fc515bd0d3686e6eb019c3f5b135e44d76025f4ac96b6dc3_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:96adfd458e451ee98ff41a349c76e028d2b6bbdf74ed854b9ba6c289f80e2c7f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:436ad7fe557e9112bac7a61ed52c7fb267a29eac027cd6864dc3f6b685ca3fa5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5abd4776c235a7b436171959b49fb3eb3cdacd4c8b48b922dd8f8fdf7f1322c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:a1c50523861d1294dbe6ba20d34643f9165541473a6454b1de0e324490bb7b7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:c6110c5f1fc5e292ff2b4e721135bcc93044c4036056ad5c86fb4f4a9371eccf_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:2412543e718877a5fdcb0760f4258fd4946c7332e26f1df8c3b53db1d9988800_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:7cd3ca6e8fa2c918bedb5eba04d4731c23f5a60d2ac06ee0fa111e100795da30_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:c1ddff974157e74cf75f887ac16503ce38e16728e6960ae7ae7e80f2ce4bcf1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:fdf6a90d8a9b66a00fcb4fa32cdd1ebc2897cac1a804006dfa59fc526c631311_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:5458c92486e7446da7fbb71ef6c661ccd76fb85b2de00bea5f4a606ce4a80b5f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e52982c52e5f6370bd5d13ebb00911100dfc40af65d8a24ac2e93c10c95fb1e3_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:e5a9f405dfe938b8b5ffa331f3feb3ca472860cb960aee9244cd58dec7510b20_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:277033eb80e3f34b3892913a4d3b19b6c04707c6613086472ef8940df487d003_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7b88d27fcbbadab1b1c72d8b16093b2da349844d975fd2f9d8eb10b178bdd061_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:883f1e743fd030a9bbb46a4597fd3ceffc7bd2bc53dd29113fa72fcac46a163d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:907645ba4bfdf3d7f2b5de58e3b3185affbb5d3a7696a1bc89c7771539a1d50c_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9539951c1c9bde09b4cdc8cf126215218ea57a9851a4452d074c9f341c3cb350_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e655cb910633b71703ced9c3e0f6a7ba06a84bcfa56ddaef92390f0596e2ad11_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:0037a39770f1df1fbb4446033ba41ddc32978ddf393dbaddde9a810f6e76c694_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:52899b1d96fe529814c25850e79c1606eb8433325a26c89dfee45f846fc24a44_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:c6eaf570a4d3692569acc88c4ce1949e58d7dae0249c2df20f34ceec3c9be673_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:e42690f55751ce84e2a06cc6d92422ac964e1e44b4841d9fc13de064fdfb454e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:cc91a5999ed5d933ac183e1f326ba66aacb262beb40a48eb079ba74cdf345a6a_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:02809571064fbff868cb2e96e7b747a2cad0a786a66b72389fe550386ddd715e_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3c0f594bd85c05f836dcf89f10103247063e9606f08008bd4ec6848c4ad798b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:83b057ea7dfc855e4a93dc92f052ab2d942ba0744bc91f92d78e753109ecf13d_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:dc336cca99b2a19f52c3000822859427b86ce3796dca0bfa6b0a7bae7f506c46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:167b4fcefde28dfc9019eda6f1282d96ebb7b3e534bf8befaf9b5029ac22cd2e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:1ffc63dd7ad9da285edcd5e2a0e735496ec8ec03cd37f42774edca4003d6dfb1_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:ab5d5760a7875277c5b6e3bbc6ce16fe7e886c00fe4953e3b3433200da3b691d_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cf54a063abcfa1284faa294d92e21bc95f129d03f3d532d1d7b4e52b25ede913_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:12a12b5e3a7b3917705b619287a20981703c418fcff19f1e5bda0b4f33858225_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:2d80cc5beffc10607a53eb6c013e87d03e267cdf0b8fc678b40acf5432957714_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:352ad0a6a0add73fa75de2aebc4d3b2b8f8c196e2fcf8d9c9d620acf19ebc07b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:6863df05b845894cfc18d6ac88fff8d993fc69f1a897e1a98d03ecd1c446c7f0_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:447fc862ac47cb7823f953c6cea07571fd5946e4df17a0e05deac02d9ba19d3e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:64d573d13a4e16c91e93f283d773d730cb25e522dec53f25dd359ebfc56c43e3_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:6f42f9823bce8a2f07c62d85978f3bb4d7de18e31cd0aa09c423c49187a12a2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:b2e7de3b5e43080184ef7c1a5ec834d6334ae3e04a1bd100538b8777fdb014b7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:00645e206a884ff08c251650bcde86bbb9583462ceed3c85e3db8b2d2089e035_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:58c2d1a5148cd79f20f49ef0799882ba180dd6560f947538f2b70a7913295b71_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5e58cbdf3f20b63353923281ea72a21b1194500b26cbfa6bbdd762f6ca576bd7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a52941a2bddc9abf32d9a3a4763252cc40c1a98a319a2c91da8c8cb74e23f153_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:4c4aa0efef3bf178da585a81cae5fb4baaa94cf42701be86544b542cbb1625c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:60a8790233fc47423ce39edd8181d88dc5d0f47bb81f98ab8fd55194a0b12674_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:9e1d1536ee4d42465f0daf8ad0fa794b8c8a996afbdf292d2c76ba305ad75fd8_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:df3b0ec40395ea460fbf2728ca7adff79dbaebddcffce003e88b3fb9cb2c9759_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:276b35d233ba141c12ea94b2476d8c117a032cd8e9346f65b8fe5a4a2de94fbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:67b7897964a9dffa11b8c8a9c410fad822ba02c9915c0fa5499c80180b556775_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6a1c576990cf58a1569be59202cb0023180b12b7001105648c6a446eda4b1746_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7b1c3ab81fb743aa0479b7a51aa40c8de5e75e0a17ade2ce1c7bc5824ef2e5c4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:434b7dbdf8549aa93814661d160eee01391af5ad9293d7000b608a650e4b2465_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:5d7c177423eac9a7f678583add82f11eb9dd776f763315e52387fd9e57419b0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:93c2b893b9ac7062a6aeecc9a2a432d18505f6082dcdd9ea89b7b14d7906bc94_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d876ad8b9b43317b952fc7eb46abc944e5368f382febf96d51aae6ec82efa675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2131d3161303caf4549e538e8ecb9ac201a4aec40d1a75bae13c3c3c000c715b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:24d00f66dae4953e7e50a53f2658221f0cb21cd90d7c8055290b58e167abc257_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:4b8238752b4cf7e97580d31ae1972bdfb484447a7e5d6cca2a3a85379af86ac4_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:8f482cab78bb7121b072ca89824b865d435469551635000416922010e3de862b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:52173800248fc0461d3f863774effca1fc9052653d66dbe820ff0d670d5a5e0c_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6512b85a03a328e80082e661962139386088a32e83dcda10c95323a0bfb2eb9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6a61353191015cb155bee7dffbfc1f40c705cbcdefa0f34d789e95039616947a_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f144cbea694b31c7eff648892d3f59818d0edaa04ca276299fb968bf66470557_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:2278659d925404313464d27bf0bc5ed560ddf592210817689f4ebb29a4ab93b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:58f50aa06522d45bb194cbb008b52a3e7ce8fcd9e990eaaaa2fe90b16c8434ae_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8c39f63ad391c7fe93319fc36871b1af928682982e7c3b0e32fe34f8ee8d7faa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:c53385a901aee40c78a23cd7b7193afe46152eb9945bda56579fb83319ce589f_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:082dbfce7912dc113fe928a0992ae83ffe3b49a22bdcf615440d23c65572bc8b_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:810a225b3476ba46d4430ec1f7054cc089f4bcd95056693bf5133b88bdb689a9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:867ef8c9bf8946c0bc0f01138fceec52d41409be2d035a8584b7646f2eb3b3c7_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:88f0dfb0caffee417c724f70512373e0757847f1b081020fbd22abd28621ee84_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:1bcd9f6cb4da6d756443e8023754194fb9b4f154864d21961fda6d2178ebf820_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:95f8f5a8af0cf11979fde95e72ad8540ef813a21332348a67d65ba6cca3f7e86_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:98ad96d0f1dcc35047698878860c69da7f9d3c0797da60fceaa6a0fa0e311ce6_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ba65ba152720bfefc8a5d0e022789c697eaf07157ca4256392951607cc1d57eb_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:1a407e98752815ec8bdf027a2fc656f724fa81ed8a0f14dab924b7081acef053_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:686a7af43dada8402ba778aa9b51cc11dbea166358252beb48405b519e22d0bf_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ddf0fef28124cba809228d0d88f484286cdb8112c4cdb9bba09e8465ea9c685_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:8a716f4befceb97f3f6f33a14ddc43d3bad6f6f71b62afa6a0c8b68d433be40d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9c4832212be2d9f0d249254caf1c3b9683ba3d87ad9c68d841ef947bb6da06cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:aa1e07faa8acb80fab8ac48acf202c81eabf0c51e8c03ba12a53caa41f55d1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:affe6ea2043e6b584c0129a5691b365cc6455728863ab9f63de613aa7c66f6ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b50f18cf0529e5c55f0b199375642b0e87e6f5cf92f74b9ee4bcbcd5859f1daa_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2629ff9990094c2f8b12076cdec54082bc548ced34e36e24b3718f3df463fe3e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:80cd3b7902059441c2afa08c3a0a58d669971370792f3261a1ac0f67a7d10052_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b952c2b57aaaa1127467ed39045caea199e85fe8a5cd1375eef05bf82f5718da_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d74b6fc394180a2439a53d4df0a6bc03fa263230c46764bdcc5cbfc827b4188f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:052c03d9c8583c985548f67f1ef5458542f75b269bd791fd2b0ff9b783f57ce3_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:512b298050fc69e990a4653a6146c399ac02625686976e02e53d7fd2248e4964_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6447f5296122ff37c9682dd810fd01d99cfb26fe524119f72fddcb7b16da91e4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b1a4273ef409e708f9a10348b0ba17b2130504c4e792cc7d6d25153d9a00b070_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:2399aa3c16a27632e5e3ea07c6509f4ed80b41b35cf6b05b6ede5cd0172c1058_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:80f98f39ff4b033b78ca57f5b6cd2fa94c9c03b4d4f0e1a0398dcf78c3ddb6f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:87cedd7bfdfe41d0ddced39afe47b176c0592eda920de5014d8deb683130bcee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:9d75aa8241be1a444632cebd7059cf5b977d608f0384637de669cb1c7cfee60c_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:02c63a4a91d5c609b38d283761b60966609990853845e37b848f3cc1fd5de134_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:46fa5dd35ab868d88451ec737bef7f4b7fbd9178e608a23abcce615f3c1e7a7a_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:4f926cdc25f2174b443bad31d041e6e94e407caafcee5cc1cf0e09f2758b79a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:7eabba3e1247cf90d45f4643a290d1c81fa18b263ce4ca6e8c82f0ae97478bcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:3477d6269164fc2e5e388352269e6e988769e5e5c602fdf4f027a7f3a4d071dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6a21237e2070cb4e297bf80411729aaa3fd6afe88b5662f9af1bcaf61b26528f_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6f9ef115e6d339dc2b8a2658ed9f1c731e0c4bb4f0a92ae589d4cb1d83492eea_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:945fd3ea8825705bb00f3d96bcec8d9bdf8f23e9b22891ac4479d221789a5b46_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:4fe9b55ff08e634f24d5e649284de1a3bd769a1958ff049a591f0d526ca34a78_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:538db2ed20579dd71d9cd1af02b47e6dad3f833b8258a95b32b86d2515ef1399_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:a7b3b459935a81d5a8aa27b3cefe5fc393d9ed1229f10c54aa493c4cdc5d5c95_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:c54398d20186a89875831a7a2e7ab0f9cfc52d8042fb1d93354004a3bdffb14a_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0d2383c4994a75d2deae0eb6173d92f1617c98365610ab718cb28c09107e8cde_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49ed0ba4c042550776d15de59ca86f778ca96e7585097b636455a915aae06e72_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:db8ef52c06a33e1a98472dd1d254cda76d760d5816c07c234f23adbafb7cb9f3_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec6516166e7050d18da25b2dfa7aa681c79384a301ccfcc7dbac5f10b36a5479_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:08eb33a3b1b125f0de337873a01a88ad1607a5621acb921d9bfaac97980e1ed9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:d46131c0f356fbde59348218091ba346e52b7373785d66c87a744b122f8ac38f_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:ec276e99bc4f4f057567fb0b613f2e0fbcf18a8488ba04ff4c78986f4ff94bd5_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:fec2307ae14b290364aa57d401454307dc165de787a2de671ccf1ec25e16c42f_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:2a1588ed0f99e238e284d4dff10f60d180c892941c8e4d95dce4684e8452ed43_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4b6376a0a30fd543e43ed46f53722300e58271fe9d615329334c703cd46dbf94_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:d71033267e2261e970881f3b933183aefed15915ce523da852a73722e5f3d60a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:ed147cc12734a4510086061c78d4e6ed96edeeff6362091a1136be78c9913f1b_arm64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:265c82b146a8aacbc6550dfaa2a90160a9a59578b82786fdce36931d378f2b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:88852bf51fe05b30a197a0688b73abf38a85d5f938211462b566fff7ff88be6f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:1920f7e4ae3542af71612e53cbb7d1e38fb1c0656dddc82df918650640435486_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:33338bd8fafa234df470bd13b3a2ea36096ffb142ec525b06aef872a50dc53c5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:695081a7153d2d9bd65397cbfe4b500505a98178c06c1f41ec731272ee0fc3d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:97f75ec7d3d786db25367a49ce99ae54df26123fcae9570582b6c417bd4d46e0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:75c6ca77543fbe89ed9bd2339c2296689a51d6faed589d4a5f1404e0d26940b9_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:942a2875546f667b9fb91e540fe39bc17747a9dee04ba5eb9f462b5ada88399b_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:b441219ef3291a31507930038632ff32c874807a2e40241b6112125ba32acdf4_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:f0ce2016ecc66987f7868d3b5285b417155f39a2590e184880e9e4342fe068d1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:5d519d02e5f86f40e89ddf7fb7508298f5ebfb87defb5da62fe7015229bc8ee5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:6e81a2d679eee040ce96a54cfd6be027cec6986e50cba33e72e82ade77b52808_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e0d78e64be1732b51369786df744c0f84892374d257190f25c9a39e12b1176d1_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:f12c7f1901daef65b43c83aa2b57a826cc79213ce9b111c289bbd6881ebdb9e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0f45c6f2ce05ed5a6e947259de00f7db98249cc4d27b02ee52317f46bea0bdb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f10caba1568d298ee3ba632a3eeac708fabe60d8a1a2a9162db8175132332da3_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f343da9d2992ef23764b08e6bc1b29507e531dc5e20a347146c70faa9b3a1ec6_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f920b01e779078c70882990e364e8f082585901685bb75c13cb8f6ad5eed445f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:67cbf9d98160ea9a1ad823bdb1c616fda12e6e11a58fc49c79238a5a88c6cda1_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:a4bcf476e2b8d909b39382b3d58b3f6a58b89eee0fa431443d93cc51561460d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d76c25f1573d63867028a1e1e766892888bf271a6eace0a1e2f4125ba96ee3f2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d877eeebf443ccec1a7304f85f21e9ba12bf651cc93654fd8e067607f960f04f_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:41e81cfb5152b64e3e16888560872301095546a7246b29c9d6e31e3c280a8440_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c41a5a65c5a0e1d7626d4d1e1976a5ff73d374ca947b482f8cdd46288a381d95_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c5a2bceba8efdb3553ebbcd97d6c09822f23e0d2fd1aea0e721878ad8c0b5a34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:d0052f4a5267a010d8b35249982664fe13ef49875015013399721d13265fae55_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:986aba6fb81e1059a1ba8e95e277c7b5a060a1ed4a3086c59be3ef6925e3e746_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:ad3a9cdaa03026106d2f944e94436f9c28ab90b4720ff403afff54f676ddbb75_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:d62ffa936c1fe7055982011c240fb9677f1b60fe33cc64d889b31e61674d87ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:e4c8cd9f105ce8a928a8884d141c78ae2db81c05631da624382e03e9f27ad964_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:40ef89a1bf348fdf359a27e129278323f3456130eb5bcc489e2d9f2d5c619c34_arm64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:97adc3d71250ba4b7fc65715a29a327b325235b74ca2b15c2687717ac0e9b071_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:f99067f5216d7b8da713c7a6843853e052f8439314d526ed1c998873e30d5763_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:fa0e6f8042926bcb0f90cbaf3f6755adc8867a1694a29ea875bbaac8fb318cbd_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:3a461818ec358a21e8a9b6edbd6e106efede3b0e5f6d842b1e1cb1e9e92c50d5_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:53d8ee73f412d55a453b20366b3a2822e108c6cb2787e25ba2e76fa116301906_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:717fe5135dc4af9537aa635adbc14d9e0320ae1dc9f48959561502c5c344cd02_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:f21dfb1619029fc74ac0f73494997b73e8f44857fd7bc204e253c05f37ae2c63_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:3fa799fbe1f36df5d4e8c718de1154d5abad16a7b080e8a9764055451bbad14e_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:7eb3aad30c7112dc9fb652d8f565aa6bcb12d71e6c93542c7dc7fa0b60d9f470_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:904f557b93f24296e38980df04633a29fb5156051c5c13850c15648433c53fcf_amd64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:b1db8c740eb60ef4a4ff114f5c01573314702b087059580aa25085201f20f834_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:1b565ec60887d725e71dabb8cf9575eb2b86c5af9c15f63362196e51a73f2495_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:56b9ec04604ebbb6ee4ac57d5b6dda7266c61b74e9ff0d073ae455428317f8a5_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:6034eae2c4aa85a720ff3b14cee9a9d875b8cf14ac91deca4fb07e1b3891fcb8_arm64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:c74555756486796c95fb4015876ef1527d31aa26331055d7950aa9fd82f63d70_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:34c5a65a07eaa06bcd2c6c16eb408f227656ecdfb1ebb334b188534f34bfa677_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:88cc74317d20929c5bda5a790b1ef48cded69cbfd3b798ae11fb4c51aa93b94e_s390x", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:c71b4e1dba6026d3c07497b47d5efb63fa0942110bc29ab906254f1c5f476eed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:e1bd4503fec2c9457885b396dc14304b9d7d51d695d7d2a6589fce5886692987_arm64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:4f14d32cb853aed1f1c52e4e0e3d94f3d78efdbe9c55061182e332bf7769ae94_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:db66145d4d9fe8b408211918508bc2db90dc2b2f34ea64cbe8a1c289df5d34a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d846a05f9ced30f3534e1152802c51c0ccdf80da1d323f9b9759c2e06b3e03b4_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:2a70a76b625a70ed277d1e18d7faffaebb4d2a2defbee41e8f210b01cad580ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:340dc20ff6a51de93eb313c1fc3f35e32fb8979cd67844c216979d458e28f691_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6be3f994586e96018e7237dde804a3c21b5bf61114864b1323e1ea6ec5960918_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b70faf7a143741445a4789f11b48619be7dc16e9020194b4a09bcc5f08df5eaa_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1999784" } ], "notes": [ { "category": "description", "text": "A Regular Expression Denial of Service (ReDoS) vulnerability was found in the nodejs axios. This flaw allows an attacker to provide crafted input to the trim function, which might cause high resources consumption and as a consequence lead to denial of service. The highest threat from this vulnerability is system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-axios: Regular expression denial of service in trim function", "title": "Vulnerability summary" }, { "category": "other", "text": "* OpenShift Container Platform (OCP) grafana-container does package a vulnerable version of nodejs axios. However, due to the instance being read only and behind OpenShift OAuth, the impact of this vulnerability is Low.\n\n* Red Hat Advanced Cluster Management for Kubernetes (RHACM) 2.1 and previous versions does contain a vulnerable version of nodejs axios, RHACM 2.2 on towards are not affected versions. For RHACM 2.1, due to the instance being read only and behind OAuth, the impact of this vulnerability is Low.\n\n* Because Service Telemetry Framework 1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF\u0027s service-telemetry-operator-container and smart-gateway-operator-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4/ose-console@sha256:1f9d639fab3c28332e670ac40cc5acf434b6116af7036aa4f0866da065299221_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:bfd50abec62b4b89cc929ff0a15005b039d29655fa107cbd628d96a206c91b9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c3c0c49fbc87c69bd244f89089f357de16f6325cf433837ab650e5dd0a107458_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c804feff4697d2889d0bc872dc141a1dc62dad9e4c87ba05c9983fd1795c7b81_ppc64le" ], "known_not_affected": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:088861d10073be4ff3debc2b88a18f349016f92f2a751b2238141e0e0c758617_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:4c4a58140d65642848b2de76dbfaf6384b909dd1bd687bdbb376099973846bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:8c0664d0d42f4c830fdeed6594f5f3d862edfe16795bf88029cb5f881316232d_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:d53e14b36b13d15c3947bef200884c71e09bab15b9a8b8a1e2514cf6494bb8d1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1c9164289f81a22ca1f0b4d91a5346a8af7eebd91c4249c66943fcd8831ea1f1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1f6ec9a82704cbe177c8b3c23bd7d9e2f8d869cf8ae8d343f554cc365a4a7df7_arm64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:3e7bb0fac771e49f6ac6287a2a76cb4cbcf6f5c7148ff0ba94c58bfb5a74af3f_ppc64le", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:8705564ee52c5b655529860687f73db78daef4eaa54f5fdd3160cfbfc4aac438_amd64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0d08005a7f9dd9e5007d4597dd8bd3b22d0a8f29b90285e6b12b7c28412ebe0f_s390x", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:4917f7229ee7924d200dfbb8cecaf30f0d7b8dd6b7bfa5d7eb85b0c7c231f1cb_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8951563367d8a68252f4b1edd5fb7de7322d9b41893e8077d9b0668dadfca455_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:9c24cf4b07aef7acc00bf99ad1ba98a97998a90cb355e85639d46b90b32ee44d_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:53cdfc54320213e11405bd0967a019ab6af458025a26a095d1ce9dc6c8892281_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:c3f49a98ff11592bcbb8580232fac77e40198f99c258316632b64110a4b3191b_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:ddfec107df7b9406de1c1660ff83506f0dc7c190c1b0855685af64b3ab38ec39_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:f9e774dfe6007a67c7034b4efdd78b7f46abf88ada93454e60425468981e5344_ppc64le", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:17a0307955f8740801280aeaf155637432b0742c5d873b2ee6072594a2a650dd_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:70baef8e0f932a66ca16738e0ddba5148645bbd9947b40ec4cec63630dd33c39_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fcc68fcb4d57bbb544f18996bb9a12859db31d2dfe02573c3b11c028dbee2a92_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f334fb8c2faa58096f386706ce8296d95e3d4eaa1e090dd097447795b49837a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:ec806f2f9be1fdbd85bd0d096118e69b1e709b13cc8660e3c04d5a4678ce463c_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88ffa8c48906949177beef1d6c7527331e759eb6016b40360486df0607bc7c6b_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d3ca3beaf45a5968fa081cc90f327e25fa2f3f1197af20cbf7a2e48fae3e50b5_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:02292611e743860ca3fe6d47a96bc8161fc66bdd1afc94227769db92c86dcea7_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ca7f898bc0724f8583007081f7d8e66aeec328763798ebb2bb5475c4c48ede7d_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ccebf57d0beaee32beb8aeec3608bcbdab2ae661b3052ce8f1df8552289dd9bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:fb2609e4c3b12e7a233a88553cbd1107585a6d1f3f220890d56f9c54e3b7ddc9_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3f6ada6d16f25688e288d8160db5e6d70fb690279bff09f25ca867ee4047374a_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4e1b92f1c3e1adf66301e7b2d514df5977a2de32742d6413ff27b3c68c21d55e_arm64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:84e2c8281030b1b41eac8cb37988aa4025890d6e0defc20599d7e7bc907f97a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:5ce730df6a81a605635e48cbe2369f6f35cd8559db78b870bab2b8935885de89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b3471af90ab21d77351703e88b9973bd455cdb6435935c9cf9f2696b27cb7d21_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:2d7dba2a448826648008c88e197f996ad22613fcb23ad24ca910fea57b7a1663_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5bb712d35ad20eb482fb0e589d6cac77a2678cdb38dd654155e6ac6dad45988e_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cf42488f36ac11a2c14d91bf7a25252f18f811da9c914efc57dfb60128c28b3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2900da592ffebdc5bed489ada3584f37a25225f9532cc38e8304e9bf27ae6860_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2eefdf45d754e3417a2b9c5209ddd760e2c6bbd06d571740dfbc87781dfa7958_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:82694ff71748e719f2c15ecdb8da8371d97a9bcee9796ff7953d1ada33283f7d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:a1a20793d358328c4fc948688e62c3baff7d9e0336c7d4e3e9a65b841fd54660_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:6377d1fcfe9346dc849351a4e269d61667df0284d2aa9fa2175cf66b5d8f4c89_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:8042546d47876d9d481d1152209718678750872b135e6b1b1baa428d395a5ab2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:cc7e1f905a28c0a0ff779ff5355958a4619317619b175f003c0331ef7e991b3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:e4a02babe4b87351d7808682249c32409a11fb4a88aea2cd0555e4d5cbffee9f_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:57b38db2bbc0afcd6ad1009e825a826bf7e4d7929af179bce1b8f8bf8c5e812a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:6e08ccb940b37ced85c92179e913a5878a27ff69b77234db24722a1474243767_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:a675c77e385d4f8f73cef4b86a22bbc039ff51db7f0a820f3589c44b9ad3a468_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:e9d98be50827ad39a74237a7c7fd2e4f6bee95cd9d8e1e5e8d4c94922540ad96_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:167987c7cb59672c2aac0f355ba9052ba8a53f27bf9301ac7ff2cf3eeebeaa9e_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a15ae8ad1957f1be4dcaf3ed11d5bf442bf2acd81a887e3e74def72147511079_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c7295980d79a645e8d4cc2d31dcedc37ae6b8fcea79b6204c8c7904de50e750e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e052ee37b444aac4602a89f583cca0ed2ba976ba8d3d2e48882263a2e4c8a5a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:25e47c484bc5e43197bb6739480817d5e656196958ba75897503a05363710ccb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:dbb208ef6fedec64e895080e74694551eac0c6b9c4355a41abfc6fa5d28b4e66_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:e05260052fcf54b77f84207108d596a4f3ece4eb438397ab3dd258dd52e20a4c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:170003dfa95ff4ea808b3a4de3d5778c7a0b3c683c6ac606571195222c03043b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:4577a712b57c26a1de187024c7088363c68771c5414b6b66144b535fa375173a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:b24048fc16cc95f003d86bb01e2ae3e0a0c670657abb66172e93ccda87ca3105_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:4ecc52e1eff4ab142417733aae27e5723d1fc9d8f5d111fc6b87de998fe9e93c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ae94aab652bc81dfcd8b4a9f996c9c9026d9b105faa1fb9743fa4bb8a198b590_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ea880e33f921607ac41f0fa3b70f49fc94613f1968e8fa9b7f5b9f2474eba900_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ed680f533247e1314118558bf598e08d1b0fb48c6584dbe68508b35d24993f2f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:5e2b87dcb94a7212872edbf0eb8d5e2564385a78522fa7226100f63e49df1ffd_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:c5f4b38500ad70e8c087124e2889ff6d0b5402eee783e4fce4fc221175c24551_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:e1dd43b638d3004f9a24d08324a1a433b5d0f809a38c347e64eae0a1561bf3b4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:fc3466421ef6132667c4409dd93278aa05af06195fd56ae289d21f4269f8b7d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:1eaae020fd070566eb25d13f0eb202ea3c521ea1a95ed37850571e0abf2bd7b2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:40c04ea43a0d1ed131cc406cbeb9b5192cf1b897129446f573bc1fc9e59eed86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:b0cbe6b879d148689d6e50be38bba73d2af499ee8321da8512b6f2e7acbf0254_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:d7c0aafedebc0f8536305385a54f5cd5cf4f1dcf9382702ec87a87e9b38b6fc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:547e820ea5123df2f562907aa9b35c2b784f33f3b0f54eec10756aae7ad513c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:6d908fc9ad49837f91e7a0cf189eee2987ba03262da2a19d0d60a570f0d7df26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:71fd2f89fedb535c8fd59d258073b6ee6816f1866f3e4928ba38d28255765baf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:c983273151cbb08875640ef4b319807f424e03f9f3f48a70c0ee066b57efd81d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:1c69749d21e0932f6f12ab0c5ab7a7c5607c56fd91f66a812c057b8a7d6da355_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:200ac15489c81c2286dfdd40f76f382fa61bb59963328abc0b52f87c98d2aad9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:28de1aee9f74e3cc9ac666b8761f0d9a0c5f625f1703fee17cf617c0a5cc30d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:53231b696f113cbf083e028586d8be57406ad2c2efd735efc4c89290ac36cbca_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:29699e091c4ede5be4460a70194d1fdfa9b8bcff8f52118b896f0e9981b2120d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3810f9f5449a529ec93d2dc09f6551802f07dd348481e47859e34d2e16013330_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:39db32b4d72796e80ed69757f9dbb3928fd422542f23597548053075b69dabdb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3eda2090973b897fed8749faf4879312c6919e78b493baff90096943f5620191_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:581e70b4db16076def58aca02671e2e20a7b19aeefb9b67d82135a69488209cd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:5b75dad205dfa8ba893abdd53fa00db924e4b78d58576a42b1fb8c665726aa3a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:a11a9e3d8de3384a2b169a63aa7b84578284c8458b474471ad4a82de8b7d1b8c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:ea070f3efa3dda4a4e935e291f2dcba2458e76ba0d2e0a0ddeb8df4e5ca7bbc8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:77a17dc99e3a7f5a98f0fc6acff3552c0eed7afad88058f7e9344091e69da3a7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3fc7a9880e5fe4dd7ad6a8f7f18eb72eaaad87b360166811c8081f97f2895cb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d2c7c4589c1dea85e331e9da6961287727d6f8dbf9417451f23c371f26d64ffd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e91882a435cf32cd33d51009f29fe76bb20f3129558c8f76c005b54ce658d33e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:326bb52daa2eab5050f7f37b8e58e35ee10999ab9a1331c175cfe7b67d2bc1ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:479990cde02408983f5255ab11209007b1fbe265037f3cd94a8625bfdc191d4b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:757bfc6f3e4604107835f66100d12099c161fe4d14265437fbe2f52d7bf5a46f_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:f4f7c2f7e9f1004136af6c41b6f5bad6905503a80c60939cb7f26831b270f5c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a524d7239a1029cc4874ff389aed3709cb84ffc88a3e4c9e35aa77d899e821a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a37817f341e27d64ec12f920f0d3242f46ee418f5770a2fe86c11dc3499e8c64_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a68198dbebb310565dd0a70475135b2618779606bb5a12e488bb64708eabec9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:efd7f8c11ebcfc5927d1f4d63790a8fb25ee02b399606e87299c71e906b6d93e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0f2865b1c330f76421a271d3ff79ade6478d803d867757fa2d3bfce3603a992a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:84c5848aaec9e66cc5ae81a818f24c956313a58b95d13fa50408dec08446f145_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8a866b35ac19a3abcb47b70b5e1d051d94dee9576ab4a791151e122f124e9bcd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:be5ad7c623910ef4fb75078e51b46083d6a2aa90af6486ebe228cae3feb9344d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:60619bd4e26671d18acc06b8469fc65cbb23a23b7130a5b88a9d73a8c3adec0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:820d1b17af061c47e62024db84932c71c226dae24b257c709be81cb515081f60_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:d69880d70eae07ae6ada626a131565b490d8159472c28b3fc30fb58f16371214_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:e1ed57638f24261e02ab920dd67783ff7b1a1f49d3d9aa33d6bce41078b3c4e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:139b92cb795687ef6d9aabf056b6afbaa66459b612cbf2ec60bf4b86891938af_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e640f9572969b677b6518bdcdbc91bc820134457e7e7ff07342ac00ec9b5c3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83786a893d20d11556b1be5fb036556b2897e5d1f928f6c6dde57a2af0636cdc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cc2de25ccf523beca68df2b18c5a940a7a022a76cb6bb5d71e0bfb81e489aecc_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:178accd1823f44d52dd03c08e8be0a445a47d5e3c0fb58484f38fda24c88361a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:4f47045571040b592d3f06f03ded86c6101eb4d70818ddd7af7604413094c03f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:662e226bbffbb32e4c1b2cf38263c81836806cd2099dc36b4e2cb0f61749bc82_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:daff83f692c40c1a2d63d811116d1a426a93e440b38c7b3dc30f691c15b6b360_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:05e9c8b480e1d62b5dda9adcc64391d09d941d0b55a6f6525720578fe59ce37c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7462f569c327179b7edade79130865769054687a768b172111f7052516afadc3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9cf9c58859db2584a50dbbd59e378d816901b9605b249c311058c1328b5d421a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fe8d01e2de1a04428b2dfd71711a6893ea84ad22890ea29ca92185705fc11f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:a565667cece174480a16e16ab0354e9c566cac328c40235ad6e13e5992d1a9db_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:ae0f537bba50d8cd28011a8ef1360aa414467c5faa28db9703a4bac248ca316c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:dde11b3e3a6e09c55f78d480f448468b4a7379d85db406153cf01f0214ba6a43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:f532e7f50cadfc757a6d277ab5476a31a4f24aac0afc615da6ff9f7ce5e2b538_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:55e8aa4d81098ee1174434bbdbfaf884295899c5e4593366a34d6c9144a1ce60_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:8e81eca00e694b76a6669dd7d0b36ddc2d89a05e1c19ed5b640bf8022f6aba85_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:95ae4401dd3ac013bbe2d1e462de31d3e20f5f168e9044fa751b047d9a7c0f46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:e854dd696557abb5bb898ef5f6e1d571a079088b8769573ca28af6a63836400c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:2e793af8fb57acfbf6504a0c5e0311563cc42d3a2ca0cfd4b8826c2c86fc08d8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:73a00e95d08cce0cf5e34602d160f4de72da69ffdd05a347fa705ee6e13cae7c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:7e375bd0df84234688d1ea66ee0516f520945f7196e8577e8a1e3de0488cf1d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:818a187392182bdea8f7500ea89a49de1a24c75843461f545d3cc3227990b5b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2ccb4daa596e2937ef4a411a206ee34d220d427726d719f87f88a239d4f1c86e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a52bf52659062209293a78923d5f3255505469a4ff2f3e2632c846a64592a980_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b59f840d2c8dcb0a8b68283e4b366c1a13894240c47d5f2f664eaad0925b6613_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e112da3ec864132070f6bad243320b699c2adbce9c30c01e27ee1000d2c0a4ba_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:925e5d5836ced4d2a1d7b4ca74c1882352dd282aeeddf4de56c0c1d5b66eee9f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:b8afb98bf7f4e99627e0e342458fe3f9f6139baa05d5b8e49638169922a115fb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d22995a5fbec291a332fb5b391202b3c82c95e6026168c29f9488ff7995d5c3f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:fa918a07cd7fb056c9933bb03e518144fdaaac9ad77cd674fd6ea1d0a6346eff_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4af0dff385521bd328d745764651f4531aac975b338b3d9504ac1352fa4cf2c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6f009021490f8f430a5dc71f8c1bdf427afd2aa81d3f5df6901dbfbc4dab0fcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:71057ae3e1d34fc838413394afd3d4f2cb4e34fc23a13eb4f00dbfa7f8d55db3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9a2bb19b5aac5d32c11d4b649311d05eccc501b5e2ff447522e98e4d3f50a4bc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:2060b6481dd8581f129214f5abb93b4fc2b241ced490a8f32892644a0d402063_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:3ed66ff31b8602da5481bb7ef8b641e27e2de4638a9c1034dbe5c7ee0d6a65a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:87cfe1562cc78f7a1100df7f860e8e51fe01cc9e7d753e8881caccb5b16abc4e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:a97f092b675c6487ed0f70508cf48fd4f7aad134c9b21128332d3f7f3de645fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:1681838e298dc04fcf070c6c1c6af3746d0b8e7f22946fabeb6ab32203bc23c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:2efc1ee4885e441bdc034e986b5f5527395fb7445e0dfb059ebb4f4511b6e1c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:6d8008bc83cca9d3db9cef8f2894c741cc02853538184b0354c934b7aad845a4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:d4d8998894169db2dace4fd895499df021c5f78a0702a2dfd2a93ae8c35455fa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:0a250cdc5864853294e82874d9200cf04bf21a3f7ea0f0fd14bd3511c0e3cf43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:319e97060837021e485c397c5be40bbb79688b75d37a41ce02612705c459ffd2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:372d2a367da920e45b756cbff9e9820124f66bb546afa7d085489cd161eff02d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:9543954b5327384345457a2c872ab79e3c7296d4ece754238eb4e653207800dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:0764bb23b7caf192fface1f245b3bd7553fb6ad8244d7eae8a92f0471cfb160d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:504022f2e4997d205459e4878a551df63878e47408f298d1abd14c1bd97c01e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:61f488c8e01313f114f8fb60ec30bed7c9645317f81c57f5b3e487b0cfbc3c86_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:c0beb39ca5b0779a97375831a27081c53ea01ce64c4995d42c86e222d928869e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:19b909c3764645519e0ae08f0586beeef67536aeb686263acf6a5e41457012d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:47be2d42f75e0993ca0c35b30c1a53e8ac6a14d487e9ddbcde4c9562d5dc189b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ad307371d2b92ef76828c8e73ffd739af4dd07cede8a3cde13c72ee4644c4769_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:dcfa45aa237e2d614b7da07b88dc48c8a0b9dad0e4d579e43222aa58d7f733de_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:56ea8ba4f6a0eb76abd61280602ae79a0e267f2de6a2a5da49292e2e0c0d79bd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bd8d5a0f7788493a5432615a0e00d2a411f2f3e97b93d8aafeef8ff4a340bf07_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e0505809ab1ee5471518264733a16b9d3f256ccc239f6ecb5d1a0acbe01827db_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f8ddada46d16d974293053df68e931e21e3ed68eedc5fd46c79ba1377fee1036_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:4d857f4fd56618f157b58203cad86b8dfcb20e959633c5e5aee2edd319cf6622_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7c20772d09437c48427ddc8d72149435010b6c029b5f4de06e1100d7f6e5b446_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7ce1b6c6a6c7f940132dcd516a5856175fa164626a037bf71c26b0561935c27b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:bd5777afa8674be9ad5fc6bb721f5959c65a3db8d47ad8a14d0de13ede56994e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:69776e1c5ffa73e67a403e4958ea1cfc829ea3b19c405a2bf6090b611b066ca4_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9a438a4b34fba6226226d70730052449e212d244550aca0781d70fb4f6bd8f3c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:cf0d4900242e492d4101d13dd1248f260b91889c211a8bc4d5b5fe4dd58787f9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:f20084758bbffac99e3c7e94eef4ee4dc3006e1cd23d419040c0d0650fff7325_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:221551a142100bf0199c94b52ab5d2c41a18c0d1c7df41c04108d4833086fcf3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:51ce4422edbca59a2e98fa9ff6656699d215ea76a78ef6ea45d710f467e46ff1_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:5bb5ab3e8bf2d716a07340c7e2cc9fde4214e0ca1be705ddc003e91852f4819e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:fcbe2f72fdf333bbdcbf60e1c001d666e32046f1321b383f79176d2273a78d1c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:0f582a034afc6e7c531f584e4d2b1cdf0cdc488f2adc679a20e876dcb2efa76c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:8afe0b74cff6f8276c21ea7c92510d8e26110b876ad968cfa9beab6fed188787_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:a34398425b02e33d3124688072fc1724f529cf0ae74f6cc7df80cfef9418e72b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:eba010c5a6130d31c2fe5287436894955cc086ff2be34859967880adca234e86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:087f7de39fbd13aeb9039fea7d32b51d955b0fb28b6d4f21edc9c3d3aacbe66b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:181f7f1b64b1c791b85263085e030c55d892d9a06c43aeee1bcdec2ef6867d6c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:936425227ee894b357d6ce0d2ae7624493f75a2b611781a78b1641d7f831bfb6_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:bffba87818dc2d4360ff0649accadcd0bcde418a1c7acbba9476afdd5d2ee9a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:11d565a19392fa81c3655ce62dcde78f1cc307774ed524afcbf720f8bb78bda8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:1dcbfb667db29ee78b2076354c469957126d101e104aac051026bab6f5c9b5ed_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:7bf3966bb6a2b310342425f6a6c59c105f3d128ec572c3fd043b6a09f66f1f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:ec91b639b217c1240537f2078cea683bb9b5454effb801025180b8a201220dca_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2dfc2434c6ee5a6428e2e5f5fabba1432d84b05cd15af10f18ec8dc520a2bc1a_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3529c1425759a43cb3b36a850690247ff13e59b13051eefa03da864f8bd90700_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:7731f7b7cee615d727ba34470f3cc2b07171413cbd31842003ebc0df74d134bc_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:a340ea3d86560de8cf9ee2c1afe42ad24e5eefc9903a0073abe9dc54815bf710_amd64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:bf5af9758f94ed664f68ba9e9ef89eee04bdca11c9cbd8054da63f710c6e2511_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e315fc33ba50b4a54b274875fc8556458c0f5e542b6dee071af893edc42bd8e1_arm64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e80aea6ef82c1bccfd3441cdcf47a689f32e61c33bcefdc26bb25a38d4d2ab09_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:f51c580925a4275362a09537aa2de0fb28e17115052694a30da6c5126ff591cd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:47f6c99599d95510b6f67e25a65065064c52154bdce7ee9d893a64d28f6e7405_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6dccd26949a4523840e4610a5b28938a0f6094d5ac57617de734be40133a46fd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:80f33608115de9dc2d4411ed07086577c370d50d2e7103e9358fe0d8ca4ba49e_s390x", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:876e0a6499580ca7d503ae4cfe942f322e42ba5c6cee86f79f881a5379796d7c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2b23cb1054470d5035115ebf48923c713bc2b186cb4162c5d87d4d0b99b83c9e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d4ed88153e92e761f12ca769b408a19175320ba2e4a43a4ab443e5b6ea424fee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:6a3b734aac47270bb9c89ef5d81500c71d151cd8d2b860fd3b8a7bbb95244db4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:9f9bda4a6fa6e591285fb252b4f984ab6e92b372295bacf7c02f231dd8adaea8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:76c63c436053bcdbe4759096923e0af6e8f63256f6fb9aa99a0fe8488a4048c1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:c71dbc02d00adffff6332ac5b4affd99c07708ac4af92e06c6bdc2089aef2a5f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:365b62fa36f52bcaa7482ad98b583b339faf731496a95c778ba7c694b7c0fe3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ac76f0385eed5e87978d2bbb71deb871bf8d6511d220da597e56cbfb9f2df98_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9dac5e997941c714c543f2ee18e2cfefefc036f66acb664e7b1a5fc7b42c1b98_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73a22716222efb2783b5cc32a7c2a993c4987230c6df87a7b4ddcca8bfc7bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:59f8ff9d0e652d299eab0027f626fb06786fc67e6b1cfda0d9a3139526d7f537_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:79b5a9e71dcbc13f04f27eb18cd782b7ee29ae3e58eb8a3d25bf06b78dcbb94b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c394713d976b1fca8c8530bae9dab9b8e82602ea7d9d397bf6d455b8b5a88ccc_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fc5cb056399575fa696554f7e22465fb34d62486c9c7d7d844c4bb889b70b02b_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2e23593c2d7cff4086d9ae5edf7429eeb98eb7797538ff2ca2a1d227ee7aedca_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:711bc948363fdd2a615e222aeaa48c2eb75d03c485b2a7b0ef145be4cf73c3dc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d80eca68014ed2ed78f14e4f8b23364e68131db9bd012087d24115ed3e302af_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f868361ee6636b891787618088bbc6a19964e89b26e02f0a853d61bf334400ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:4d4a46e90425d879917838cf9bedd39eae43979f7df9e127af732aa75fc8d7e1_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:9439e3e873a7b9005d08f0afc33b13252c4fe79630496d11cd659ca7327d96f6_amd64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:945c125592bbcc8824fb77497cd80b20f718c90e5f2b28e690b60fef770b04cc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:b51535a229317e35fe531c05220ac4fb07e19b5f1f75f6aaad66d5e89cc0c599_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:1dd30302fc201c4e9ceb748a8c111eafdebf3ea5fd30651b3964b03f693d7eeb_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:27f7191d604781b8e317112428e4cdf0c0e3c852bfa4211b40cdf71a1e40e7b3_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:306d6efec92d6a9429ee27857d4f5abc687ac7f68e382cc16524afd002e77eaa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:6105b9d0b950a0c8284f6e866133b3592add721fdc059fa5af5f96da8beff585_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:1706eded63d2bc1ffe35674b8416885a00d7ad3a41f3e0584ddcc303842d9bc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:6e4b97989ab29f46819d352c13e10f67a0d29e0e7b8f7acb9fdb254e378e15e6_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:8905e3a4dfd39f563cf4e2c934d7122728fed33d47731ff683d510d4c5435cd5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:a67a7c65eca2c21acf0c07ad58b1068c99cbf67bbd147436601822f0d9cfc4f4_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:83cced6c4d991b5ed88dd896933a5f91330dc2406956cd1c07146c1c0f47b1c2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:a10975eb42eaba0b7ecba24f1d0d2a31fb31e9ed286dcf5dbb99a29864537663_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:cbc888fdb8f2c639e7a62927bc75a9132d5c5a965fa471b67b77e27b03139093_amd64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:ec6549459e4138db43060d8a38697308b11153c1539a2b7c1abe2bab1cea2e5c_arm64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:56cfbde30bd41b5868213c1b72653df32222233cde91927ed4f208392c217e9d_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f3d13b7a45be4b28656715bb77ca3ad7bb99ed6c79699077ad0031b317ad2a1e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a9dc443b8bf4e7b8f37d819535934e6783a40bb73180065720ca8de2fb302c54_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dd285a402d7f0aaf7978164d6900bc1154e2f3633f5008dfc6105a4e689bacfd_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c49a540143db94b5fe143dac8bb1ad554d849364d29c05d023c83bf4261f7066_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f835160f1dc29995853eb1c13aa9e2badbb45c8656947b6eb6faefc876aab3ee_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:4d64c08dab4c4c1a4ff7afae77014ab5072831364d71cb60ae3e65c2c279e944_s390x", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:8ec836136d39baa7807780e6e443cbcc189107d530ad27988df50f8f6d10b479_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:9733888f4fa2ffab2f94e04883bb56be0410146eb6d1e4e9e9771369e52d4ce9_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:a6c0fdc9fa6a987a46e435e86c61c1e99c751d23ab56b1670e9c7f5dca816da1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:0d218b4a04d6e6d4efb71ded09162aa2d663407e3894f5ab1ec38f4da2ea0938_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:2b72364802973bb7f6a39e1694b9fc13e84e13a317863d07f9204c7762e9b29f_amd64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:73bcf91cb0d9ba0debc7b6d968d9318f03ede7a81dc42fe1132bb57b644bee04_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:b999caaa6d3c77f45736e3f80e4db9c99509a31a84c2f4c9e6e1c856d369009f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:423a86af03fc657327f0395abd3d238febfa230082ac84883a3064f683743574_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:68064b6f78adea0d414c9058303698e793d35c270f3e343fa11d15ace79ddb0d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5b8f5bed0af950aad1e67b8cf741c65b423d5d1dbd15465dffd43b3dd92c44e2_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e837747ead40c7bcf0642edf5b99365d78a0b94d8136985b5aeb2208f8e29526_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:88eb01dc7d3aa4c8bb4f15b13ce802a057782fa20252885db005b0b20ed87542_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bad68ffedbc5b913166fd533f4f4cd173d4dc088d384c019d3c5f9632e668f06_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5778d32b4969d06e5bd50f4ab5494ee910bac0d2dae820bdfaec76d8a992242d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ed0bc5509a1d66766d544c38ca7e8cf9c5f3916c51143eac9158c8309cc4d2b1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:523212fe5ac03c820dc1260ca8331a9b92a2a64b8d3e00df22054a0f419f4ea4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f5a09598e8563b5d697d8a838692c0644cf16233d049e773a0a37e8f1542d64e_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:beb9dcff1b9bdb6ad7ee43beb70c01e320ac492f5f1a96d06244a166d4698b4f_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:67dce7a73f0020d68d8f9d5098b9a08842ddef69f70ed7987074da02f5eb7d60_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:a5a18262e8ac3d3349b6e7200a76060aecc330d9d54ee77b32a079ffb7055d97_arm64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b46b11ea436fd8739eb3f6b19f4b037fc72d5cafe299642bc535db9a63cde4a2_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:fb5a1cde7e60cf4de7bf4256632bd31927a01b8ab5977b6f16c2b4df8c1c3f1e_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:1ce0b1b26f46f17d30b823298971e54ade33e96bb562b5110f3beb36af268879_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2428bccc0fbcf9fa023900898c368b4d4fd8b5e50af455b75556721bb0615a12_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:38c76a3f44018a7de3947eb502e99e045130546d62944efb17d9d55dcd2bea6a_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:89256b1700b31942ce4d6b83e74475602c16836345da56c310c1e5e91c6d25b9_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:029e4acf10f5c56fbe448cd56685df1165be93c594fd548aa0f5ad5cc2e61e8b_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:28bfff1bd06e8f0de0a3c5a56345280f973d67be092fe180b2490e9c5ae18acf_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:465d123dafe0ba9c6d6e3787047962bc5158067bd9c77cf281f8ed46540a5573_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:548a14403555752d6cbff7cecaf0a3c9e62bc093f941aee444027e88b3316aaf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:e1a2e68265667bf616b9bc68ec255758dc60d85dae77a54391a820755a256f55_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:0a9a31018ca57706e36fea0a672c5bf57348987d854298e0a40dbe2740448e58_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:01a313ac0ddec713c37fbb240c57ad8378583df891b9f721a636596cefe70dc4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:8aa5e5c8750b41887c0366b5b5e285d927a80050b43f92717dddf9c7cf2ba1a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b0fb5eee9c9619d0fc66b67e0cfe61f697e531a22af5c5639e6b65de6542fe86_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:0f2f2964032cfc027db740a74a0f56efd65a4d9eb0531888eabb307660672ae2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:1bb8e2d202f4f7979c25b25c8dc1dfa0d73fdf01c2c66893710e9ee7d0b89fad_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:5b1e3eab4f1c3f07d5226dcc1f366fcb56485c35066d13d0e4166affa5f5e02b_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:caf8448ee6f0a537b79d78be2b5950d385f6c06aac7dd77326e1cc613f42ec9a_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:2f09be42d0f6c23aacb6c7db8cdcf21229126935ed16b183eb344ef33ead02f4_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:93fc26b7a51f387bd27d05e75341d742d380b4e076c6b5a58ac617d4cc58b595_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d213d1b43a0b45c3b9383e903c5a0bac1556977dc49077603622460fae326df7_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d2c2121424c2d37794dc10cdc1e873d8d1206ccacbfec658aeb9339edfc40c53_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:2c8fb42f77f8ce6b18b42091f40772994ca93f9730eeedbae20889afede1581f_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4b7f1b9789bf489944defcc462fab954a300846c50759f2e33acc94bd467eb26_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:651a01179655d324bf63d4561087c5d3bee4ddd785874a1d002641566a5d834f_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:73575312b89070f37218dac3763f6287c54133d8c0bbdc9c3c6ed3ece17d8c6d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:547a3ca1926feefb64a451e359e821a92757ddec0cebcc5e4a1669d96cfda98c_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a2f2faea613e884b4ba75a460e3930e240dab73503f79cec304927e61af19900_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ad3979b335cc23de5af2f9cbc5f7772d21a8465b5f45c329d3602419459e4fdd_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ccef3b2d2dc28fe903def5c33d367aae26d92c03ec8480d5c5f5dcfcd0800450_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:495d13dda36fc9c2849a081364e9aab6b3b2ed23fc66a43781d09444e0f8790e_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:95f78a502e5b41fbae69536f262fb0993f9a0bb04328043b94259daccfaa7bff_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:9e35dd57c667e9c66706046f86c1e268fd2505d92ac37e1ad0cf6389ba68e1a9_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:a9b9ab81b60f0f0d86e0730a63ef126400ab6236383f9d4cfd432d77154299ed_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:ad7b660f9ff09c227dacc4a242008ce7628cf3357b2d72f3f9d44a06eea2933c_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:b5d87046138ae24ca3a5c9405233f7aa634aa00bb8437ce5da3b787d9336d146_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:c8a1c681880e85f91fa02291ff90a93242812cdeeb0d5b8e57169c8a50153ba0_arm64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:f763c24f90bad62f21a34700595a115ab8ac60c33be6e84dc6c834b4c17ea25e_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:7e23406042ee1e738420d4f34e5f53fae1a97af375f1b5c961e253f7caec1bd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:b0e9c8a36290734cf0f3e4f86ef5f9a811c189272d36b4f88d3b8fe07b55f968_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e03515e236623aeafd4493bca0fcc8d85775f483fdeb9417dfccc6ae7b6d6523_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e645f0e9a685d1cfdff20ede6956f68fc57efdb5aa3cd343d62bdbfde4f376e2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:8f9b7138fa50dbe2cc66f8c25d184cf608e01538057159e39211278490043231_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:97c1e470ebbaeb49d08c5bfbb1c1875ae22c11542c5e999aac5388b457a7c31f_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f3fce6c9f9811cd20ec325e2b70b85ac4c7d2c922b1c2490a5c2369c7b4f7cb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:fa62c66f23f2af0f1fd3a32491e4fc5c97c31320dd985ebcbc62ba1e749dba82_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:58e79ef882633c4021c3254cc66cbb8e71b5a1d0f06dfe393d0493d3a70cd807_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6b2caece0410e35ed49491b63fc800a541ee5e69385b2e012fc6d9603efd47c2_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6d3e91461e280e758ab8ee0885cc0b3537d720f2ce584065ae5b00afaaa7755b_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f0c20139ab4b1fd4c1b4685c274f68f8ab58634619d199cdcaee058a42c60d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:2e0801edca9a03baa7efb8a1eaa0d8d8c5257b38a94c0b8420bdc607db6a6658_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:4d2d5e596a1776ffe93e9b55133a0aecaabef7cfeb1bd3078a7feea931af52bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:39b70eac529577e4fc515bd0d3686e6eb019c3f5b135e44d76025f4ac96b6dc3_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:96adfd458e451ee98ff41a349c76e028d2b6bbdf74ed854b9ba6c289f80e2c7f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:436ad7fe557e9112bac7a61ed52c7fb267a29eac027cd6864dc3f6b685ca3fa5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5abd4776c235a7b436171959b49fb3eb3cdacd4c8b48b922dd8f8fdf7f1322c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:a1c50523861d1294dbe6ba20d34643f9165541473a6454b1de0e324490bb7b7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:c6110c5f1fc5e292ff2b4e721135bcc93044c4036056ad5c86fb4f4a9371eccf_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:2412543e718877a5fdcb0760f4258fd4946c7332e26f1df8c3b53db1d9988800_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:7cd3ca6e8fa2c918bedb5eba04d4731c23f5a60d2ac06ee0fa111e100795da30_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:c1ddff974157e74cf75f887ac16503ce38e16728e6960ae7ae7e80f2ce4bcf1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:fdf6a90d8a9b66a00fcb4fa32cdd1ebc2897cac1a804006dfa59fc526c631311_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:5458c92486e7446da7fbb71ef6c661ccd76fb85b2de00bea5f4a606ce4a80b5f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e52982c52e5f6370bd5d13ebb00911100dfc40af65d8a24ac2e93c10c95fb1e3_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:e5a9f405dfe938b8b5ffa331f3feb3ca472860cb960aee9244cd58dec7510b20_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:277033eb80e3f34b3892913a4d3b19b6c04707c6613086472ef8940df487d003_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7b88d27fcbbadab1b1c72d8b16093b2da349844d975fd2f9d8eb10b178bdd061_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:883f1e743fd030a9bbb46a4597fd3ceffc7bd2bc53dd29113fa72fcac46a163d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:907645ba4bfdf3d7f2b5de58e3b3185affbb5d3a7696a1bc89c7771539a1d50c_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9539951c1c9bde09b4cdc8cf126215218ea57a9851a4452d074c9f341c3cb350_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e655cb910633b71703ced9c3e0f6a7ba06a84bcfa56ddaef92390f0596e2ad11_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:0037a39770f1df1fbb4446033ba41ddc32978ddf393dbaddde9a810f6e76c694_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:52899b1d96fe529814c25850e79c1606eb8433325a26c89dfee45f846fc24a44_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:c6eaf570a4d3692569acc88c4ce1949e58d7dae0249c2df20f34ceec3c9be673_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:e42690f55751ce84e2a06cc6d92422ac964e1e44b4841d9fc13de064fdfb454e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:cc91a5999ed5d933ac183e1f326ba66aacb262beb40a48eb079ba74cdf345a6a_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:02809571064fbff868cb2e96e7b747a2cad0a786a66b72389fe550386ddd715e_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3c0f594bd85c05f836dcf89f10103247063e9606f08008bd4ec6848c4ad798b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:83b057ea7dfc855e4a93dc92f052ab2d942ba0744bc91f92d78e753109ecf13d_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:dc336cca99b2a19f52c3000822859427b86ce3796dca0bfa6b0a7bae7f506c46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:167b4fcefde28dfc9019eda6f1282d96ebb7b3e534bf8befaf9b5029ac22cd2e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:1ffc63dd7ad9da285edcd5e2a0e735496ec8ec03cd37f42774edca4003d6dfb1_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:ab5d5760a7875277c5b6e3bbc6ce16fe7e886c00fe4953e3b3433200da3b691d_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cf54a063abcfa1284faa294d92e21bc95f129d03f3d532d1d7b4e52b25ede913_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:12a12b5e3a7b3917705b619287a20981703c418fcff19f1e5bda0b4f33858225_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:2d80cc5beffc10607a53eb6c013e87d03e267cdf0b8fc678b40acf5432957714_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:352ad0a6a0add73fa75de2aebc4d3b2b8f8c196e2fcf8d9c9d620acf19ebc07b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:6863df05b845894cfc18d6ac88fff8d993fc69f1a897e1a98d03ecd1c446c7f0_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:447fc862ac47cb7823f953c6cea07571fd5946e4df17a0e05deac02d9ba19d3e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:64d573d13a4e16c91e93f283d773d730cb25e522dec53f25dd359ebfc56c43e3_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:6f42f9823bce8a2f07c62d85978f3bb4d7de18e31cd0aa09c423c49187a12a2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:b2e7de3b5e43080184ef7c1a5ec834d6334ae3e04a1bd100538b8777fdb014b7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:00645e206a884ff08c251650bcde86bbb9583462ceed3c85e3db8b2d2089e035_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:58c2d1a5148cd79f20f49ef0799882ba180dd6560f947538f2b70a7913295b71_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5e58cbdf3f20b63353923281ea72a21b1194500b26cbfa6bbdd762f6ca576bd7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a52941a2bddc9abf32d9a3a4763252cc40c1a98a319a2c91da8c8cb74e23f153_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:4c4aa0efef3bf178da585a81cae5fb4baaa94cf42701be86544b542cbb1625c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:60a8790233fc47423ce39edd8181d88dc5d0f47bb81f98ab8fd55194a0b12674_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:9e1d1536ee4d42465f0daf8ad0fa794b8c8a996afbdf292d2c76ba305ad75fd8_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:df3b0ec40395ea460fbf2728ca7adff79dbaebddcffce003e88b3fb9cb2c9759_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:276b35d233ba141c12ea94b2476d8c117a032cd8e9346f65b8fe5a4a2de94fbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:67b7897964a9dffa11b8c8a9c410fad822ba02c9915c0fa5499c80180b556775_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6a1c576990cf58a1569be59202cb0023180b12b7001105648c6a446eda4b1746_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7b1c3ab81fb743aa0479b7a51aa40c8de5e75e0a17ade2ce1c7bc5824ef2e5c4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:434b7dbdf8549aa93814661d160eee01391af5ad9293d7000b608a650e4b2465_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:5d7c177423eac9a7f678583add82f11eb9dd776f763315e52387fd9e57419b0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:93c2b893b9ac7062a6aeecc9a2a432d18505f6082dcdd9ea89b7b14d7906bc94_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d876ad8b9b43317b952fc7eb46abc944e5368f382febf96d51aae6ec82efa675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2131d3161303caf4549e538e8ecb9ac201a4aec40d1a75bae13c3c3c000c715b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:24d00f66dae4953e7e50a53f2658221f0cb21cd90d7c8055290b58e167abc257_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:4b8238752b4cf7e97580d31ae1972bdfb484447a7e5d6cca2a3a85379af86ac4_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:8f482cab78bb7121b072ca89824b865d435469551635000416922010e3de862b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:52173800248fc0461d3f863774effca1fc9052653d66dbe820ff0d670d5a5e0c_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6512b85a03a328e80082e661962139386088a32e83dcda10c95323a0bfb2eb9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6a61353191015cb155bee7dffbfc1f40c705cbcdefa0f34d789e95039616947a_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f144cbea694b31c7eff648892d3f59818d0edaa04ca276299fb968bf66470557_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:2278659d925404313464d27bf0bc5ed560ddf592210817689f4ebb29a4ab93b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:58f50aa06522d45bb194cbb008b52a3e7ce8fcd9e990eaaaa2fe90b16c8434ae_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8c39f63ad391c7fe93319fc36871b1af928682982e7c3b0e32fe34f8ee8d7faa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:c53385a901aee40c78a23cd7b7193afe46152eb9945bda56579fb83319ce589f_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:082dbfce7912dc113fe928a0992ae83ffe3b49a22bdcf615440d23c65572bc8b_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:810a225b3476ba46d4430ec1f7054cc089f4bcd95056693bf5133b88bdb689a9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:867ef8c9bf8946c0bc0f01138fceec52d41409be2d035a8584b7646f2eb3b3c7_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:88f0dfb0caffee417c724f70512373e0757847f1b081020fbd22abd28621ee84_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:1bcd9f6cb4da6d756443e8023754194fb9b4f154864d21961fda6d2178ebf820_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:95f8f5a8af0cf11979fde95e72ad8540ef813a21332348a67d65ba6cca3f7e86_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:98ad96d0f1dcc35047698878860c69da7f9d3c0797da60fceaa6a0fa0e311ce6_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ba65ba152720bfefc8a5d0e022789c697eaf07157ca4256392951607cc1d57eb_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:1a407e98752815ec8bdf027a2fc656f724fa81ed8a0f14dab924b7081acef053_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:686a7af43dada8402ba778aa9b51cc11dbea166358252beb48405b519e22d0bf_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ddf0fef28124cba809228d0d88f484286cdb8112c4cdb9bba09e8465ea9c685_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:8a716f4befceb97f3f6f33a14ddc43d3bad6f6f71b62afa6a0c8b68d433be40d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9c4832212be2d9f0d249254caf1c3b9683ba3d87ad9c68d841ef947bb6da06cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:aa1e07faa8acb80fab8ac48acf202c81eabf0c51e8c03ba12a53caa41f55d1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:affe6ea2043e6b584c0129a5691b365cc6455728863ab9f63de613aa7c66f6ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b50f18cf0529e5c55f0b199375642b0e87e6f5cf92f74b9ee4bcbcd5859f1daa_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2629ff9990094c2f8b12076cdec54082bc548ced34e36e24b3718f3df463fe3e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:80cd3b7902059441c2afa08c3a0a58d669971370792f3261a1ac0f67a7d10052_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b952c2b57aaaa1127467ed39045caea199e85fe8a5cd1375eef05bf82f5718da_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d74b6fc394180a2439a53d4df0a6bc03fa263230c46764bdcc5cbfc827b4188f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:052c03d9c8583c985548f67f1ef5458542f75b269bd791fd2b0ff9b783f57ce3_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:512b298050fc69e990a4653a6146c399ac02625686976e02e53d7fd2248e4964_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6447f5296122ff37c9682dd810fd01d99cfb26fe524119f72fddcb7b16da91e4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b1a4273ef409e708f9a10348b0ba17b2130504c4e792cc7d6d25153d9a00b070_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:2399aa3c16a27632e5e3ea07c6509f4ed80b41b35cf6b05b6ede5cd0172c1058_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:80f98f39ff4b033b78ca57f5b6cd2fa94c9c03b4d4f0e1a0398dcf78c3ddb6f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:87cedd7bfdfe41d0ddced39afe47b176c0592eda920de5014d8deb683130bcee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:9d75aa8241be1a444632cebd7059cf5b977d608f0384637de669cb1c7cfee60c_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:02c63a4a91d5c609b38d283761b60966609990853845e37b848f3cc1fd5de134_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:46fa5dd35ab868d88451ec737bef7f4b7fbd9178e608a23abcce615f3c1e7a7a_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:4f926cdc25f2174b443bad31d041e6e94e407caafcee5cc1cf0e09f2758b79a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:7eabba3e1247cf90d45f4643a290d1c81fa18b263ce4ca6e8c82f0ae97478bcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:3477d6269164fc2e5e388352269e6e988769e5e5c602fdf4f027a7f3a4d071dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6a21237e2070cb4e297bf80411729aaa3fd6afe88b5662f9af1bcaf61b26528f_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6f9ef115e6d339dc2b8a2658ed9f1c731e0c4bb4f0a92ae589d4cb1d83492eea_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:945fd3ea8825705bb00f3d96bcec8d9bdf8f23e9b22891ac4479d221789a5b46_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:4fe9b55ff08e634f24d5e649284de1a3bd769a1958ff049a591f0d526ca34a78_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:538db2ed20579dd71d9cd1af02b47e6dad3f833b8258a95b32b86d2515ef1399_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:a7b3b459935a81d5a8aa27b3cefe5fc393d9ed1229f10c54aa493c4cdc5d5c95_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:c54398d20186a89875831a7a2e7ab0f9cfc52d8042fb1d93354004a3bdffb14a_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0d2383c4994a75d2deae0eb6173d92f1617c98365610ab718cb28c09107e8cde_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49ed0ba4c042550776d15de59ca86f778ca96e7585097b636455a915aae06e72_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:db8ef52c06a33e1a98472dd1d254cda76d760d5816c07c234f23adbafb7cb9f3_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec6516166e7050d18da25b2dfa7aa681c79384a301ccfcc7dbac5f10b36a5479_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:08eb33a3b1b125f0de337873a01a88ad1607a5621acb921d9bfaac97980e1ed9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:d46131c0f356fbde59348218091ba346e52b7373785d66c87a744b122f8ac38f_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:ec276e99bc4f4f057567fb0b613f2e0fbcf18a8488ba04ff4c78986f4ff94bd5_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:fec2307ae14b290364aa57d401454307dc165de787a2de671ccf1ec25e16c42f_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:2a1588ed0f99e238e284d4dff10f60d180c892941c8e4d95dce4684e8452ed43_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4b6376a0a30fd543e43ed46f53722300e58271fe9d615329334c703cd46dbf94_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:d71033267e2261e970881f3b933183aefed15915ce523da852a73722e5f3d60a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:ed147cc12734a4510086061c78d4e6ed96edeeff6362091a1136be78c9913f1b_arm64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:265c82b146a8aacbc6550dfaa2a90160a9a59578b82786fdce36931d378f2b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:88852bf51fe05b30a197a0688b73abf38a85d5f938211462b566fff7ff88be6f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:1920f7e4ae3542af71612e53cbb7d1e38fb1c0656dddc82df918650640435486_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:33338bd8fafa234df470bd13b3a2ea36096ffb142ec525b06aef872a50dc53c5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:695081a7153d2d9bd65397cbfe4b500505a98178c06c1f41ec731272ee0fc3d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:97f75ec7d3d786db25367a49ce99ae54df26123fcae9570582b6c417bd4d46e0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:75c6ca77543fbe89ed9bd2339c2296689a51d6faed589d4a5f1404e0d26940b9_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:942a2875546f667b9fb91e540fe39bc17747a9dee04ba5eb9f462b5ada88399b_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:b441219ef3291a31507930038632ff32c874807a2e40241b6112125ba32acdf4_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:f0ce2016ecc66987f7868d3b5285b417155f39a2590e184880e9e4342fe068d1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:5d519d02e5f86f40e89ddf7fb7508298f5ebfb87defb5da62fe7015229bc8ee5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:6e81a2d679eee040ce96a54cfd6be027cec6986e50cba33e72e82ade77b52808_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e0d78e64be1732b51369786df744c0f84892374d257190f25c9a39e12b1176d1_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:f12c7f1901daef65b43c83aa2b57a826cc79213ce9b111c289bbd6881ebdb9e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0f45c6f2ce05ed5a6e947259de00f7db98249cc4d27b02ee52317f46bea0bdb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f10caba1568d298ee3ba632a3eeac708fabe60d8a1a2a9162db8175132332da3_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f343da9d2992ef23764b08e6bc1b29507e531dc5e20a347146c70faa9b3a1ec6_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f920b01e779078c70882990e364e8f082585901685bb75c13cb8f6ad5eed445f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:67cbf9d98160ea9a1ad823bdb1c616fda12e6e11a58fc49c79238a5a88c6cda1_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:a4bcf476e2b8d909b39382b3d58b3f6a58b89eee0fa431443d93cc51561460d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d76c25f1573d63867028a1e1e766892888bf271a6eace0a1e2f4125ba96ee3f2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d877eeebf443ccec1a7304f85f21e9ba12bf651cc93654fd8e067607f960f04f_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:41e81cfb5152b64e3e16888560872301095546a7246b29c9d6e31e3c280a8440_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c41a5a65c5a0e1d7626d4d1e1976a5ff73d374ca947b482f8cdd46288a381d95_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c5a2bceba8efdb3553ebbcd97d6c09822f23e0d2fd1aea0e721878ad8c0b5a34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:d0052f4a5267a010d8b35249982664fe13ef49875015013399721d13265fae55_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:986aba6fb81e1059a1ba8e95e277c7b5a060a1ed4a3086c59be3ef6925e3e746_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:ad3a9cdaa03026106d2f944e94436f9c28ab90b4720ff403afff54f676ddbb75_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:d62ffa936c1fe7055982011c240fb9677f1b60fe33cc64d889b31e61674d87ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:e4c8cd9f105ce8a928a8884d141c78ae2db81c05631da624382e03e9f27ad964_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:40ef89a1bf348fdf359a27e129278323f3456130eb5bcc489e2d9f2d5c619c34_arm64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:97adc3d71250ba4b7fc65715a29a327b325235b74ca2b15c2687717ac0e9b071_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:f99067f5216d7b8da713c7a6843853e052f8439314d526ed1c998873e30d5763_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:fa0e6f8042926bcb0f90cbaf3f6755adc8867a1694a29ea875bbaac8fb318cbd_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:3a461818ec358a21e8a9b6edbd6e106efede3b0e5f6d842b1e1cb1e9e92c50d5_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:53d8ee73f412d55a453b20366b3a2822e108c6cb2787e25ba2e76fa116301906_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:717fe5135dc4af9537aa635adbc14d9e0320ae1dc9f48959561502c5c344cd02_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:f21dfb1619029fc74ac0f73494997b73e8f44857fd7bc204e253c05f37ae2c63_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:3fa799fbe1f36df5d4e8c718de1154d5abad16a7b080e8a9764055451bbad14e_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:7eb3aad30c7112dc9fb652d8f565aa6bcb12d71e6c93542c7dc7fa0b60d9f470_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:904f557b93f24296e38980df04633a29fb5156051c5c13850c15648433c53fcf_amd64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:b1db8c740eb60ef4a4ff114f5c01573314702b087059580aa25085201f20f834_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:1b565ec60887d725e71dabb8cf9575eb2b86c5af9c15f63362196e51a73f2495_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:56b9ec04604ebbb6ee4ac57d5b6dda7266c61b74e9ff0d073ae455428317f8a5_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:6034eae2c4aa85a720ff3b14cee9a9d875b8cf14ac91deca4fb07e1b3891fcb8_arm64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:c74555756486796c95fb4015876ef1527d31aa26331055d7950aa9fd82f63d70_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:34c5a65a07eaa06bcd2c6c16eb408f227656ecdfb1ebb334b188534f34bfa677_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:88cc74317d20929c5bda5a790b1ef48cded69cbfd3b798ae11fb4c51aa93b94e_s390x", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:c71b4e1dba6026d3c07497b47d5efb63fa0942110bc29ab906254f1c5f476eed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:e1bd4503fec2c9457885b396dc14304b9d7d51d695d7d2a6589fce5886692987_arm64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:4f14d32cb853aed1f1c52e4e0e3d94f3d78efdbe9c55061182e332bf7769ae94_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:db66145d4d9fe8b408211918508bc2db90dc2b2f34ea64cbe8a1c289df5d34a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d846a05f9ced30f3534e1152802c51c0ccdf80da1d323f9b9759c2e06b3e03b4_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:2a70a76b625a70ed277d1e18d7faffaebb4d2a2defbee41e8f210b01cad580ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:340dc20ff6a51de93eb313c1fc3f35e32fb8979cd67844c216979d458e28f691_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6be3f994586e96018e7237dde804a3c21b5bf61114864b1323e1ea6ec5960918_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b70faf7a143741445a4789f11b48619be7dc16e9020194b4a09bcc5f08df5eaa_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3749" }, { "category": "external", "summary": "RHBZ#1999784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999784" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3749", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3749" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3749", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3749" }, { "category": "external", "summary": "https://github.com/axios/axios/commit/5b457116e31db0e88fede6c428e969e87f290929", "url": "https://github.com/axios/axios/commit/5b457116e31db0e88fede6c428e969e87f290929" }, { "category": "external", "summary": "https://huntr.dev/bounties/1e8f07fc-c384-4ff9-8498-0690de2e8c31", "url": "https://huntr.dev/bounties/1e8f07fc-c384-4ff9-8498-0690de2e8c31" } ], "release_date": "2021-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:00:51+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for moderate instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.10:openshift4/ose-console@sha256:1f9d639fab3c28332e670ac40cc5acf434b6116af7036aa4f0866da065299221_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:bfd50abec62b4b89cc929ff0a15005b039d29655fa107cbd628d96a206c91b9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c3c0c49fbc87c69bd244f89089f357de16f6325cf433837ab650e5dd0a107458_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c804feff4697d2889d0bc872dc141a1dc62dad9e4c87ba05c9983fd1795c7b81_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0056" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4/ose-console@sha256:1f9d639fab3c28332e670ac40cc5acf434b6116af7036aa4f0866da065299221_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:bfd50abec62b4b89cc929ff0a15005b039d29655fa107cbd628d96a206c91b9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c3c0c49fbc87c69bd244f89089f357de16f6325cf433837ab650e5dd0a107458_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c804feff4697d2889d0bc872dc141a1dc62dad9e4c87ba05c9983fd1795c7b81_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-axios: Regular expression denial of service in trim function" }, { "cve": "CVE-2021-39226", "cwe": { "id": "CWE-639", "name": "Authorization Bypass Through User-Controlled Key" }, "discovery_date": "2021-10-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:088861d10073be4ff3debc2b88a18f349016f92f2a751b2238141e0e0c758617_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:4c4a58140d65642848b2de76dbfaf6384b909dd1bd687bdbb376099973846bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:8c0664d0d42f4c830fdeed6594f5f3d862edfe16795bf88029cb5f881316232d_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:d53e14b36b13d15c3947bef200884c71e09bab15b9a8b8a1e2514cf6494bb8d1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1c9164289f81a22ca1f0b4d91a5346a8af7eebd91c4249c66943fcd8831ea1f1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1f6ec9a82704cbe177c8b3c23bd7d9e2f8d869cf8ae8d343f554cc365a4a7df7_arm64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:3e7bb0fac771e49f6ac6287a2a76cb4cbcf6f5c7148ff0ba94c58bfb5a74af3f_ppc64le", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:8705564ee52c5b655529860687f73db78daef4eaa54f5fdd3160cfbfc4aac438_amd64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0d08005a7f9dd9e5007d4597dd8bd3b22d0a8f29b90285e6b12b7c28412ebe0f_s390x", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:4917f7229ee7924d200dfbb8cecaf30f0d7b8dd6b7bfa5d7eb85b0c7c231f1cb_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8951563367d8a68252f4b1edd5fb7de7322d9b41893e8077d9b0668dadfca455_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:9c24cf4b07aef7acc00bf99ad1ba98a97998a90cb355e85639d46b90b32ee44d_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:53cdfc54320213e11405bd0967a019ab6af458025a26a095d1ce9dc6c8892281_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:c3f49a98ff11592bcbb8580232fac77e40198f99c258316632b64110a4b3191b_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:ddfec107df7b9406de1c1660ff83506f0dc7c190c1b0855685af64b3ab38ec39_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:f9e774dfe6007a67c7034b4efdd78b7f46abf88ada93454e60425468981e5344_ppc64le", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:17a0307955f8740801280aeaf155637432b0742c5d873b2ee6072594a2a650dd_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:70baef8e0f932a66ca16738e0ddba5148645bbd9947b40ec4cec63630dd33c39_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fcc68fcb4d57bbb544f18996bb9a12859db31d2dfe02573c3b11c028dbee2a92_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f334fb8c2faa58096f386706ce8296d95e3d4eaa1e090dd097447795b49837a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:ec806f2f9be1fdbd85bd0d096118e69b1e709b13cc8660e3c04d5a4678ce463c_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88ffa8c48906949177beef1d6c7527331e759eb6016b40360486df0607bc7c6b_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d3ca3beaf45a5968fa081cc90f327e25fa2f3f1197af20cbf7a2e48fae3e50b5_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:02292611e743860ca3fe6d47a96bc8161fc66bdd1afc94227769db92c86dcea7_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ca7f898bc0724f8583007081f7d8e66aeec328763798ebb2bb5475c4c48ede7d_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ccebf57d0beaee32beb8aeec3608bcbdab2ae661b3052ce8f1df8552289dd9bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:fb2609e4c3b12e7a233a88553cbd1107585a6d1f3f220890d56f9c54e3b7ddc9_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3f6ada6d16f25688e288d8160db5e6d70fb690279bff09f25ca867ee4047374a_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4e1b92f1c3e1adf66301e7b2d514df5977a2de32742d6413ff27b3c68c21d55e_arm64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:84e2c8281030b1b41eac8cb37988aa4025890d6e0defc20599d7e7bc907f97a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:5ce730df6a81a605635e48cbe2369f6f35cd8559db78b870bab2b8935885de89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b3471af90ab21d77351703e88b9973bd455cdb6435935c9cf9f2696b27cb7d21_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:2d7dba2a448826648008c88e197f996ad22613fcb23ad24ca910fea57b7a1663_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5bb712d35ad20eb482fb0e589d6cac77a2678cdb38dd654155e6ac6dad45988e_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cf42488f36ac11a2c14d91bf7a25252f18f811da9c914efc57dfb60128c28b3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2900da592ffebdc5bed489ada3584f37a25225f9532cc38e8304e9bf27ae6860_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2eefdf45d754e3417a2b9c5209ddd760e2c6bbd06d571740dfbc87781dfa7958_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:82694ff71748e719f2c15ecdb8da8371d97a9bcee9796ff7953d1ada33283f7d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:a1a20793d358328c4fc948688e62c3baff7d9e0336c7d4e3e9a65b841fd54660_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:6377d1fcfe9346dc849351a4e269d61667df0284d2aa9fa2175cf66b5d8f4c89_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:8042546d47876d9d481d1152209718678750872b135e6b1b1baa428d395a5ab2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:cc7e1f905a28c0a0ff779ff5355958a4619317619b175f003c0331ef7e991b3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:e4a02babe4b87351d7808682249c32409a11fb4a88aea2cd0555e4d5cbffee9f_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:57b38db2bbc0afcd6ad1009e825a826bf7e4d7929af179bce1b8f8bf8c5e812a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:6e08ccb940b37ced85c92179e913a5878a27ff69b77234db24722a1474243767_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:a675c77e385d4f8f73cef4b86a22bbc039ff51db7f0a820f3589c44b9ad3a468_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:e9d98be50827ad39a74237a7c7fd2e4f6bee95cd9d8e1e5e8d4c94922540ad96_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:167987c7cb59672c2aac0f355ba9052ba8a53f27bf9301ac7ff2cf3eeebeaa9e_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a15ae8ad1957f1be4dcaf3ed11d5bf442bf2acd81a887e3e74def72147511079_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c7295980d79a645e8d4cc2d31dcedc37ae6b8fcea79b6204c8c7904de50e750e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e052ee37b444aac4602a89f583cca0ed2ba976ba8d3d2e48882263a2e4c8a5a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:25e47c484bc5e43197bb6739480817d5e656196958ba75897503a05363710ccb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:dbb208ef6fedec64e895080e74694551eac0c6b9c4355a41abfc6fa5d28b4e66_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:e05260052fcf54b77f84207108d596a4f3ece4eb438397ab3dd258dd52e20a4c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:170003dfa95ff4ea808b3a4de3d5778c7a0b3c683c6ac606571195222c03043b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:4577a712b57c26a1de187024c7088363c68771c5414b6b66144b535fa375173a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:b24048fc16cc95f003d86bb01e2ae3e0a0c670657abb66172e93ccda87ca3105_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:4ecc52e1eff4ab142417733aae27e5723d1fc9d8f5d111fc6b87de998fe9e93c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ae94aab652bc81dfcd8b4a9f996c9c9026d9b105faa1fb9743fa4bb8a198b590_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ea880e33f921607ac41f0fa3b70f49fc94613f1968e8fa9b7f5b9f2474eba900_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ed680f533247e1314118558bf598e08d1b0fb48c6584dbe68508b35d24993f2f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:5e2b87dcb94a7212872edbf0eb8d5e2564385a78522fa7226100f63e49df1ffd_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:c5f4b38500ad70e8c087124e2889ff6d0b5402eee783e4fce4fc221175c24551_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:e1dd43b638d3004f9a24d08324a1a433b5d0f809a38c347e64eae0a1561bf3b4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:fc3466421ef6132667c4409dd93278aa05af06195fd56ae289d21f4269f8b7d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:1eaae020fd070566eb25d13f0eb202ea3c521ea1a95ed37850571e0abf2bd7b2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:40c04ea43a0d1ed131cc406cbeb9b5192cf1b897129446f573bc1fc9e59eed86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:b0cbe6b879d148689d6e50be38bba73d2af499ee8321da8512b6f2e7acbf0254_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:d7c0aafedebc0f8536305385a54f5cd5cf4f1dcf9382702ec87a87e9b38b6fc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:547e820ea5123df2f562907aa9b35c2b784f33f3b0f54eec10756aae7ad513c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:6d908fc9ad49837f91e7a0cf189eee2987ba03262da2a19d0d60a570f0d7df26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:71fd2f89fedb535c8fd59d258073b6ee6816f1866f3e4928ba38d28255765baf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:c983273151cbb08875640ef4b319807f424e03f9f3f48a70c0ee066b57efd81d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:1c69749d21e0932f6f12ab0c5ab7a7c5607c56fd91f66a812c057b8a7d6da355_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:200ac15489c81c2286dfdd40f76f382fa61bb59963328abc0b52f87c98d2aad9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:28de1aee9f74e3cc9ac666b8761f0d9a0c5f625f1703fee17cf617c0a5cc30d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:53231b696f113cbf083e028586d8be57406ad2c2efd735efc4c89290ac36cbca_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:29699e091c4ede5be4460a70194d1fdfa9b8bcff8f52118b896f0e9981b2120d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3810f9f5449a529ec93d2dc09f6551802f07dd348481e47859e34d2e16013330_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:39db32b4d72796e80ed69757f9dbb3928fd422542f23597548053075b69dabdb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3eda2090973b897fed8749faf4879312c6919e78b493baff90096943f5620191_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:581e70b4db16076def58aca02671e2e20a7b19aeefb9b67d82135a69488209cd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:5b75dad205dfa8ba893abdd53fa00db924e4b78d58576a42b1fb8c665726aa3a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:a11a9e3d8de3384a2b169a63aa7b84578284c8458b474471ad4a82de8b7d1b8c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:ea070f3efa3dda4a4e935e291f2dcba2458e76ba0d2e0a0ddeb8df4e5ca7bbc8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:77a17dc99e3a7f5a98f0fc6acff3552c0eed7afad88058f7e9344091e69da3a7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3fc7a9880e5fe4dd7ad6a8f7f18eb72eaaad87b360166811c8081f97f2895cb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d2c7c4589c1dea85e331e9da6961287727d6f8dbf9417451f23c371f26d64ffd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e91882a435cf32cd33d51009f29fe76bb20f3129558c8f76c005b54ce658d33e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:326bb52daa2eab5050f7f37b8e58e35ee10999ab9a1331c175cfe7b67d2bc1ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:479990cde02408983f5255ab11209007b1fbe265037f3cd94a8625bfdc191d4b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:757bfc6f3e4604107835f66100d12099c161fe4d14265437fbe2f52d7bf5a46f_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:f4f7c2f7e9f1004136af6c41b6f5bad6905503a80c60939cb7f26831b270f5c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a524d7239a1029cc4874ff389aed3709cb84ffc88a3e4c9e35aa77d899e821a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a37817f341e27d64ec12f920f0d3242f46ee418f5770a2fe86c11dc3499e8c64_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a68198dbebb310565dd0a70475135b2618779606bb5a12e488bb64708eabec9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:efd7f8c11ebcfc5927d1f4d63790a8fb25ee02b399606e87299c71e906b6d93e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0f2865b1c330f76421a271d3ff79ade6478d803d867757fa2d3bfce3603a992a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:84c5848aaec9e66cc5ae81a818f24c956313a58b95d13fa50408dec08446f145_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8a866b35ac19a3abcb47b70b5e1d051d94dee9576ab4a791151e122f124e9bcd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:be5ad7c623910ef4fb75078e51b46083d6a2aa90af6486ebe228cae3feb9344d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:60619bd4e26671d18acc06b8469fc65cbb23a23b7130a5b88a9d73a8c3adec0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:820d1b17af061c47e62024db84932c71c226dae24b257c709be81cb515081f60_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:d69880d70eae07ae6ada626a131565b490d8159472c28b3fc30fb58f16371214_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:e1ed57638f24261e02ab920dd67783ff7b1a1f49d3d9aa33d6bce41078b3c4e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:139b92cb795687ef6d9aabf056b6afbaa66459b612cbf2ec60bf4b86891938af_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e640f9572969b677b6518bdcdbc91bc820134457e7e7ff07342ac00ec9b5c3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83786a893d20d11556b1be5fb036556b2897e5d1f928f6c6dde57a2af0636cdc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cc2de25ccf523beca68df2b18c5a940a7a022a76cb6bb5d71e0bfb81e489aecc_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:178accd1823f44d52dd03c08e8be0a445a47d5e3c0fb58484f38fda24c88361a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:4f47045571040b592d3f06f03ded86c6101eb4d70818ddd7af7604413094c03f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:662e226bbffbb32e4c1b2cf38263c81836806cd2099dc36b4e2cb0f61749bc82_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:daff83f692c40c1a2d63d811116d1a426a93e440b38c7b3dc30f691c15b6b360_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:05e9c8b480e1d62b5dda9adcc64391d09d941d0b55a6f6525720578fe59ce37c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7462f569c327179b7edade79130865769054687a768b172111f7052516afadc3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9cf9c58859db2584a50dbbd59e378d816901b9605b249c311058c1328b5d421a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fe8d01e2de1a04428b2dfd71711a6893ea84ad22890ea29ca92185705fc11f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:a565667cece174480a16e16ab0354e9c566cac328c40235ad6e13e5992d1a9db_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:ae0f537bba50d8cd28011a8ef1360aa414467c5faa28db9703a4bac248ca316c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:dde11b3e3a6e09c55f78d480f448468b4a7379d85db406153cf01f0214ba6a43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:f532e7f50cadfc757a6d277ab5476a31a4f24aac0afc615da6ff9f7ce5e2b538_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:55e8aa4d81098ee1174434bbdbfaf884295899c5e4593366a34d6c9144a1ce60_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:8e81eca00e694b76a6669dd7d0b36ddc2d89a05e1c19ed5b640bf8022f6aba85_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:95ae4401dd3ac013bbe2d1e462de31d3e20f5f168e9044fa751b047d9a7c0f46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:e854dd696557abb5bb898ef5f6e1d571a079088b8769573ca28af6a63836400c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:2e793af8fb57acfbf6504a0c5e0311563cc42d3a2ca0cfd4b8826c2c86fc08d8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:73a00e95d08cce0cf5e34602d160f4de72da69ffdd05a347fa705ee6e13cae7c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:7e375bd0df84234688d1ea66ee0516f520945f7196e8577e8a1e3de0488cf1d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:818a187392182bdea8f7500ea89a49de1a24c75843461f545d3cc3227990b5b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2ccb4daa596e2937ef4a411a206ee34d220d427726d719f87f88a239d4f1c86e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a52bf52659062209293a78923d5f3255505469a4ff2f3e2632c846a64592a980_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b59f840d2c8dcb0a8b68283e4b366c1a13894240c47d5f2f664eaad0925b6613_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e112da3ec864132070f6bad243320b699c2adbce9c30c01e27ee1000d2c0a4ba_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:925e5d5836ced4d2a1d7b4ca74c1882352dd282aeeddf4de56c0c1d5b66eee9f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:b8afb98bf7f4e99627e0e342458fe3f9f6139baa05d5b8e49638169922a115fb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d22995a5fbec291a332fb5b391202b3c82c95e6026168c29f9488ff7995d5c3f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:fa918a07cd7fb056c9933bb03e518144fdaaac9ad77cd674fd6ea1d0a6346eff_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4af0dff385521bd328d745764651f4531aac975b338b3d9504ac1352fa4cf2c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6f009021490f8f430a5dc71f8c1bdf427afd2aa81d3f5df6901dbfbc4dab0fcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:71057ae3e1d34fc838413394afd3d4f2cb4e34fc23a13eb4f00dbfa7f8d55db3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9a2bb19b5aac5d32c11d4b649311d05eccc501b5e2ff447522e98e4d3f50a4bc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:2060b6481dd8581f129214f5abb93b4fc2b241ced490a8f32892644a0d402063_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:3ed66ff31b8602da5481bb7ef8b641e27e2de4638a9c1034dbe5c7ee0d6a65a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:87cfe1562cc78f7a1100df7f860e8e51fe01cc9e7d753e8881caccb5b16abc4e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:a97f092b675c6487ed0f70508cf48fd4f7aad134c9b21128332d3f7f3de645fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:1681838e298dc04fcf070c6c1c6af3746d0b8e7f22946fabeb6ab32203bc23c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:2efc1ee4885e441bdc034e986b5f5527395fb7445e0dfb059ebb4f4511b6e1c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:6d8008bc83cca9d3db9cef8f2894c741cc02853538184b0354c934b7aad845a4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:d4d8998894169db2dace4fd895499df021c5f78a0702a2dfd2a93ae8c35455fa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:0a250cdc5864853294e82874d9200cf04bf21a3f7ea0f0fd14bd3511c0e3cf43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:319e97060837021e485c397c5be40bbb79688b75d37a41ce02612705c459ffd2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:372d2a367da920e45b756cbff9e9820124f66bb546afa7d085489cd161eff02d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:9543954b5327384345457a2c872ab79e3c7296d4ece754238eb4e653207800dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:0764bb23b7caf192fface1f245b3bd7553fb6ad8244d7eae8a92f0471cfb160d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:504022f2e4997d205459e4878a551df63878e47408f298d1abd14c1bd97c01e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:61f488c8e01313f114f8fb60ec30bed7c9645317f81c57f5b3e487b0cfbc3c86_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:c0beb39ca5b0779a97375831a27081c53ea01ce64c4995d42c86e222d928869e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:19b909c3764645519e0ae08f0586beeef67536aeb686263acf6a5e41457012d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:47be2d42f75e0993ca0c35b30c1a53e8ac6a14d487e9ddbcde4c9562d5dc189b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ad307371d2b92ef76828c8e73ffd739af4dd07cede8a3cde13c72ee4644c4769_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:dcfa45aa237e2d614b7da07b88dc48c8a0b9dad0e4d579e43222aa58d7f733de_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:56ea8ba4f6a0eb76abd61280602ae79a0e267f2de6a2a5da49292e2e0c0d79bd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bd8d5a0f7788493a5432615a0e00d2a411f2f3e97b93d8aafeef8ff4a340bf07_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e0505809ab1ee5471518264733a16b9d3f256ccc239f6ecb5d1a0acbe01827db_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f8ddada46d16d974293053df68e931e21e3ed68eedc5fd46c79ba1377fee1036_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:4d857f4fd56618f157b58203cad86b8dfcb20e959633c5e5aee2edd319cf6622_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7c20772d09437c48427ddc8d72149435010b6c029b5f4de06e1100d7f6e5b446_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7ce1b6c6a6c7f940132dcd516a5856175fa164626a037bf71c26b0561935c27b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:bd5777afa8674be9ad5fc6bb721f5959c65a3db8d47ad8a14d0de13ede56994e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:69776e1c5ffa73e67a403e4958ea1cfc829ea3b19c405a2bf6090b611b066ca4_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9a438a4b34fba6226226d70730052449e212d244550aca0781d70fb4f6bd8f3c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:cf0d4900242e492d4101d13dd1248f260b91889c211a8bc4d5b5fe4dd58787f9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:f20084758bbffac99e3c7e94eef4ee4dc3006e1cd23d419040c0d0650fff7325_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:221551a142100bf0199c94b52ab5d2c41a18c0d1c7df41c04108d4833086fcf3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:51ce4422edbca59a2e98fa9ff6656699d215ea76a78ef6ea45d710f467e46ff1_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:5bb5ab3e8bf2d716a07340c7e2cc9fde4214e0ca1be705ddc003e91852f4819e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:fcbe2f72fdf333bbdcbf60e1c001d666e32046f1321b383f79176d2273a78d1c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:0f582a034afc6e7c531f584e4d2b1cdf0cdc488f2adc679a20e876dcb2efa76c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:8afe0b74cff6f8276c21ea7c92510d8e26110b876ad968cfa9beab6fed188787_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:a34398425b02e33d3124688072fc1724f529cf0ae74f6cc7df80cfef9418e72b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:eba010c5a6130d31c2fe5287436894955cc086ff2be34859967880adca234e86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:087f7de39fbd13aeb9039fea7d32b51d955b0fb28b6d4f21edc9c3d3aacbe66b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:181f7f1b64b1c791b85263085e030c55d892d9a06c43aeee1bcdec2ef6867d6c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:936425227ee894b357d6ce0d2ae7624493f75a2b611781a78b1641d7f831bfb6_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:bffba87818dc2d4360ff0649accadcd0bcde418a1c7acbba9476afdd5d2ee9a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:11d565a19392fa81c3655ce62dcde78f1cc307774ed524afcbf720f8bb78bda8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:1dcbfb667db29ee78b2076354c469957126d101e104aac051026bab6f5c9b5ed_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:7bf3966bb6a2b310342425f6a6c59c105f3d128ec572c3fd043b6a09f66f1f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:ec91b639b217c1240537f2078cea683bb9b5454effb801025180b8a201220dca_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2dfc2434c6ee5a6428e2e5f5fabba1432d84b05cd15af10f18ec8dc520a2bc1a_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3529c1425759a43cb3b36a850690247ff13e59b13051eefa03da864f8bd90700_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:7731f7b7cee615d727ba34470f3cc2b07171413cbd31842003ebc0df74d134bc_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:a340ea3d86560de8cf9ee2c1afe42ad24e5eefc9903a0073abe9dc54815bf710_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:1f9d639fab3c28332e670ac40cc5acf434b6116af7036aa4f0866da065299221_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:bfd50abec62b4b89cc929ff0a15005b039d29655fa107cbd628d96a206c91b9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c3c0c49fbc87c69bd244f89089f357de16f6325cf433837ab650e5dd0a107458_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c804feff4697d2889d0bc872dc141a1dc62dad9e4c87ba05c9983fd1795c7b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:bf5af9758f94ed664f68ba9e9ef89eee04bdca11c9cbd8054da63f710c6e2511_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e315fc33ba50b4a54b274875fc8556458c0f5e542b6dee071af893edc42bd8e1_arm64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e80aea6ef82c1bccfd3441cdcf47a689f32e61c33bcefdc26bb25a38d4d2ab09_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:f51c580925a4275362a09537aa2de0fb28e17115052694a30da6c5126ff591cd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:47f6c99599d95510b6f67e25a65065064c52154bdce7ee9d893a64d28f6e7405_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6dccd26949a4523840e4610a5b28938a0f6094d5ac57617de734be40133a46fd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:80f33608115de9dc2d4411ed07086577c370d50d2e7103e9358fe0d8ca4ba49e_s390x", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:876e0a6499580ca7d503ae4cfe942f322e42ba5c6cee86f79f881a5379796d7c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2b23cb1054470d5035115ebf48923c713bc2b186cb4162c5d87d4d0b99b83c9e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d4ed88153e92e761f12ca769b408a19175320ba2e4a43a4ab443e5b6ea424fee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:6a3b734aac47270bb9c89ef5d81500c71d151cd8d2b860fd3b8a7bbb95244db4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:9f9bda4a6fa6e591285fb252b4f984ab6e92b372295bacf7c02f231dd8adaea8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:76c63c436053bcdbe4759096923e0af6e8f63256f6fb9aa99a0fe8488a4048c1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:c71dbc02d00adffff6332ac5b4affd99c07708ac4af92e06c6bdc2089aef2a5f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:365b62fa36f52bcaa7482ad98b583b339faf731496a95c778ba7c694b7c0fe3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ac76f0385eed5e87978d2bbb71deb871bf8d6511d220da597e56cbfb9f2df98_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9dac5e997941c714c543f2ee18e2cfefefc036f66acb664e7b1a5fc7b42c1b98_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73a22716222efb2783b5cc32a7c2a993c4987230c6df87a7b4ddcca8bfc7bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:59f8ff9d0e652d299eab0027f626fb06786fc67e6b1cfda0d9a3139526d7f537_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:79b5a9e71dcbc13f04f27eb18cd782b7ee29ae3e58eb8a3d25bf06b78dcbb94b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c394713d976b1fca8c8530bae9dab9b8e82602ea7d9d397bf6d455b8b5a88ccc_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fc5cb056399575fa696554f7e22465fb34d62486c9c7d7d844c4bb889b70b02b_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2e23593c2d7cff4086d9ae5edf7429eeb98eb7797538ff2ca2a1d227ee7aedca_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:711bc948363fdd2a615e222aeaa48c2eb75d03c485b2a7b0ef145be4cf73c3dc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d80eca68014ed2ed78f14e4f8b23364e68131db9bd012087d24115ed3e302af_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f868361ee6636b891787618088bbc6a19964e89b26e02f0a853d61bf334400ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:4d4a46e90425d879917838cf9bedd39eae43979f7df9e127af732aa75fc8d7e1_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:9439e3e873a7b9005d08f0afc33b13252c4fe79630496d11cd659ca7327d96f6_amd64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:945c125592bbcc8824fb77497cd80b20f718c90e5f2b28e690b60fef770b04cc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:b51535a229317e35fe531c05220ac4fb07e19b5f1f75f6aaad66d5e89cc0c599_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:1dd30302fc201c4e9ceb748a8c111eafdebf3ea5fd30651b3964b03f693d7eeb_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:27f7191d604781b8e317112428e4cdf0c0e3c852bfa4211b40cdf71a1e40e7b3_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:306d6efec92d6a9429ee27857d4f5abc687ac7f68e382cc16524afd002e77eaa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:6105b9d0b950a0c8284f6e866133b3592add721fdc059fa5af5f96da8beff585_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:1706eded63d2bc1ffe35674b8416885a00d7ad3a41f3e0584ddcc303842d9bc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:6e4b97989ab29f46819d352c13e10f67a0d29e0e7b8f7acb9fdb254e378e15e6_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:8905e3a4dfd39f563cf4e2c934d7122728fed33d47731ff683d510d4c5435cd5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:a67a7c65eca2c21acf0c07ad58b1068c99cbf67bbd147436601822f0d9cfc4f4_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:83cced6c4d991b5ed88dd896933a5f91330dc2406956cd1c07146c1c0f47b1c2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:a10975eb42eaba0b7ecba24f1d0d2a31fb31e9ed286dcf5dbb99a29864537663_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:cbc888fdb8f2c639e7a62927bc75a9132d5c5a965fa471b67b77e27b03139093_amd64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:ec6549459e4138db43060d8a38697308b11153c1539a2b7c1abe2bab1cea2e5c_arm64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:56cfbde30bd41b5868213c1b72653df32222233cde91927ed4f208392c217e9d_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f3d13b7a45be4b28656715bb77ca3ad7bb99ed6c79699077ad0031b317ad2a1e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a9dc443b8bf4e7b8f37d819535934e6783a40bb73180065720ca8de2fb302c54_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dd285a402d7f0aaf7978164d6900bc1154e2f3633f5008dfc6105a4e689bacfd_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c49a540143db94b5fe143dac8bb1ad554d849364d29c05d023c83bf4261f7066_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f835160f1dc29995853eb1c13aa9e2badbb45c8656947b6eb6faefc876aab3ee_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:4d64c08dab4c4c1a4ff7afae77014ab5072831364d71cb60ae3e65c2c279e944_s390x", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:8ec836136d39baa7807780e6e443cbcc189107d530ad27988df50f8f6d10b479_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:9733888f4fa2ffab2f94e04883bb56be0410146eb6d1e4e9e9771369e52d4ce9_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:a6c0fdc9fa6a987a46e435e86c61c1e99c751d23ab56b1670e9c7f5dca816da1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:0d218b4a04d6e6d4efb71ded09162aa2d663407e3894f5ab1ec38f4da2ea0938_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:2b72364802973bb7f6a39e1694b9fc13e84e13a317863d07f9204c7762e9b29f_amd64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:73bcf91cb0d9ba0debc7b6d968d9318f03ede7a81dc42fe1132bb57b644bee04_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:b999caaa6d3c77f45736e3f80e4db9c99509a31a84c2f4c9e6e1c856d369009f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:423a86af03fc657327f0395abd3d238febfa230082ac84883a3064f683743574_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:68064b6f78adea0d414c9058303698e793d35c270f3e343fa11d15ace79ddb0d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5b8f5bed0af950aad1e67b8cf741c65b423d5d1dbd15465dffd43b3dd92c44e2_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e837747ead40c7bcf0642edf5b99365d78a0b94d8136985b5aeb2208f8e29526_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:88eb01dc7d3aa4c8bb4f15b13ce802a057782fa20252885db005b0b20ed87542_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bad68ffedbc5b913166fd533f4f4cd173d4dc088d384c019d3c5f9632e668f06_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5778d32b4969d06e5bd50f4ab5494ee910bac0d2dae820bdfaec76d8a992242d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ed0bc5509a1d66766d544c38ca7e8cf9c5f3916c51143eac9158c8309cc4d2b1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:523212fe5ac03c820dc1260ca8331a9b92a2a64b8d3e00df22054a0f419f4ea4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f5a09598e8563b5d697d8a838692c0644cf16233d049e773a0a37e8f1542d64e_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:beb9dcff1b9bdb6ad7ee43beb70c01e320ac492f5f1a96d06244a166d4698b4f_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:67dce7a73f0020d68d8f9d5098b9a08842ddef69f70ed7987074da02f5eb7d60_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:a5a18262e8ac3d3349b6e7200a76060aecc330d9d54ee77b32a079ffb7055d97_arm64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b46b11ea436fd8739eb3f6b19f4b037fc72d5cafe299642bc535db9a63cde4a2_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:fb5a1cde7e60cf4de7bf4256632bd31927a01b8ab5977b6f16c2b4df8c1c3f1e_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:1ce0b1b26f46f17d30b823298971e54ade33e96bb562b5110f3beb36af268879_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2428bccc0fbcf9fa023900898c368b4d4fd8b5e50af455b75556721bb0615a12_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:38c76a3f44018a7de3947eb502e99e045130546d62944efb17d9d55dcd2bea6a_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:89256b1700b31942ce4d6b83e74475602c16836345da56c310c1e5e91c6d25b9_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:029e4acf10f5c56fbe448cd56685df1165be93c594fd548aa0f5ad5cc2e61e8b_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:28bfff1bd06e8f0de0a3c5a56345280f973d67be092fe180b2490e9c5ae18acf_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:465d123dafe0ba9c6d6e3787047962bc5158067bd9c77cf281f8ed46540a5573_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:548a14403555752d6cbff7cecaf0a3c9e62bc093f941aee444027e88b3316aaf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:e1a2e68265667bf616b9bc68ec255758dc60d85dae77a54391a820755a256f55_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:0a9a31018ca57706e36fea0a672c5bf57348987d854298e0a40dbe2740448e58_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:01a313ac0ddec713c37fbb240c57ad8378583df891b9f721a636596cefe70dc4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:8aa5e5c8750b41887c0366b5b5e285d927a80050b43f92717dddf9c7cf2ba1a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b0fb5eee9c9619d0fc66b67e0cfe61f697e531a22af5c5639e6b65de6542fe86_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:0f2f2964032cfc027db740a74a0f56efd65a4d9eb0531888eabb307660672ae2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:1bb8e2d202f4f7979c25b25c8dc1dfa0d73fdf01c2c66893710e9ee7d0b89fad_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:5b1e3eab4f1c3f07d5226dcc1f366fcb56485c35066d13d0e4166affa5f5e02b_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:caf8448ee6f0a537b79d78be2b5950d385f6c06aac7dd77326e1cc613f42ec9a_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:2f09be42d0f6c23aacb6c7db8cdcf21229126935ed16b183eb344ef33ead02f4_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:93fc26b7a51f387bd27d05e75341d742d380b4e076c6b5a58ac617d4cc58b595_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d213d1b43a0b45c3b9383e903c5a0bac1556977dc49077603622460fae326df7_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d2c2121424c2d37794dc10cdc1e873d8d1206ccacbfec658aeb9339edfc40c53_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:2c8fb42f77f8ce6b18b42091f40772994ca93f9730eeedbae20889afede1581f_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4b7f1b9789bf489944defcc462fab954a300846c50759f2e33acc94bd467eb26_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:651a01179655d324bf63d4561087c5d3bee4ddd785874a1d002641566a5d834f_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:73575312b89070f37218dac3763f6287c54133d8c0bbdc9c3c6ed3ece17d8c6d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:547a3ca1926feefb64a451e359e821a92757ddec0cebcc5e4a1669d96cfda98c_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a2f2faea613e884b4ba75a460e3930e240dab73503f79cec304927e61af19900_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ad3979b335cc23de5af2f9cbc5f7772d21a8465b5f45c329d3602419459e4fdd_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ccef3b2d2dc28fe903def5c33d367aae26d92c03ec8480d5c5f5dcfcd0800450_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:495d13dda36fc9c2849a081364e9aab6b3b2ed23fc66a43781d09444e0f8790e_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:95f78a502e5b41fbae69536f262fb0993f9a0bb04328043b94259daccfaa7bff_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:9e35dd57c667e9c66706046f86c1e268fd2505d92ac37e1ad0cf6389ba68e1a9_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:a9b9ab81b60f0f0d86e0730a63ef126400ab6236383f9d4cfd432d77154299ed_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:ad7b660f9ff09c227dacc4a242008ce7628cf3357b2d72f3f9d44a06eea2933c_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:b5d87046138ae24ca3a5c9405233f7aa634aa00bb8437ce5da3b787d9336d146_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:c8a1c681880e85f91fa02291ff90a93242812cdeeb0d5b8e57169c8a50153ba0_arm64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:f763c24f90bad62f21a34700595a115ab8ac60c33be6e84dc6c834b4c17ea25e_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:7e23406042ee1e738420d4f34e5f53fae1a97af375f1b5c961e253f7caec1bd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:b0e9c8a36290734cf0f3e4f86ef5f9a811c189272d36b4f88d3b8fe07b55f968_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e03515e236623aeafd4493bca0fcc8d85775f483fdeb9417dfccc6ae7b6d6523_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e645f0e9a685d1cfdff20ede6956f68fc57efdb5aa3cd343d62bdbfde4f376e2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:8f9b7138fa50dbe2cc66f8c25d184cf608e01538057159e39211278490043231_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:97c1e470ebbaeb49d08c5bfbb1c1875ae22c11542c5e999aac5388b457a7c31f_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f3fce6c9f9811cd20ec325e2b70b85ac4c7d2c922b1c2490a5c2369c7b4f7cb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:fa62c66f23f2af0f1fd3a32491e4fc5c97c31320dd985ebcbc62ba1e749dba82_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:58e79ef882633c4021c3254cc66cbb8e71b5a1d0f06dfe393d0493d3a70cd807_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6b2caece0410e35ed49491b63fc800a541ee5e69385b2e012fc6d9603efd47c2_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6d3e91461e280e758ab8ee0885cc0b3537d720f2ce584065ae5b00afaaa7755b_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f0c20139ab4b1fd4c1b4685c274f68f8ab58634619d199cdcaee058a42c60d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:2e0801edca9a03baa7efb8a1eaa0d8d8c5257b38a94c0b8420bdc607db6a6658_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:4d2d5e596a1776ffe93e9b55133a0aecaabef7cfeb1bd3078a7feea931af52bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:39b70eac529577e4fc515bd0d3686e6eb019c3f5b135e44d76025f4ac96b6dc3_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:96adfd458e451ee98ff41a349c76e028d2b6bbdf74ed854b9ba6c289f80e2c7f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:436ad7fe557e9112bac7a61ed52c7fb267a29eac027cd6864dc3f6b685ca3fa5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5abd4776c235a7b436171959b49fb3eb3cdacd4c8b48b922dd8f8fdf7f1322c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:a1c50523861d1294dbe6ba20d34643f9165541473a6454b1de0e324490bb7b7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:c6110c5f1fc5e292ff2b4e721135bcc93044c4036056ad5c86fb4f4a9371eccf_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:2412543e718877a5fdcb0760f4258fd4946c7332e26f1df8c3b53db1d9988800_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:7cd3ca6e8fa2c918bedb5eba04d4731c23f5a60d2ac06ee0fa111e100795da30_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:c1ddff974157e74cf75f887ac16503ce38e16728e6960ae7ae7e80f2ce4bcf1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:fdf6a90d8a9b66a00fcb4fa32cdd1ebc2897cac1a804006dfa59fc526c631311_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:5458c92486e7446da7fbb71ef6c661ccd76fb85b2de00bea5f4a606ce4a80b5f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e52982c52e5f6370bd5d13ebb00911100dfc40af65d8a24ac2e93c10c95fb1e3_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:e5a9f405dfe938b8b5ffa331f3feb3ca472860cb960aee9244cd58dec7510b20_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:277033eb80e3f34b3892913a4d3b19b6c04707c6613086472ef8940df487d003_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7b88d27fcbbadab1b1c72d8b16093b2da349844d975fd2f9d8eb10b178bdd061_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:883f1e743fd030a9bbb46a4597fd3ceffc7bd2bc53dd29113fa72fcac46a163d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:907645ba4bfdf3d7f2b5de58e3b3185affbb5d3a7696a1bc89c7771539a1d50c_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9539951c1c9bde09b4cdc8cf126215218ea57a9851a4452d074c9f341c3cb350_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e655cb910633b71703ced9c3e0f6a7ba06a84bcfa56ddaef92390f0596e2ad11_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:0037a39770f1df1fbb4446033ba41ddc32978ddf393dbaddde9a810f6e76c694_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:52899b1d96fe529814c25850e79c1606eb8433325a26c89dfee45f846fc24a44_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:c6eaf570a4d3692569acc88c4ce1949e58d7dae0249c2df20f34ceec3c9be673_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:e42690f55751ce84e2a06cc6d92422ac964e1e44b4841d9fc13de064fdfb454e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:cc91a5999ed5d933ac183e1f326ba66aacb262beb40a48eb079ba74cdf345a6a_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:02809571064fbff868cb2e96e7b747a2cad0a786a66b72389fe550386ddd715e_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3c0f594bd85c05f836dcf89f10103247063e9606f08008bd4ec6848c4ad798b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:83b057ea7dfc855e4a93dc92f052ab2d942ba0744bc91f92d78e753109ecf13d_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:dc336cca99b2a19f52c3000822859427b86ce3796dca0bfa6b0a7bae7f506c46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:167b4fcefde28dfc9019eda6f1282d96ebb7b3e534bf8befaf9b5029ac22cd2e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:1ffc63dd7ad9da285edcd5e2a0e735496ec8ec03cd37f42774edca4003d6dfb1_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:ab5d5760a7875277c5b6e3bbc6ce16fe7e886c00fe4953e3b3433200da3b691d_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cf54a063abcfa1284faa294d92e21bc95f129d03f3d532d1d7b4e52b25ede913_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:12a12b5e3a7b3917705b619287a20981703c418fcff19f1e5bda0b4f33858225_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:2d80cc5beffc10607a53eb6c013e87d03e267cdf0b8fc678b40acf5432957714_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:352ad0a6a0add73fa75de2aebc4d3b2b8f8c196e2fcf8d9c9d620acf19ebc07b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:6863df05b845894cfc18d6ac88fff8d993fc69f1a897e1a98d03ecd1c446c7f0_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:447fc862ac47cb7823f953c6cea07571fd5946e4df17a0e05deac02d9ba19d3e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:64d573d13a4e16c91e93f283d773d730cb25e522dec53f25dd359ebfc56c43e3_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:6f42f9823bce8a2f07c62d85978f3bb4d7de18e31cd0aa09c423c49187a12a2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:b2e7de3b5e43080184ef7c1a5ec834d6334ae3e04a1bd100538b8777fdb014b7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:00645e206a884ff08c251650bcde86bbb9583462ceed3c85e3db8b2d2089e035_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:58c2d1a5148cd79f20f49ef0799882ba180dd6560f947538f2b70a7913295b71_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5e58cbdf3f20b63353923281ea72a21b1194500b26cbfa6bbdd762f6ca576bd7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a52941a2bddc9abf32d9a3a4763252cc40c1a98a319a2c91da8c8cb74e23f153_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:4c4aa0efef3bf178da585a81cae5fb4baaa94cf42701be86544b542cbb1625c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:60a8790233fc47423ce39edd8181d88dc5d0f47bb81f98ab8fd55194a0b12674_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:9e1d1536ee4d42465f0daf8ad0fa794b8c8a996afbdf292d2c76ba305ad75fd8_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:df3b0ec40395ea460fbf2728ca7adff79dbaebddcffce003e88b3fb9cb2c9759_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:276b35d233ba141c12ea94b2476d8c117a032cd8e9346f65b8fe5a4a2de94fbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:67b7897964a9dffa11b8c8a9c410fad822ba02c9915c0fa5499c80180b556775_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6a1c576990cf58a1569be59202cb0023180b12b7001105648c6a446eda4b1746_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7b1c3ab81fb743aa0479b7a51aa40c8de5e75e0a17ade2ce1c7bc5824ef2e5c4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:434b7dbdf8549aa93814661d160eee01391af5ad9293d7000b608a650e4b2465_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:5d7c177423eac9a7f678583add82f11eb9dd776f763315e52387fd9e57419b0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:93c2b893b9ac7062a6aeecc9a2a432d18505f6082dcdd9ea89b7b14d7906bc94_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d876ad8b9b43317b952fc7eb46abc944e5368f382febf96d51aae6ec82efa675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2131d3161303caf4549e538e8ecb9ac201a4aec40d1a75bae13c3c3c000c715b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:24d00f66dae4953e7e50a53f2658221f0cb21cd90d7c8055290b58e167abc257_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:4b8238752b4cf7e97580d31ae1972bdfb484447a7e5d6cca2a3a85379af86ac4_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:8f482cab78bb7121b072ca89824b865d435469551635000416922010e3de862b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:52173800248fc0461d3f863774effca1fc9052653d66dbe820ff0d670d5a5e0c_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6512b85a03a328e80082e661962139386088a32e83dcda10c95323a0bfb2eb9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6a61353191015cb155bee7dffbfc1f40c705cbcdefa0f34d789e95039616947a_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f144cbea694b31c7eff648892d3f59818d0edaa04ca276299fb968bf66470557_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:2278659d925404313464d27bf0bc5ed560ddf592210817689f4ebb29a4ab93b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:58f50aa06522d45bb194cbb008b52a3e7ce8fcd9e990eaaaa2fe90b16c8434ae_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8c39f63ad391c7fe93319fc36871b1af928682982e7c3b0e32fe34f8ee8d7faa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:c53385a901aee40c78a23cd7b7193afe46152eb9945bda56579fb83319ce589f_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:082dbfce7912dc113fe928a0992ae83ffe3b49a22bdcf615440d23c65572bc8b_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:810a225b3476ba46d4430ec1f7054cc089f4bcd95056693bf5133b88bdb689a9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:867ef8c9bf8946c0bc0f01138fceec52d41409be2d035a8584b7646f2eb3b3c7_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:88f0dfb0caffee417c724f70512373e0757847f1b081020fbd22abd28621ee84_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:1bcd9f6cb4da6d756443e8023754194fb9b4f154864d21961fda6d2178ebf820_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:95f8f5a8af0cf11979fde95e72ad8540ef813a21332348a67d65ba6cca3f7e86_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:98ad96d0f1dcc35047698878860c69da7f9d3c0797da60fceaa6a0fa0e311ce6_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ba65ba152720bfefc8a5d0e022789c697eaf07157ca4256392951607cc1d57eb_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:1a407e98752815ec8bdf027a2fc656f724fa81ed8a0f14dab924b7081acef053_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:686a7af43dada8402ba778aa9b51cc11dbea166358252beb48405b519e22d0bf_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ddf0fef28124cba809228d0d88f484286cdb8112c4cdb9bba09e8465ea9c685_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:8a716f4befceb97f3f6f33a14ddc43d3bad6f6f71b62afa6a0c8b68d433be40d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9c4832212be2d9f0d249254caf1c3b9683ba3d87ad9c68d841ef947bb6da06cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:aa1e07faa8acb80fab8ac48acf202c81eabf0c51e8c03ba12a53caa41f55d1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:affe6ea2043e6b584c0129a5691b365cc6455728863ab9f63de613aa7c66f6ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b50f18cf0529e5c55f0b199375642b0e87e6f5cf92f74b9ee4bcbcd5859f1daa_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2629ff9990094c2f8b12076cdec54082bc548ced34e36e24b3718f3df463fe3e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:80cd3b7902059441c2afa08c3a0a58d669971370792f3261a1ac0f67a7d10052_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b952c2b57aaaa1127467ed39045caea199e85fe8a5cd1375eef05bf82f5718da_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d74b6fc394180a2439a53d4df0a6bc03fa263230c46764bdcc5cbfc827b4188f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:052c03d9c8583c985548f67f1ef5458542f75b269bd791fd2b0ff9b783f57ce3_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:512b298050fc69e990a4653a6146c399ac02625686976e02e53d7fd2248e4964_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6447f5296122ff37c9682dd810fd01d99cfb26fe524119f72fddcb7b16da91e4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b1a4273ef409e708f9a10348b0ba17b2130504c4e792cc7d6d25153d9a00b070_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:2399aa3c16a27632e5e3ea07c6509f4ed80b41b35cf6b05b6ede5cd0172c1058_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:80f98f39ff4b033b78ca57f5b6cd2fa94c9c03b4d4f0e1a0398dcf78c3ddb6f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:87cedd7bfdfe41d0ddced39afe47b176c0592eda920de5014d8deb683130bcee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:9d75aa8241be1a444632cebd7059cf5b977d608f0384637de669cb1c7cfee60c_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:02c63a4a91d5c609b38d283761b60966609990853845e37b848f3cc1fd5de134_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:46fa5dd35ab868d88451ec737bef7f4b7fbd9178e608a23abcce615f3c1e7a7a_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:4f926cdc25f2174b443bad31d041e6e94e407caafcee5cc1cf0e09f2758b79a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:7eabba3e1247cf90d45f4643a290d1c81fa18b263ce4ca6e8c82f0ae97478bcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:3477d6269164fc2e5e388352269e6e988769e5e5c602fdf4f027a7f3a4d071dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6a21237e2070cb4e297bf80411729aaa3fd6afe88b5662f9af1bcaf61b26528f_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6f9ef115e6d339dc2b8a2658ed9f1c731e0c4bb4f0a92ae589d4cb1d83492eea_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:945fd3ea8825705bb00f3d96bcec8d9bdf8f23e9b22891ac4479d221789a5b46_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:4fe9b55ff08e634f24d5e649284de1a3bd769a1958ff049a591f0d526ca34a78_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:538db2ed20579dd71d9cd1af02b47e6dad3f833b8258a95b32b86d2515ef1399_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:a7b3b459935a81d5a8aa27b3cefe5fc393d9ed1229f10c54aa493c4cdc5d5c95_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:c54398d20186a89875831a7a2e7ab0f9cfc52d8042fb1d93354004a3bdffb14a_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0d2383c4994a75d2deae0eb6173d92f1617c98365610ab718cb28c09107e8cde_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49ed0ba4c042550776d15de59ca86f778ca96e7585097b636455a915aae06e72_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:db8ef52c06a33e1a98472dd1d254cda76d760d5816c07c234f23adbafb7cb9f3_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec6516166e7050d18da25b2dfa7aa681c79384a301ccfcc7dbac5f10b36a5479_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:08eb33a3b1b125f0de337873a01a88ad1607a5621acb921d9bfaac97980e1ed9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:d46131c0f356fbde59348218091ba346e52b7373785d66c87a744b122f8ac38f_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:ec276e99bc4f4f057567fb0b613f2e0fbcf18a8488ba04ff4c78986f4ff94bd5_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:fec2307ae14b290364aa57d401454307dc165de787a2de671ccf1ec25e16c42f_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:2a1588ed0f99e238e284d4dff10f60d180c892941c8e4d95dce4684e8452ed43_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4b6376a0a30fd543e43ed46f53722300e58271fe9d615329334c703cd46dbf94_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:d71033267e2261e970881f3b933183aefed15915ce523da852a73722e5f3d60a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:ed147cc12734a4510086061c78d4e6ed96edeeff6362091a1136be78c9913f1b_arm64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:265c82b146a8aacbc6550dfaa2a90160a9a59578b82786fdce36931d378f2b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:88852bf51fe05b30a197a0688b73abf38a85d5f938211462b566fff7ff88be6f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:1920f7e4ae3542af71612e53cbb7d1e38fb1c0656dddc82df918650640435486_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:33338bd8fafa234df470bd13b3a2ea36096ffb142ec525b06aef872a50dc53c5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:695081a7153d2d9bd65397cbfe4b500505a98178c06c1f41ec731272ee0fc3d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:97f75ec7d3d786db25367a49ce99ae54df26123fcae9570582b6c417bd4d46e0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:75c6ca77543fbe89ed9bd2339c2296689a51d6faed589d4a5f1404e0d26940b9_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:942a2875546f667b9fb91e540fe39bc17747a9dee04ba5eb9f462b5ada88399b_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:b441219ef3291a31507930038632ff32c874807a2e40241b6112125ba32acdf4_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:f0ce2016ecc66987f7868d3b5285b417155f39a2590e184880e9e4342fe068d1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:5d519d02e5f86f40e89ddf7fb7508298f5ebfb87defb5da62fe7015229bc8ee5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:6e81a2d679eee040ce96a54cfd6be027cec6986e50cba33e72e82ade77b52808_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e0d78e64be1732b51369786df744c0f84892374d257190f25c9a39e12b1176d1_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:f12c7f1901daef65b43c83aa2b57a826cc79213ce9b111c289bbd6881ebdb9e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0f45c6f2ce05ed5a6e947259de00f7db98249cc4d27b02ee52317f46bea0bdb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f10caba1568d298ee3ba632a3eeac708fabe60d8a1a2a9162db8175132332da3_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f343da9d2992ef23764b08e6bc1b29507e531dc5e20a347146c70faa9b3a1ec6_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f920b01e779078c70882990e364e8f082585901685bb75c13cb8f6ad5eed445f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:67cbf9d98160ea9a1ad823bdb1c616fda12e6e11a58fc49c79238a5a88c6cda1_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:a4bcf476e2b8d909b39382b3d58b3f6a58b89eee0fa431443d93cc51561460d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d76c25f1573d63867028a1e1e766892888bf271a6eace0a1e2f4125ba96ee3f2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d877eeebf443ccec1a7304f85f21e9ba12bf651cc93654fd8e067607f960f04f_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:41e81cfb5152b64e3e16888560872301095546a7246b29c9d6e31e3c280a8440_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c41a5a65c5a0e1d7626d4d1e1976a5ff73d374ca947b482f8cdd46288a381d95_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c5a2bceba8efdb3553ebbcd97d6c09822f23e0d2fd1aea0e721878ad8c0b5a34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:d0052f4a5267a010d8b35249982664fe13ef49875015013399721d13265fae55_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:986aba6fb81e1059a1ba8e95e277c7b5a060a1ed4a3086c59be3ef6925e3e746_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:ad3a9cdaa03026106d2f944e94436f9c28ab90b4720ff403afff54f676ddbb75_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:d62ffa936c1fe7055982011c240fb9677f1b60fe33cc64d889b31e61674d87ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:e4c8cd9f105ce8a928a8884d141c78ae2db81c05631da624382e03e9f27ad964_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:40ef89a1bf348fdf359a27e129278323f3456130eb5bcc489e2d9f2d5c619c34_arm64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:97adc3d71250ba4b7fc65715a29a327b325235b74ca2b15c2687717ac0e9b071_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:f99067f5216d7b8da713c7a6843853e052f8439314d526ed1c998873e30d5763_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:fa0e6f8042926bcb0f90cbaf3f6755adc8867a1694a29ea875bbaac8fb318cbd_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:3a461818ec358a21e8a9b6edbd6e106efede3b0e5f6d842b1e1cb1e9e92c50d5_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:53d8ee73f412d55a453b20366b3a2822e108c6cb2787e25ba2e76fa116301906_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:717fe5135dc4af9537aa635adbc14d9e0320ae1dc9f48959561502c5c344cd02_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:f21dfb1619029fc74ac0f73494997b73e8f44857fd7bc204e253c05f37ae2c63_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:3fa799fbe1f36df5d4e8c718de1154d5abad16a7b080e8a9764055451bbad14e_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:7eb3aad30c7112dc9fb652d8f565aa6bcb12d71e6c93542c7dc7fa0b60d9f470_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:904f557b93f24296e38980df04633a29fb5156051c5c13850c15648433c53fcf_amd64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:b1db8c740eb60ef4a4ff114f5c01573314702b087059580aa25085201f20f834_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:1b565ec60887d725e71dabb8cf9575eb2b86c5af9c15f63362196e51a73f2495_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:56b9ec04604ebbb6ee4ac57d5b6dda7266c61b74e9ff0d073ae455428317f8a5_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:6034eae2c4aa85a720ff3b14cee9a9d875b8cf14ac91deca4fb07e1b3891fcb8_arm64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:c74555756486796c95fb4015876ef1527d31aa26331055d7950aa9fd82f63d70_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:34c5a65a07eaa06bcd2c6c16eb408f227656ecdfb1ebb334b188534f34bfa677_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:88cc74317d20929c5bda5a790b1ef48cded69cbfd3b798ae11fb4c51aa93b94e_s390x", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:c71b4e1dba6026d3c07497b47d5efb63fa0942110bc29ab906254f1c5f476eed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:e1bd4503fec2c9457885b396dc14304b9d7d51d695d7d2a6589fce5886692987_arm64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:4f14d32cb853aed1f1c52e4e0e3d94f3d78efdbe9c55061182e332bf7769ae94_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:db66145d4d9fe8b408211918508bc2db90dc2b2f34ea64cbe8a1c289df5d34a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d846a05f9ced30f3534e1152802c51c0ccdf80da1d323f9b9759c2e06b3e03b4_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:2a70a76b625a70ed277d1e18d7faffaebb4d2a2defbee41e8f210b01cad580ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:340dc20ff6a51de93eb313c1fc3f35e32fb8979cd67844c216979d458e28f691_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6be3f994586e96018e7237dde804a3c21b5bf61114864b1323e1ea6ec5960918_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b70faf7a143741445a4789f11b48619be7dc16e9020194b4a09bcc5f08df5eaa_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011063" } ], "notes": [ { "category": "description", "text": "An authentication bypass was found in grafana. An attacker on the network is able to view and delete snapshots by accessing a literal path.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: Snapshot authentication bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), Red Hat Advanced Cluster Management for Kubernetes (RHACM), and OpenShift ServiceMesh (OSSM) the grafana components are protected by OpenShift OAuth that reduces the impact of this flaw to Moderate. Access to the grafana panel where snapshots can be created requires admin permissions. Additionally snapshots by default are not available to unauthenticated users and don\u0027t contain sensitive data.\n\nSince snapshots by default are not available to unauthenticated users and don\u0027t contain sensitive data, impact has been lowered for Red Hat Gluster Storage 3.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64" ], "known_not_affected": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:088861d10073be4ff3debc2b88a18f349016f92f2a751b2238141e0e0c758617_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:4c4a58140d65642848b2de76dbfaf6384b909dd1bd687bdbb376099973846bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:8c0664d0d42f4c830fdeed6594f5f3d862edfe16795bf88029cb5f881316232d_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:d53e14b36b13d15c3947bef200884c71e09bab15b9a8b8a1e2514cf6494bb8d1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1c9164289f81a22ca1f0b4d91a5346a8af7eebd91c4249c66943fcd8831ea1f1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1f6ec9a82704cbe177c8b3c23bd7d9e2f8d869cf8ae8d343f554cc365a4a7df7_arm64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:3e7bb0fac771e49f6ac6287a2a76cb4cbcf6f5c7148ff0ba94c58bfb5a74af3f_ppc64le", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:8705564ee52c5b655529860687f73db78daef4eaa54f5fdd3160cfbfc4aac438_amd64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0d08005a7f9dd9e5007d4597dd8bd3b22d0a8f29b90285e6b12b7c28412ebe0f_s390x", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:4917f7229ee7924d200dfbb8cecaf30f0d7b8dd6b7bfa5d7eb85b0c7c231f1cb_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8951563367d8a68252f4b1edd5fb7de7322d9b41893e8077d9b0668dadfca455_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:9c24cf4b07aef7acc00bf99ad1ba98a97998a90cb355e85639d46b90b32ee44d_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:53cdfc54320213e11405bd0967a019ab6af458025a26a095d1ce9dc6c8892281_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:c3f49a98ff11592bcbb8580232fac77e40198f99c258316632b64110a4b3191b_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:ddfec107df7b9406de1c1660ff83506f0dc7c190c1b0855685af64b3ab38ec39_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:f9e774dfe6007a67c7034b4efdd78b7f46abf88ada93454e60425468981e5344_ppc64le", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:17a0307955f8740801280aeaf155637432b0742c5d873b2ee6072594a2a650dd_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:70baef8e0f932a66ca16738e0ddba5148645bbd9947b40ec4cec63630dd33c39_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fcc68fcb4d57bbb544f18996bb9a12859db31d2dfe02573c3b11c028dbee2a92_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f334fb8c2faa58096f386706ce8296d95e3d4eaa1e090dd097447795b49837a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:ec806f2f9be1fdbd85bd0d096118e69b1e709b13cc8660e3c04d5a4678ce463c_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88ffa8c48906949177beef1d6c7527331e759eb6016b40360486df0607bc7c6b_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d3ca3beaf45a5968fa081cc90f327e25fa2f3f1197af20cbf7a2e48fae3e50b5_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:02292611e743860ca3fe6d47a96bc8161fc66bdd1afc94227769db92c86dcea7_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ca7f898bc0724f8583007081f7d8e66aeec328763798ebb2bb5475c4c48ede7d_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ccebf57d0beaee32beb8aeec3608bcbdab2ae661b3052ce8f1df8552289dd9bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:fb2609e4c3b12e7a233a88553cbd1107585a6d1f3f220890d56f9c54e3b7ddc9_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3f6ada6d16f25688e288d8160db5e6d70fb690279bff09f25ca867ee4047374a_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4e1b92f1c3e1adf66301e7b2d514df5977a2de32742d6413ff27b3c68c21d55e_arm64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:84e2c8281030b1b41eac8cb37988aa4025890d6e0defc20599d7e7bc907f97a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:5ce730df6a81a605635e48cbe2369f6f35cd8559db78b870bab2b8935885de89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b3471af90ab21d77351703e88b9973bd455cdb6435935c9cf9f2696b27cb7d21_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:2d7dba2a448826648008c88e197f996ad22613fcb23ad24ca910fea57b7a1663_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5bb712d35ad20eb482fb0e589d6cac77a2678cdb38dd654155e6ac6dad45988e_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cf42488f36ac11a2c14d91bf7a25252f18f811da9c914efc57dfb60128c28b3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2900da592ffebdc5bed489ada3584f37a25225f9532cc38e8304e9bf27ae6860_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2eefdf45d754e3417a2b9c5209ddd760e2c6bbd06d571740dfbc87781dfa7958_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:82694ff71748e719f2c15ecdb8da8371d97a9bcee9796ff7953d1ada33283f7d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:a1a20793d358328c4fc948688e62c3baff7d9e0336c7d4e3e9a65b841fd54660_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:6377d1fcfe9346dc849351a4e269d61667df0284d2aa9fa2175cf66b5d8f4c89_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:8042546d47876d9d481d1152209718678750872b135e6b1b1baa428d395a5ab2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:cc7e1f905a28c0a0ff779ff5355958a4619317619b175f003c0331ef7e991b3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:e4a02babe4b87351d7808682249c32409a11fb4a88aea2cd0555e4d5cbffee9f_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:57b38db2bbc0afcd6ad1009e825a826bf7e4d7929af179bce1b8f8bf8c5e812a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:6e08ccb940b37ced85c92179e913a5878a27ff69b77234db24722a1474243767_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:a675c77e385d4f8f73cef4b86a22bbc039ff51db7f0a820f3589c44b9ad3a468_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:e9d98be50827ad39a74237a7c7fd2e4f6bee95cd9d8e1e5e8d4c94922540ad96_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:167987c7cb59672c2aac0f355ba9052ba8a53f27bf9301ac7ff2cf3eeebeaa9e_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a15ae8ad1957f1be4dcaf3ed11d5bf442bf2acd81a887e3e74def72147511079_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c7295980d79a645e8d4cc2d31dcedc37ae6b8fcea79b6204c8c7904de50e750e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e052ee37b444aac4602a89f583cca0ed2ba976ba8d3d2e48882263a2e4c8a5a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:25e47c484bc5e43197bb6739480817d5e656196958ba75897503a05363710ccb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:dbb208ef6fedec64e895080e74694551eac0c6b9c4355a41abfc6fa5d28b4e66_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:e05260052fcf54b77f84207108d596a4f3ece4eb438397ab3dd258dd52e20a4c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:170003dfa95ff4ea808b3a4de3d5778c7a0b3c683c6ac606571195222c03043b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:4577a712b57c26a1de187024c7088363c68771c5414b6b66144b535fa375173a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:b24048fc16cc95f003d86bb01e2ae3e0a0c670657abb66172e93ccda87ca3105_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:4ecc52e1eff4ab142417733aae27e5723d1fc9d8f5d111fc6b87de998fe9e93c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ae94aab652bc81dfcd8b4a9f996c9c9026d9b105faa1fb9743fa4bb8a198b590_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ea880e33f921607ac41f0fa3b70f49fc94613f1968e8fa9b7f5b9f2474eba900_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ed680f533247e1314118558bf598e08d1b0fb48c6584dbe68508b35d24993f2f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:5e2b87dcb94a7212872edbf0eb8d5e2564385a78522fa7226100f63e49df1ffd_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:c5f4b38500ad70e8c087124e2889ff6d0b5402eee783e4fce4fc221175c24551_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:e1dd43b638d3004f9a24d08324a1a433b5d0f809a38c347e64eae0a1561bf3b4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:fc3466421ef6132667c4409dd93278aa05af06195fd56ae289d21f4269f8b7d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:1eaae020fd070566eb25d13f0eb202ea3c521ea1a95ed37850571e0abf2bd7b2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:40c04ea43a0d1ed131cc406cbeb9b5192cf1b897129446f573bc1fc9e59eed86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:b0cbe6b879d148689d6e50be38bba73d2af499ee8321da8512b6f2e7acbf0254_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:d7c0aafedebc0f8536305385a54f5cd5cf4f1dcf9382702ec87a87e9b38b6fc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:547e820ea5123df2f562907aa9b35c2b784f33f3b0f54eec10756aae7ad513c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:6d908fc9ad49837f91e7a0cf189eee2987ba03262da2a19d0d60a570f0d7df26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:71fd2f89fedb535c8fd59d258073b6ee6816f1866f3e4928ba38d28255765baf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:c983273151cbb08875640ef4b319807f424e03f9f3f48a70c0ee066b57efd81d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:1c69749d21e0932f6f12ab0c5ab7a7c5607c56fd91f66a812c057b8a7d6da355_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:200ac15489c81c2286dfdd40f76f382fa61bb59963328abc0b52f87c98d2aad9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:28de1aee9f74e3cc9ac666b8761f0d9a0c5f625f1703fee17cf617c0a5cc30d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:53231b696f113cbf083e028586d8be57406ad2c2efd735efc4c89290ac36cbca_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:29699e091c4ede5be4460a70194d1fdfa9b8bcff8f52118b896f0e9981b2120d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3810f9f5449a529ec93d2dc09f6551802f07dd348481e47859e34d2e16013330_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:39db32b4d72796e80ed69757f9dbb3928fd422542f23597548053075b69dabdb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3eda2090973b897fed8749faf4879312c6919e78b493baff90096943f5620191_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:581e70b4db16076def58aca02671e2e20a7b19aeefb9b67d82135a69488209cd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:5b75dad205dfa8ba893abdd53fa00db924e4b78d58576a42b1fb8c665726aa3a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:a11a9e3d8de3384a2b169a63aa7b84578284c8458b474471ad4a82de8b7d1b8c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:ea070f3efa3dda4a4e935e291f2dcba2458e76ba0d2e0a0ddeb8df4e5ca7bbc8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:77a17dc99e3a7f5a98f0fc6acff3552c0eed7afad88058f7e9344091e69da3a7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3fc7a9880e5fe4dd7ad6a8f7f18eb72eaaad87b360166811c8081f97f2895cb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d2c7c4589c1dea85e331e9da6961287727d6f8dbf9417451f23c371f26d64ffd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e91882a435cf32cd33d51009f29fe76bb20f3129558c8f76c005b54ce658d33e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:326bb52daa2eab5050f7f37b8e58e35ee10999ab9a1331c175cfe7b67d2bc1ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:479990cde02408983f5255ab11209007b1fbe265037f3cd94a8625bfdc191d4b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:757bfc6f3e4604107835f66100d12099c161fe4d14265437fbe2f52d7bf5a46f_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:f4f7c2f7e9f1004136af6c41b6f5bad6905503a80c60939cb7f26831b270f5c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a524d7239a1029cc4874ff389aed3709cb84ffc88a3e4c9e35aa77d899e821a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a37817f341e27d64ec12f920f0d3242f46ee418f5770a2fe86c11dc3499e8c64_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a68198dbebb310565dd0a70475135b2618779606bb5a12e488bb64708eabec9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:efd7f8c11ebcfc5927d1f4d63790a8fb25ee02b399606e87299c71e906b6d93e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0f2865b1c330f76421a271d3ff79ade6478d803d867757fa2d3bfce3603a992a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:84c5848aaec9e66cc5ae81a818f24c956313a58b95d13fa50408dec08446f145_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8a866b35ac19a3abcb47b70b5e1d051d94dee9576ab4a791151e122f124e9bcd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:be5ad7c623910ef4fb75078e51b46083d6a2aa90af6486ebe228cae3feb9344d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:60619bd4e26671d18acc06b8469fc65cbb23a23b7130a5b88a9d73a8c3adec0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:820d1b17af061c47e62024db84932c71c226dae24b257c709be81cb515081f60_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:d69880d70eae07ae6ada626a131565b490d8159472c28b3fc30fb58f16371214_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:e1ed57638f24261e02ab920dd67783ff7b1a1f49d3d9aa33d6bce41078b3c4e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:139b92cb795687ef6d9aabf056b6afbaa66459b612cbf2ec60bf4b86891938af_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e640f9572969b677b6518bdcdbc91bc820134457e7e7ff07342ac00ec9b5c3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83786a893d20d11556b1be5fb036556b2897e5d1f928f6c6dde57a2af0636cdc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cc2de25ccf523beca68df2b18c5a940a7a022a76cb6bb5d71e0bfb81e489aecc_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:178accd1823f44d52dd03c08e8be0a445a47d5e3c0fb58484f38fda24c88361a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:4f47045571040b592d3f06f03ded86c6101eb4d70818ddd7af7604413094c03f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:662e226bbffbb32e4c1b2cf38263c81836806cd2099dc36b4e2cb0f61749bc82_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:daff83f692c40c1a2d63d811116d1a426a93e440b38c7b3dc30f691c15b6b360_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:05e9c8b480e1d62b5dda9adcc64391d09d941d0b55a6f6525720578fe59ce37c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7462f569c327179b7edade79130865769054687a768b172111f7052516afadc3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9cf9c58859db2584a50dbbd59e378d816901b9605b249c311058c1328b5d421a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fe8d01e2de1a04428b2dfd71711a6893ea84ad22890ea29ca92185705fc11f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:a565667cece174480a16e16ab0354e9c566cac328c40235ad6e13e5992d1a9db_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:ae0f537bba50d8cd28011a8ef1360aa414467c5faa28db9703a4bac248ca316c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:dde11b3e3a6e09c55f78d480f448468b4a7379d85db406153cf01f0214ba6a43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:f532e7f50cadfc757a6d277ab5476a31a4f24aac0afc615da6ff9f7ce5e2b538_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:55e8aa4d81098ee1174434bbdbfaf884295899c5e4593366a34d6c9144a1ce60_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:8e81eca00e694b76a6669dd7d0b36ddc2d89a05e1c19ed5b640bf8022f6aba85_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:95ae4401dd3ac013bbe2d1e462de31d3e20f5f168e9044fa751b047d9a7c0f46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:e854dd696557abb5bb898ef5f6e1d571a079088b8769573ca28af6a63836400c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:2e793af8fb57acfbf6504a0c5e0311563cc42d3a2ca0cfd4b8826c2c86fc08d8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:73a00e95d08cce0cf5e34602d160f4de72da69ffdd05a347fa705ee6e13cae7c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:7e375bd0df84234688d1ea66ee0516f520945f7196e8577e8a1e3de0488cf1d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:818a187392182bdea8f7500ea89a49de1a24c75843461f545d3cc3227990b5b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2ccb4daa596e2937ef4a411a206ee34d220d427726d719f87f88a239d4f1c86e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a52bf52659062209293a78923d5f3255505469a4ff2f3e2632c846a64592a980_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b59f840d2c8dcb0a8b68283e4b366c1a13894240c47d5f2f664eaad0925b6613_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e112da3ec864132070f6bad243320b699c2adbce9c30c01e27ee1000d2c0a4ba_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:925e5d5836ced4d2a1d7b4ca74c1882352dd282aeeddf4de56c0c1d5b66eee9f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:b8afb98bf7f4e99627e0e342458fe3f9f6139baa05d5b8e49638169922a115fb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d22995a5fbec291a332fb5b391202b3c82c95e6026168c29f9488ff7995d5c3f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:fa918a07cd7fb056c9933bb03e518144fdaaac9ad77cd674fd6ea1d0a6346eff_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4af0dff385521bd328d745764651f4531aac975b338b3d9504ac1352fa4cf2c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6f009021490f8f430a5dc71f8c1bdf427afd2aa81d3f5df6901dbfbc4dab0fcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:71057ae3e1d34fc838413394afd3d4f2cb4e34fc23a13eb4f00dbfa7f8d55db3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9a2bb19b5aac5d32c11d4b649311d05eccc501b5e2ff447522e98e4d3f50a4bc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:2060b6481dd8581f129214f5abb93b4fc2b241ced490a8f32892644a0d402063_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:3ed66ff31b8602da5481bb7ef8b641e27e2de4638a9c1034dbe5c7ee0d6a65a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:87cfe1562cc78f7a1100df7f860e8e51fe01cc9e7d753e8881caccb5b16abc4e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:a97f092b675c6487ed0f70508cf48fd4f7aad134c9b21128332d3f7f3de645fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:1681838e298dc04fcf070c6c1c6af3746d0b8e7f22946fabeb6ab32203bc23c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:2efc1ee4885e441bdc034e986b5f5527395fb7445e0dfb059ebb4f4511b6e1c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:6d8008bc83cca9d3db9cef8f2894c741cc02853538184b0354c934b7aad845a4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:d4d8998894169db2dace4fd895499df021c5f78a0702a2dfd2a93ae8c35455fa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:0a250cdc5864853294e82874d9200cf04bf21a3f7ea0f0fd14bd3511c0e3cf43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:319e97060837021e485c397c5be40bbb79688b75d37a41ce02612705c459ffd2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:372d2a367da920e45b756cbff9e9820124f66bb546afa7d085489cd161eff02d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:9543954b5327384345457a2c872ab79e3c7296d4ece754238eb4e653207800dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:0764bb23b7caf192fface1f245b3bd7553fb6ad8244d7eae8a92f0471cfb160d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:504022f2e4997d205459e4878a551df63878e47408f298d1abd14c1bd97c01e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:61f488c8e01313f114f8fb60ec30bed7c9645317f81c57f5b3e487b0cfbc3c86_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:c0beb39ca5b0779a97375831a27081c53ea01ce64c4995d42c86e222d928869e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:19b909c3764645519e0ae08f0586beeef67536aeb686263acf6a5e41457012d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:47be2d42f75e0993ca0c35b30c1a53e8ac6a14d487e9ddbcde4c9562d5dc189b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ad307371d2b92ef76828c8e73ffd739af4dd07cede8a3cde13c72ee4644c4769_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:dcfa45aa237e2d614b7da07b88dc48c8a0b9dad0e4d579e43222aa58d7f733de_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:56ea8ba4f6a0eb76abd61280602ae79a0e267f2de6a2a5da49292e2e0c0d79bd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bd8d5a0f7788493a5432615a0e00d2a411f2f3e97b93d8aafeef8ff4a340bf07_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e0505809ab1ee5471518264733a16b9d3f256ccc239f6ecb5d1a0acbe01827db_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f8ddada46d16d974293053df68e931e21e3ed68eedc5fd46c79ba1377fee1036_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:4d857f4fd56618f157b58203cad86b8dfcb20e959633c5e5aee2edd319cf6622_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7c20772d09437c48427ddc8d72149435010b6c029b5f4de06e1100d7f6e5b446_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7ce1b6c6a6c7f940132dcd516a5856175fa164626a037bf71c26b0561935c27b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:bd5777afa8674be9ad5fc6bb721f5959c65a3db8d47ad8a14d0de13ede56994e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:69776e1c5ffa73e67a403e4958ea1cfc829ea3b19c405a2bf6090b611b066ca4_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9a438a4b34fba6226226d70730052449e212d244550aca0781d70fb4f6bd8f3c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:cf0d4900242e492d4101d13dd1248f260b91889c211a8bc4d5b5fe4dd58787f9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:f20084758bbffac99e3c7e94eef4ee4dc3006e1cd23d419040c0d0650fff7325_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:221551a142100bf0199c94b52ab5d2c41a18c0d1c7df41c04108d4833086fcf3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:51ce4422edbca59a2e98fa9ff6656699d215ea76a78ef6ea45d710f467e46ff1_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:5bb5ab3e8bf2d716a07340c7e2cc9fde4214e0ca1be705ddc003e91852f4819e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:fcbe2f72fdf333bbdcbf60e1c001d666e32046f1321b383f79176d2273a78d1c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:0f582a034afc6e7c531f584e4d2b1cdf0cdc488f2adc679a20e876dcb2efa76c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:8afe0b74cff6f8276c21ea7c92510d8e26110b876ad968cfa9beab6fed188787_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:a34398425b02e33d3124688072fc1724f529cf0ae74f6cc7df80cfef9418e72b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:eba010c5a6130d31c2fe5287436894955cc086ff2be34859967880adca234e86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:087f7de39fbd13aeb9039fea7d32b51d955b0fb28b6d4f21edc9c3d3aacbe66b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:181f7f1b64b1c791b85263085e030c55d892d9a06c43aeee1bcdec2ef6867d6c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:936425227ee894b357d6ce0d2ae7624493f75a2b611781a78b1641d7f831bfb6_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:bffba87818dc2d4360ff0649accadcd0bcde418a1c7acbba9476afdd5d2ee9a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:11d565a19392fa81c3655ce62dcde78f1cc307774ed524afcbf720f8bb78bda8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:1dcbfb667db29ee78b2076354c469957126d101e104aac051026bab6f5c9b5ed_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:7bf3966bb6a2b310342425f6a6c59c105f3d128ec572c3fd043b6a09f66f1f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:ec91b639b217c1240537f2078cea683bb9b5454effb801025180b8a201220dca_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2dfc2434c6ee5a6428e2e5f5fabba1432d84b05cd15af10f18ec8dc520a2bc1a_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3529c1425759a43cb3b36a850690247ff13e59b13051eefa03da864f8bd90700_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:7731f7b7cee615d727ba34470f3cc2b07171413cbd31842003ebc0df74d134bc_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:a340ea3d86560de8cf9ee2c1afe42ad24e5eefc9903a0073abe9dc54815bf710_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:1f9d639fab3c28332e670ac40cc5acf434b6116af7036aa4f0866da065299221_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:bfd50abec62b4b89cc929ff0a15005b039d29655fa107cbd628d96a206c91b9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c3c0c49fbc87c69bd244f89089f357de16f6325cf433837ab650e5dd0a107458_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c804feff4697d2889d0bc872dc141a1dc62dad9e4c87ba05c9983fd1795c7b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:bf5af9758f94ed664f68ba9e9ef89eee04bdca11c9cbd8054da63f710c6e2511_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e315fc33ba50b4a54b274875fc8556458c0f5e542b6dee071af893edc42bd8e1_arm64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e80aea6ef82c1bccfd3441cdcf47a689f32e61c33bcefdc26bb25a38d4d2ab09_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:f51c580925a4275362a09537aa2de0fb28e17115052694a30da6c5126ff591cd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:47f6c99599d95510b6f67e25a65065064c52154bdce7ee9d893a64d28f6e7405_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6dccd26949a4523840e4610a5b28938a0f6094d5ac57617de734be40133a46fd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:80f33608115de9dc2d4411ed07086577c370d50d2e7103e9358fe0d8ca4ba49e_s390x", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:876e0a6499580ca7d503ae4cfe942f322e42ba5c6cee86f79f881a5379796d7c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2b23cb1054470d5035115ebf48923c713bc2b186cb4162c5d87d4d0b99b83c9e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d4ed88153e92e761f12ca769b408a19175320ba2e4a43a4ab443e5b6ea424fee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:6a3b734aac47270bb9c89ef5d81500c71d151cd8d2b860fd3b8a7bbb95244db4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:9f9bda4a6fa6e591285fb252b4f984ab6e92b372295bacf7c02f231dd8adaea8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:76c63c436053bcdbe4759096923e0af6e8f63256f6fb9aa99a0fe8488a4048c1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:c71dbc02d00adffff6332ac5b4affd99c07708ac4af92e06c6bdc2089aef2a5f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:365b62fa36f52bcaa7482ad98b583b339faf731496a95c778ba7c694b7c0fe3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ac76f0385eed5e87978d2bbb71deb871bf8d6511d220da597e56cbfb9f2df98_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9dac5e997941c714c543f2ee18e2cfefefc036f66acb664e7b1a5fc7b42c1b98_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73a22716222efb2783b5cc32a7c2a993c4987230c6df87a7b4ddcca8bfc7bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:59f8ff9d0e652d299eab0027f626fb06786fc67e6b1cfda0d9a3139526d7f537_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:79b5a9e71dcbc13f04f27eb18cd782b7ee29ae3e58eb8a3d25bf06b78dcbb94b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c394713d976b1fca8c8530bae9dab9b8e82602ea7d9d397bf6d455b8b5a88ccc_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fc5cb056399575fa696554f7e22465fb34d62486c9c7d7d844c4bb889b70b02b_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2e23593c2d7cff4086d9ae5edf7429eeb98eb7797538ff2ca2a1d227ee7aedca_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:711bc948363fdd2a615e222aeaa48c2eb75d03c485b2a7b0ef145be4cf73c3dc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d80eca68014ed2ed78f14e4f8b23364e68131db9bd012087d24115ed3e302af_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f868361ee6636b891787618088bbc6a19964e89b26e02f0a853d61bf334400ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:4d4a46e90425d879917838cf9bedd39eae43979f7df9e127af732aa75fc8d7e1_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:9439e3e873a7b9005d08f0afc33b13252c4fe79630496d11cd659ca7327d96f6_amd64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:945c125592bbcc8824fb77497cd80b20f718c90e5f2b28e690b60fef770b04cc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:b51535a229317e35fe531c05220ac4fb07e19b5f1f75f6aaad66d5e89cc0c599_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:1dd30302fc201c4e9ceb748a8c111eafdebf3ea5fd30651b3964b03f693d7eeb_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:27f7191d604781b8e317112428e4cdf0c0e3c852bfa4211b40cdf71a1e40e7b3_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:306d6efec92d6a9429ee27857d4f5abc687ac7f68e382cc16524afd002e77eaa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:6105b9d0b950a0c8284f6e866133b3592add721fdc059fa5af5f96da8beff585_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:1706eded63d2bc1ffe35674b8416885a00d7ad3a41f3e0584ddcc303842d9bc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:6e4b97989ab29f46819d352c13e10f67a0d29e0e7b8f7acb9fdb254e378e15e6_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:8905e3a4dfd39f563cf4e2c934d7122728fed33d47731ff683d510d4c5435cd5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:a67a7c65eca2c21acf0c07ad58b1068c99cbf67bbd147436601822f0d9cfc4f4_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:83cced6c4d991b5ed88dd896933a5f91330dc2406956cd1c07146c1c0f47b1c2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:a10975eb42eaba0b7ecba24f1d0d2a31fb31e9ed286dcf5dbb99a29864537663_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:cbc888fdb8f2c639e7a62927bc75a9132d5c5a965fa471b67b77e27b03139093_amd64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:ec6549459e4138db43060d8a38697308b11153c1539a2b7c1abe2bab1cea2e5c_arm64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:56cfbde30bd41b5868213c1b72653df32222233cde91927ed4f208392c217e9d_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f3d13b7a45be4b28656715bb77ca3ad7bb99ed6c79699077ad0031b317ad2a1e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a9dc443b8bf4e7b8f37d819535934e6783a40bb73180065720ca8de2fb302c54_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dd285a402d7f0aaf7978164d6900bc1154e2f3633f5008dfc6105a4e689bacfd_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c49a540143db94b5fe143dac8bb1ad554d849364d29c05d023c83bf4261f7066_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f835160f1dc29995853eb1c13aa9e2badbb45c8656947b6eb6faefc876aab3ee_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:4d64c08dab4c4c1a4ff7afae77014ab5072831364d71cb60ae3e65c2c279e944_s390x", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:8ec836136d39baa7807780e6e443cbcc189107d530ad27988df50f8f6d10b479_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:9733888f4fa2ffab2f94e04883bb56be0410146eb6d1e4e9e9771369e52d4ce9_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:a6c0fdc9fa6a987a46e435e86c61c1e99c751d23ab56b1670e9c7f5dca816da1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:0d218b4a04d6e6d4efb71ded09162aa2d663407e3894f5ab1ec38f4da2ea0938_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:2b72364802973bb7f6a39e1694b9fc13e84e13a317863d07f9204c7762e9b29f_amd64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:73bcf91cb0d9ba0debc7b6d968d9318f03ede7a81dc42fe1132bb57b644bee04_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:b999caaa6d3c77f45736e3f80e4db9c99509a31a84c2f4c9e6e1c856d369009f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:423a86af03fc657327f0395abd3d238febfa230082ac84883a3064f683743574_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:68064b6f78adea0d414c9058303698e793d35c270f3e343fa11d15ace79ddb0d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5b8f5bed0af950aad1e67b8cf741c65b423d5d1dbd15465dffd43b3dd92c44e2_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e837747ead40c7bcf0642edf5b99365d78a0b94d8136985b5aeb2208f8e29526_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:88eb01dc7d3aa4c8bb4f15b13ce802a057782fa20252885db005b0b20ed87542_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bad68ffedbc5b913166fd533f4f4cd173d4dc088d384c019d3c5f9632e668f06_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5778d32b4969d06e5bd50f4ab5494ee910bac0d2dae820bdfaec76d8a992242d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ed0bc5509a1d66766d544c38ca7e8cf9c5f3916c51143eac9158c8309cc4d2b1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:523212fe5ac03c820dc1260ca8331a9b92a2a64b8d3e00df22054a0f419f4ea4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f5a09598e8563b5d697d8a838692c0644cf16233d049e773a0a37e8f1542d64e_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:beb9dcff1b9bdb6ad7ee43beb70c01e320ac492f5f1a96d06244a166d4698b4f_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:67dce7a73f0020d68d8f9d5098b9a08842ddef69f70ed7987074da02f5eb7d60_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:a5a18262e8ac3d3349b6e7200a76060aecc330d9d54ee77b32a079ffb7055d97_arm64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b46b11ea436fd8739eb3f6b19f4b037fc72d5cafe299642bc535db9a63cde4a2_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:fb5a1cde7e60cf4de7bf4256632bd31927a01b8ab5977b6f16c2b4df8c1c3f1e_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:1ce0b1b26f46f17d30b823298971e54ade33e96bb562b5110f3beb36af268879_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2428bccc0fbcf9fa023900898c368b4d4fd8b5e50af455b75556721bb0615a12_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:38c76a3f44018a7de3947eb502e99e045130546d62944efb17d9d55dcd2bea6a_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:89256b1700b31942ce4d6b83e74475602c16836345da56c310c1e5e91c6d25b9_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:029e4acf10f5c56fbe448cd56685df1165be93c594fd548aa0f5ad5cc2e61e8b_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:28bfff1bd06e8f0de0a3c5a56345280f973d67be092fe180b2490e9c5ae18acf_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:465d123dafe0ba9c6d6e3787047962bc5158067bd9c77cf281f8ed46540a5573_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:548a14403555752d6cbff7cecaf0a3c9e62bc093f941aee444027e88b3316aaf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:e1a2e68265667bf616b9bc68ec255758dc60d85dae77a54391a820755a256f55_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:0a9a31018ca57706e36fea0a672c5bf57348987d854298e0a40dbe2740448e58_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:01a313ac0ddec713c37fbb240c57ad8378583df891b9f721a636596cefe70dc4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:8aa5e5c8750b41887c0366b5b5e285d927a80050b43f92717dddf9c7cf2ba1a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b0fb5eee9c9619d0fc66b67e0cfe61f697e531a22af5c5639e6b65de6542fe86_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:0f2f2964032cfc027db740a74a0f56efd65a4d9eb0531888eabb307660672ae2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:1bb8e2d202f4f7979c25b25c8dc1dfa0d73fdf01c2c66893710e9ee7d0b89fad_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:5b1e3eab4f1c3f07d5226dcc1f366fcb56485c35066d13d0e4166affa5f5e02b_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:caf8448ee6f0a537b79d78be2b5950d385f6c06aac7dd77326e1cc613f42ec9a_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:2f09be42d0f6c23aacb6c7db8cdcf21229126935ed16b183eb344ef33ead02f4_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:93fc26b7a51f387bd27d05e75341d742d380b4e076c6b5a58ac617d4cc58b595_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d213d1b43a0b45c3b9383e903c5a0bac1556977dc49077603622460fae326df7_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d2c2121424c2d37794dc10cdc1e873d8d1206ccacbfec658aeb9339edfc40c53_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:2c8fb42f77f8ce6b18b42091f40772994ca93f9730eeedbae20889afede1581f_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4b7f1b9789bf489944defcc462fab954a300846c50759f2e33acc94bd467eb26_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:651a01179655d324bf63d4561087c5d3bee4ddd785874a1d002641566a5d834f_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:73575312b89070f37218dac3763f6287c54133d8c0bbdc9c3c6ed3ece17d8c6d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:547a3ca1926feefb64a451e359e821a92757ddec0cebcc5e4a1669d96cfda98c_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a2f2faea613e884b4ba75a460e3930e240dab73503f79cec304927e61af19900_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ad3979b335cc23de5af2f9cbc5f7772d21a8465b5f45c329d3602419459e4fdd_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ccef3b2d2dc28fe903def5c33d367aae26d92c03ec8480d5c5f5dcfcd0800450_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:495d13dda36fc9c2849a081364e9aab6b3b2ed23fc66a43781d09444e0f8790e_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:95f78a502e5b41fbae69536f262fb0993f9a0bb04328043b94259daccfaa7bff_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:9e35dd57c667e9c66706046f86c1e268fd2505d92ac37e1ad0cf6389ba68e1a9_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:a9b9ab81b60f0f0d86e0730a63ef126400ab6236383f9d4cfd432d77154299ed_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:ad7b660f9ff09c227dacc4a242008ce7628cf3357b2d72f3f9d44a06eea2933c_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:b5d87046138ae24ca3a5c9405233f7aa634aa00bb8437ce5da3b787d9336d146_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:c8a1c681880e85f91fa02291ff90a93242812cdeeb0d5b8e57169c8a50153ba0_arm64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:f763c24f90bad62f21a34700595a115ab8ac60c33be6e84dc6c834b4c17ea25e_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:7e23406042ee1e738420d4f34e5f53fae1a97af375f1b5c961e253f7caec1bd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:b0e9c8a36290734cf0f3e4f86ef5f9a811c189272d36b4f88d3b8fe07b55f968_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e03515e236623aeafd4493bca0fcc8d85775f483fdeb9417dfccc6ae7b6d6523_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e645f0e9a685d1cfdff20ede6956f68fc57efdb5aa3cd343d62bdbfde4f376e2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:8f9b7138fa50dbe2cc66f8c25d184cf608e01538057159e39211278490043231_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:97c1e470ebbaeb49d08c5bfbb1c1875ae22c11542c5e999aac5388b457a7c31f_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f3fce6c9f9811cd20ec325e2b70b85ac4c7d2c922b1c2490a5c2369c7b4f7cb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:fa62c66f23f2af0f1fd3a32491e4fc5c97c31320dd985ebcbc62ba1e749dba82_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:58e79ef882633c4021c3254cc66cbb8e71b5a1d0f06dfe393d0493d3a70cd807_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6b2caece0410e35ed49491b63fc800a541ee5e69385b2e012fc6d9603efd47c2_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6d3e91461e280e758ab8ee0885cc0b3537d720f2ce584065ae5b00afaaa7755b_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f0c20139ab4b1fd4c1b4685c274f68f8ab58634619d199cdcaee058a42c60d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:2e0801edca9a03baa7efb8a1eaa0d8d8c5257b38a94c0b8420bdc607db6a6658_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:4d2d5e596a1776ffe93e9b55133a0aecaabef7cfeb1bd3078a7feea931af52bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:39b70eac529577e4fc515bd0d3686e6eb019c3f5b135e44d76025f4ac96b6dc3_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:96adfd458e451ee98ff41a349c76e028d2b6bbdf74ed854b9ba6c289f80e2c7f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:436ad7fe557e9112bac7a61ed52c7fb267a29eac027cd6864dc3f6b685ca3fa5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5abd4776c235a7b436171959b49fb3eb3cdacd4c8b48b922dd8f8fdf7f1322c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:a1c50523861d1294dbe6ba20d34643f9165541473a6454b1de0e324490bb7b7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:c6110c5f1fc5e292ff2b4e721135bcc93044c4036056ad5c86fb4f4a9371eccf_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:2412543e718877a5fdcb0760f4258fd4946c7332e26f1df8c3b53db1d9988800_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:7cd3ca6e8fa2c918bedb5eba04d4731c23f5a60d2ac06ee0fa111e100795da30_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:c1ddff974157e74cf75f887ac16503ce38e16728e6960ae7ae7e80f2ce4bcf1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:fdf6a90d8a9b66a00fcb4fa32cdd1ebc2897cac1a804006dfa59fc526c631311_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:5458c92486e7446da7fbb71ef6c661ccd76fb85b2de00bea5f4a606ce4a80b5f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e52982c52e5f6370bd5d13ebb00911100dfc40af65d8a24ac2e93c10c95fb1e3_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:e5a9f405dfe938b8b5ffa331f3feb3ca472860cb960aee9244cd58dec7510b20_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:277033eb80e3f34b3892913a4d3b19b6c04707c6613086472ef8940df487d003_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7b88d27fcbbadab1b1c72d8b16093b2da349844d975fd2f9d8eb10b178bdd061_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:883f1e743fd030a9bbb46a4597fd3ceffc7bd2bc53dd29113fa72fcac46a163d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:907645ba4bfdf3d7f2b5de58e3b3185affbb5d3a7696a1bc89c7771539a1d50c_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9539951c1c9bde09b4cdc8cf126215218ea57a9851a4452d074c9f341c3cb350_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e655cb910633b71703ced9c3e0f6a7ba06a84bcfa56ddaef92390f0596e2ad11_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:0037a39770f1df1fbb4446033ba41ddc32978ddf393dbaddde9a810f6e76c694_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:52899b1d96fe529814c25850e79c1606eb8433325a26c89dfee45f846fc24a44_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:c6eaf570a4d3692569acc88c4ce1949e58d7dae0249c2df20f34ceec3c9be673_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:e42690f55751ce84e2a06cc6d92422ac964e1e44b4841d9fc13de064fdfb454e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:cc91a5999ed5d933ac183e1f326ba66aacb262beb40a48eb079ba74cdf345a6a_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:02809571064fbff868cb2e96e7b747a2cad0a786a66b72389fe550386ddd715e_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3c0f594bd85c05f836dcf89f10103247063e9606f08008bd4ec6848c4ad798b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:83b057ea7dfc855e4a93dc92f052ab2d942ba0744bc91f92d78e753109ecf13d_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:dc336cca99b2a19f52c3000822859427b86ce3796dca0bfa6b0a7bae7f506c46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:167b4fcefde28dfc9019eda6f1282d96ebb7b3e534bf8befaf9b5029ac22cd2e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:1ffc63dd7ad9da285edcd5e2a0e735496ec8ec03cd37f42774edca4003d6dfb1_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:ab5d5760a7875277c5b6e3bbc6ce16fe7e886c00fe4953e3b3433200da3b691d_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cf54a063abcfa1284faa294d92e21bc95f129d03f3d532d1d7b4e52b25ede913_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:12a12b5e3a7b3917705b619287a20981703c418fcff19f1e5bda0b4f33858225_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:2d80cc5beffc10607a53eb6c013e87d03e267cdf0b8fc678b40acf5432957714_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:352ad0a6a0add73fa75de2aebc4d3b2b8f8c196e2fcf8d9c9d620acf19ebc07b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:6863df05b845894cfc18d6ac88fff8d993fc69f1a897e1a98d03ecd1c446c7f0_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:447fc862ac47cb7823f953c6cea07571fd5946e4df17a0e05deac02d9ba19d3e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:64d573d13a4e16c91e93f283d773d730cb25e522dec53f25dd359ebfc56c43e3_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:6f42f9823bce8a2f07c62d85978f3bb4d7de18e31cd0aa09c423c49187a12a2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:b2e7de3b5e43080184ef7c1a5ec834d6334ae3e04a1bd100538b8777fdb014b7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:00645e206a884ff08c251650bcde86bbb9583462ceed3c85e3db8b2d2089e035_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:58c2d1a5148cd79f20f49ef0799882ba180dd6560f947538f2b70a7913295b71_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5e58cbdf3f20b63353923281ea72a21b1194500b26cbfa6bbdd762f6ca576bd7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a52941a2bddc9abf32d9a3a4763252cc40c1a98a319a2c91da8c8cb74e23f153_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:4c4aa0efef3bf178da585a81cae5fb4baaa94cf42701be86544b542cbb1625c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:60a8790233fc47423ce39edd8181d88dc5d0f47bb81f98ab8fd55194a0b12674_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:9e1d1536ee4d42465f0daf8ad0fa794b8c8a996afbdf292d2c76ba305ad75fd8_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:df3b0ec40395ea460fbf2728ca7adff79dbaebddcffce003e88b3fb9cb2c9759_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:276b35d233ba141c12ea94b2476d8c117a032cd8e9346f65b8fe5a4a2de94fbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:67b7897964a9dffa11b8c8a9c410fad822ba02c9915c0fa5499c80180b556775_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6a1c576990cf58a1569be59202cb0023180b12b7001105648c6a446eda4b1746_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7b1c3ab81fb743aa0479b7a51aa40c8de5e75e0a17ade2ce1c7bc5824ef2e5c4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:434b7dbdf8549aa93814661d160eee01391af5ad9293d7000b608a650e4b2465_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:5d7c177423eac9a7f678583add82f11eb9dd776f763315e52387fd9e57419b0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:93c2b893b9ac7062a6aeecc9a2a432d18505f6082dcdd9ea89b7b14d7906bc94_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d876ad8b9b43317b952fc7eb46abc944e5368f382febf96d51aae6ec82efa675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2131d3161303caf4549e538e8ecb9ac201a4aec40d1a75bae13c3c3c000c715b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:24d00f66dae4953e7e50a53f2658221f0cb21cd90d7c8055290b58e167abc257_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:4b8238752b4cf7e97580d31ae1972bdfb484447a7e5d6cca2a3a85379af86ac4_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:8f482cab78bb7121b072ca89824b865d435469551635000416922010e3de862b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:52173800248fc0461d3f863774effca1fc9052653d66dbe820ff0d670d5a5e0c_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6512b85a03a328e80082e661962139386088a32e83dcda10c95323a0bfb2eb9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6a61353191015cb155bee7dffbfc1f40c705cbcdefa0f34d789e95039616947a_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f144cbea694b31c7eff648892d3f59818d0edaa04ca276299fb968bf66470557_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:2278659d925404313464d27bf0bc5ed560ddf592210817689f4ebb29a4ab93b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:58f50aa06522d45bb194cbb008b52a3e7ce8fcd9e990eaaaa2fe90b16c8434ae_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8c39f63ad391c7fe93319fc36871b1af928682982e7c3b0e32fe34f8ee8d7faa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:c53385a901aee40c78a23cd7b7193afe46152eb9945bda56579fb83319ce589f_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:082dbfce7912dc113fe928a0992ae83ffe3b49a22bdcf615440d23c65572bc8b_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:810a225b3476ba46d4430ec1f7054cc089f4bcd95056693bf5133b88bdb689a9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:867ef8c9bf8946c0bc0f01138fceec52d41409be2d035a8584b7646f2eb3b3c7_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:88f0dfb0caffee417c724f70512373e0757847f1b081020fbd22abd28621ee84_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:1bcd9f6cb4da6d756443e8023754194fb9b4f154864d21961fda6d2178ebf820_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:95f8f5a8af0cf11979fde95e72ad8540ef813a21332348a67d65ba6cca3f7e86_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:98ad96d0f1dcc35047698878860c69da7f9d3c0797da60fceaa6a0fa0e311ce6_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ba65ba152720bfefc8a5d0e022789c697eaf07157ca4256392951607cc1d57eb_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:1a407e98752815ec8bdf027a2fc656f724fa81ed8a0f14dab924b7081acef053_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:686a7af43dada8402ba778aa9b51cc11dbea166358252beb48405b519e22d0bf_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ddf0fef28124cba809228d0d88f484286cdb8112c4cdb9bba09e8465ea9c685_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:8a716f4befceb97f3f6f33a14ddc43d3bad6f6f71b62afa6a0c8b68d433be40d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9c4832212be2d9f0d249254caf1c3b9683ba3d87ad9c68d841ef947bb6da06cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:aa1e07faa8acb80fab8ac48acf202c81eabf0c51e8c03ba12a53caa41f55d1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:affe6ea2043e6b584c0129a5691b365cc6455728863ab9f63de613aa7c66f6ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b50f18cf0529e5c55f0b199375642b0e87e6f5cf92f74b9ee4bcbcd5859f1daa_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2629ff9990094c2f8b12076cdec54082bc548ced34e36e24b3718f3df463fe3e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:80cd3b7902059441c2afa08c3a0a58d669971370792f3261a1ac0f67a7d10052_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b952c2b57aaaa1127467ed39045caea199e85fe8a5cd1375eef05bf82f5718da_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d74b6fc394180a2439a53d4df0a6bc03fa263230c46764bdcc5cbfc827b4188f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:052c03d9c8583c985548f67f1ef5458542f75b269bd791fd2b0ff9b783f57ce3_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:512b298050fc69e990a4653a6146c399ac02625686976e02e53d7fd2248e4964_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6447f5296122ff37c9682dd810fd01d99cfb26fe524119f72fddcb7b16da91e4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b1a4273ef409e708f9a10348b0ba17b2130504c4e792cc7d6d25153d9a00b070_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:2399aa3c16a27632e5e3ea07c6509f4ed80b41b35cf6b05b6ede5cd0172c1058_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:80f98f39ff4b033b78ca57f5b6cd2fa94c9c03b4d4f0e1a0398dcf78c3ddb6f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:87cedd7bfdfe41d0ddced39afe47b176c0592eda920de5014d8deb683130bcee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:9d75aa8241be1a444632cebd7059cf5b977d608f0384637de669cb1c7cfee60c_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:02c63a4a91d5c609b38d283761b60966609990853845e37b848f3cc1fd5de134_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:46fa5dd35ab868d88451ec737bef7f4b7fbd9178e608a23abcce615f3c1e7a7a_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:4f926cdc25f2174b443bad31d041e6e94e407caafcee5cc1cf0e09f2758b79a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:7eabba3e1247cf90d45f4643a290d1c81fa18b263ce4ca6e8c82f0ae97478bcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:3477d6269164fc2e5e388352269e6e988769e5e5c602fdf4f027a7f3a4d071dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6a21237e2070cb4e297bf80411729aaa3fd6afe88b5662f9af1bcaf61b26528f_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6f9ef115e6d339dc2b8a2658ed9f1c731e0c4bb4f0a92ae589d4cb1d83492eea_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:945fd3ea8825705bb00f3d96bcec8d9bdf8f23e9b22891ac4479d221789a5b46_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:4fe9b55ff08e634f24d5e649284de1a3bd769a1958ff049a591f0d526ca34a78_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:538db2ed20579dd71d9cd1af02b47e6dad3f833b8258a95b32b86d2515ef1399_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:a7b3b459935a81d5a8aa27b3cefe5fc393d9ed1229f10c54aa493c4cdc5d5c95_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:c54398d20186a89875831a7a2e7ab0f9cfc52d8042fb1d93354004a3bdffb14a_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0d2383c4994a75d2deae0eb6173d92f1617c98365610ab718cb28c09107e8cde_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49ed0ba4c042550776d15de59ca86f778ca96e7585097b636455a915aae06e72_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:db8ef52c06a33e1a98472dd1d254cda76d760d5816c07c234f23adbafb7cb9f3_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec6516166e7050d18da25b2dfa7aa681c79384a301ccfcc7dbac5f10b36a5479_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:08eb33a3b1b125f0de337873a01a88ad1607a5621acb921d9bfaac97980e1ed9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:d46131c0f356fbde59348218091ba346e52b7373785d66c87a744b122f8ac38f_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:ec276e99bc4f4f057567fb0b613f2e0fbcf18a8488ba04ff4c78986f4ff94bd5_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:fec2307ae14b290364aa57d401454307dc165de787a2de671ccf1ec25e16c42f_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:2a1588ed0f99e238e284d4dff10f60d180c892941c8e4d95dce4684e8452ed43_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4b6376a0a30fd543e43ed46f53722300e58271fe9d615329334c703cd46dbf94_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:d71033267e2261e970881f3b933183aefed15915ce523da852a73722e5f3d60a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:ed147cc12734a4510086061c78d4e6ed96edeeff6362091a1136be78c9913f1b_arm64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:265c82b146a8aacbc6550dfaa2a90160a9a59578b82786fdce36931d378f2b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:88852bf51fe05b30a197a0688b73abf38a85d5f938211462b566fff7ff88be6f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:1920f7e4ae3542af71612e53cbb7d1e38fb1c0656dddc82df918650640435486_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:33338bd8fafa234df470bd13b3a2ea36096ffb142ec525b06aef872a50dc53c5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:695081a7153d2d9bd65397cbfe4b500505a98178c06c1f41ec731272ee0fc3d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:97f75ec7d3d786db25367a49ce99ae54df26123fcae9570582b6c417bd4d46e0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:75c6ca77543fbe89ed9bd2339c2296689a51d6faed589d4a5f1404e0d26940b9_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:942a2875546f667b9fb91e540fe39bc17747a9dee04ba5eb9f462b5ada88399b_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:b441219ef3291a31507930038632ff32c874807a2e40241b6112125ba32acdf4_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:f0ce2016ecc66987f7868d3b5285b417155f39a2590e184880e9e4342fe068d1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:5d519d02e5f86f40e89ddf7fb7508298f5ebfb87defb5da62fe7015229bc8ee5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:6e81a2d679eee040ce96a54cfd6be027cec6986e50cba33e72e82ade77b52808_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e0d78e64be1732b51369786df744c0f84892374d257190f25c9a39e12b1176d1_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:f12c7f1901daef65b43c83aa2b57a826cc79213ce9b111c289bbd6881ebdb9e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0f45c6f2ce05ed5a6e947259de00f7db98249cc4d27b02ee52317f46bea0bdb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f10caba1568d298ee3ba632a3eeac708fabe60d8a1a2a9162db8175132332da3_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f343da9d2992ef23764b08e6bc1b29507e531dc5e20a347146c70faa9b3a1ec6_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f920b01e779078c70882990e364e8f082585901685bb75c13cb8f6ad5eed445f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:67cbf9d98160ea9a1ad823bdb1c616fda12e6e11a58fc49c79238a5a88c6cda1_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:a4bcf476e2b8d909b39382b3d58b3f6a58b89eee0fa431443d93cc51561460d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d76c25f1573d63867028a1e1e766892888bf271a6eace0a1e2f4125ba96ee3f2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d877eeebf443ccec1a7304f85f21e9ba12bf651cc93654fd8e067607f960f04f_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:41e81cfb5152b64e3e16888560872301095546a7246b29c9d6e31e3c280a8440_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c41a5a65c5a0e1d7626d4d1e1976a5ff73d374ca947b482f8cdd46288a381d95_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c5a2bceba8efdb3553ebbcd97d6c09822f23e0d2fd1aea0e721878ad8c0b5a34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:d0052f4a5267a010d8b35249982664fe13ef49875015013399721d13265fae55_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:986aba6fb81e1059a1ba8e95e277c7b5a060a1ed4a3086c59be3ef6925e3e746_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:ad3a9cdaa03026106d2f944e94436f9c28ab90b4720ff403afff54f676ddbb75_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:d62ffa936c1fe7055982011c240fb9677f1b60fe33cc64d889b31e61674d87ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:e4c8cd9f105ce8a928a8884d141c78ae2db81c05631da624382e03e9f27ad964_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:40ef89a1bf348fdf359a27e129278323f3456130eb5bcc489e2d9f2d5c619c34_arm64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:97adc3d71250ba4b7fc65715a29a327b325235b74ca2b15c2687717ac0e9b071_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:f99067f5216d7b8da713c7a6843853e052f8439314d526ed1c998873e30d5763_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:fa0e6f8042926bcb0f90cbaf3f6755adc8867a1694a29ea875bbaac8fb318cbd_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:3a461818ec358a21e8a9b6edbd6e106efede3b0e5f6d842b1e1cb1e9e92c50d5_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:53d8ee73f412d55a453b20366b3a2822e108c6cb2787e25ba2e76fa116301906_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:717fe5135dc4af9537aa635adbc14d9e0320ae1dc9f48959561502c5c344cd02_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:f21dfb1619029fc74ac0f73494997b73e8f44857fd7bc204e253c05f37ae2c63_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:3fa799fbe1f36df5d4e8c718de1154d5abad16a7b080e8a9764055451bbad14e_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:7eb3aad30c7112dc9fb652d8f565aa6bcb12d71e6c93542c7dc7fa0b60d9f470_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:904f557b93f24296e38980df04633a29fb5156051c5c13850c15648433c53fcf_amd64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:b1db8c740eb60ef4a4ff114f5c01573314702b087059580aa25085201f20f834_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:1b565ec60887d725e71dabb8cf9575eb2b86c5af9c15f63362196e51a73f2495_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:56b9ec04604ebbb6ee4ac57d5b6dda7266c61b74e9ff0d073ae455428317f8a5_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:6034eae2c4aa85a720ff3b14cee9a9d875b8cf14ac91deca4fb07e1b3891fcb8_arm64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:c74555756486796c95fb4015876ef1527d31aa26331055d7950aa9fd82f63d70_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:34c5a65a07eaa06bcd2c6c16eb408f227656ecdfb1ebb334b188534f34bfa677_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:88cc74317d20929c5bda5a790b1ef48cded69cbfd3b798ae11fb4c51aa93b94e_s390x", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:c71b4e1dba6026d3c07497b47d5efb63fa0942110bc29ab906254f1c5f476eed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:e1bd4503fec2c9457885b396dc14304b9d7d51d695d7d2a6589fce5886692987_arm64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:4f14d32cb853aed1f1c52e4e0e3d94f3d78efdbe9c55061182e332bf7769ae94_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:db66145d4d9fe8b408211918508bc2db90dc2b2f34ea64cbe8a1c289df5d34a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d846a05f9ced30f3534e1152802c51c0ccdf80da1d323f9b9759c2e06b3e03b4_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:2a70a76b625a70ed277d1e18d7faffaebb4d2a2defbee41e8f210b01cad580ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:340dc20ff6a51de93eb313c1fc3f35e32fb8979cd67844c216979d458e28f691_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6be3f994586e96018e7237dde804a3c21b5bf61114864b1323e1ea6ec5960918_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b70faf7a143741445a4789f11b48619be7dc16e9020194b4a09bcc5f08df5eaa_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-39226" }, { "category": "external", "summary": "RHBZ#2011063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011063" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39226", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39226" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39226", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39226" }, { "category": "external", "summary": "https://github.com/grafana/grafana/security/advisories/GHSA-69j6-29vr-p3j9", "url": "https://github.com/grafana/grafana/security/advisories/GHSA-69j6-29vr-p3j9" }, { "category": "external", "summary": "https://grafana.com/blog/2021/10/05/grafana-7.5.11-and-8.1.6-released-with-critical-security-fix/", "url": "https://grafana.com/blog/2021/10/05/grafana-7.5.11-and-8.1.6-released-with-critical-security-fix/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:00:51+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for moderate instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0056" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-08-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Moderate" } ], "title": "grafana: Snapshot authentication bypass" }, { "cve": "CVE-2021-41772", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-11-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:088861d10073be4ff3debc2b88a18f349016f92f2a751b2238141e0e0c758617_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:4c4a58140d65642848b2de76dbfaf6384b909dd1bd687bdbb376099973846bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:8c0664d0d42f4c830fdeed6594f5f3d862edfe16795bf88029cb5f881316232d_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:d53e14b36b13d15c3947bef200884c71e09bab15b9a8b8a1e2514cf6494bb8d1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1c9164289f81a22ca1f0b4d91a5346a8af7eebd91c4249c66943fcd8831ea1f1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1f6ec9a82704cbe177c8b3c23bd7d9e2f8d869cf8ae8d343f554cc365a4a7df7_arm64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:3e7bb0fac771e49f6ac6287a2a76cb4cbcf6f5c7148ff0ba94c58bfb5a74af3f_ppc64le", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:8705564ee52c5b655529860687f73db78daef4eaa54f5fdd3160cfbfc4aac438_amd64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0d08005a7f9dd9e5007d4597dd8bd3b22d0a8f29b90285e6b12b7c28412ebe0f_s390x", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:4917f7229ee7924d200dfbb8cecaf30f0d7b8dd6b7bfa5d7eb85b0c7c231f1cb_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8951563367d8a68252f4b1edd5fb7de7322d9b41893e8077d9b0668dadfca455_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:9c24cf4b07aef7acc00bf99ad1ba98a97998a90cb355e85639d46b90b32ee44d_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:53cdfc54320213e11405bd0967a019ab6af458025a26a095d1ce9dc6c8892281_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:c3f49a98ff11592bcbb8580232fac77e40198f99c258316632b64110a4b3191b_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:ddfec107df7b9406de1c1660ff83506f0dc7c190c1b0855685af64b3ab38ec39_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:f9e774dfe6007a67c7034b4efdd78b7f46abf88ada93454e60425468981e5344_ppc64le", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:17a0307955f8740801280aeaf155637432b0742c5d873b2ee6072594a2a650dd_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:70baef8e0f932a66ca16738e0ddba5148645bbd9947b40ec4cec63630dd33c39_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fcc68fcb4d57bbb544f18996bb9a12859db31d2dfe02573c3b11c028dbee2a92_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f334fb8c2faa58096f386706ce8296d95e3d4eaa1e090dd097447795b49837a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:ec806f2f9be1fdbd85bd0d096118e69b1e709b13cc8660e3c04d5a4678ce463c_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88ffa8c48906949177beef1d6c7527331e759eb6016b40360486df0607bc7c6b_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d3ca3beaf45a5968fa081cc90f327e25fa2f3f1197af20cbf7a2e48fae3e50b5_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:02292611e743860ca3fe6d47a96bc8161fc66bdd1afc94227769db92c86dcea7_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ca7f898bc0724f8583007081f7d8e66aeec328763798ebb2bb5475c4c48ede7d_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ccebf57d0beaee32beb8aeec3608bcbdab2ae661b3052ce8f1df8552289dd9bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:fb2609e4c3b12e7a233a88553cbd1107585a6d1f3f220890d56f9c54e3b7ddc9_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3f6ada6d16f25688e288d8160db5e6d70fb690279bff09f25ca867ee4047374a_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4e1b92f1c3e1adf66301e7b2d514df5977a2de32742d6413ff27b3c68c21d55e_arm64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:84e2c8281030b1b41eac8cb37988aa4025890d6e0defc20599d7e7bc907f97a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:5ce730df6a81a605635e48cbe2369f6f35cd8559db78b870bab2b8935885de89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b3471af90ab21d77351703e88b9973bd455cdb6435935c9cf9f2696b27cb7d21_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:2d7dba2a448826648008c88e197f996ad22613fcb23ad24ca910fea57b7a1663_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5bb712d35ad20eb482fb0e589d6cac77a2678cdb38dd654155e6ac6dad45988e_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cf42488f36ac11a2c14d91bf7a25252f18f811da9c914efc57dfb60128c28b3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2900da592ffebdc5bed489ada3584f37a25225f9532cc38e8304e9bf27ae6860_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2eefdf45d754e3417a2b9c5209ddd760e2c6bbd06d571740dfbc87781dfa7958_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:82694ff71748e719f2c15ecdb8da8371d97a9bcee9796ff7953d1ada33283f7d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:a1a20793d358328c4fc948688e62c3baff7d9e0336c7d4e3e9a65b841fd54660_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:6377d1fcfe9346dc849351a4e269d61667df0284d2aa9fa2175cf66b5d8f4c89_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:8042546d47876d9d481d1152209718678750872b135e6b1b1baa428d395a5ab2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:cc7e1f905a28c0a0ff779ff5355958a4619317619b175f003c0331ef7e991b3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:e4a02babe4b87351d7808682249c32409a11fb4a88aea2cd0555e4d5cbffee9f_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:57b38db2bbc0afcd6ad1009e825a826bf7e4d7929af179bce1b8f8bf8c5e812a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:6e08ccb940b37ced85c92179e913a5878a27ff69b77234db24722a1474243767_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:a675c77e385d4f8f73cef4b86a22bbc039ff51db7f0a820f3589c44b9ad3a468_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:e9d98be50827ad39a74237a7c7fd2e4f6bee95cd9d8e1e5e8d4c94922540ad96_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:167987c7cb59672c2aac0f355ba9052ba8a53f27bf9301ac7ff2cf3eeebeaa9e_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a15ae8ad1957f1be4dcaf3ed11d5bf442bf2acd81a887e3e74def72147511079_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c7295980d79a645e8d4cc2d31dcedc37ae6b8fcea79b6204c8c7904de50e750e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e052ee37b444aac4602a89f583cca0ed2ba976ba8d3d2e48882263a2e4c8a5a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:25e47c484bc5e43197bb6739480817d5e656196958ba75897503a05363710ccb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:dbb208ef6fedec64e895080e74694551eac0c6b9c4355a41abfc6fa5d28b4e66_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:e05260052fcf54b77f84207108d596a4f3ece4eb438397ab3dd258dd52e20a4c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:170003dfa95ff4ea808b3a4de3d5778c7a0b3c683c6ac606571195222c03043b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:4577a712b57c26a1de187024c7088363c68771c5414b6b66144b535fa375173a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:b24048fc16cc95f003d86bb01e2ae3e0a0c670657abb66172e93ccda87ca3105_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:4ecc52e1eff4ab142417733aae27e5723d1fc9d8f5d111fc6b87de998fe9e93c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ae94aab652bc81dfcd8b4a9f996c9c9026d9b105faa1fb9743fa4bb8a198b590_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ea880e33f921607ac41f0fa3b70f49fc94613f1968e8fa9b7f5b9f2474eba900_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ed680f533247e1314118558bf598e08d1b0fb48c6584dbe68508b35d24993f2f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:5e2b87dcb94a7212872edbf0eb8d5e2564385a78522fa7226100f63e49df1ffd_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:c5f4b38500ad70e8c087124e2889ff6d0b5402eee783e4fce4fc221175c24551_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:e1dd43b638d3004f9a24d08324a1a433b5d0f809a38c347e64eae0a1561bf3b4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:fc3466421ef6132667c4409dd93278aa05af06195fd56ae289d21f4269f8b7d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:1eaae020fd070566eb25d13f0eb202ea3c521ea1a95ed37850571e0abf2bd7b2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:40c04ea43a0d1ed131cc406cbeb9b5192cf1b897129446f573bc1fc9e59eed86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:b0cbe6b879d148689d6e50be38bba73d2af499ee8321da8512b6f2e7acbf0254_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:d7c0aafedebc0f8536305385a54f5cd5cf4f1dcf9382702ec87a87e9b38b6fc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:547e820ea5123df2f562907aa9b35c2b784f33f3b0f54eec10756aae7ad513c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:6d908fc9ad49837f91e7a0cf189eee2987ba03262da2a19d0d60a570f0d7df26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:71fd2f89fedb535c8fd59d258073b6ee6816f1866f3e4928ba38d28255765baf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:c983273151cbb08875640ef4b319807f424e03f9f3f48a70c0ee066b57efd81d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:1c69749d21e0932f6f12ab0c5ab7a7c5607c56fd91f66a812c057b8a7d6da355_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:200ac15489c81c2286dfdd40f76f382fa61bb59963328abc0b52f87c98d2aad9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:28de1aee9f74e3cc9ac666b8761f0d9a0c5f625f1703fee17cf617c0a5cc30d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:53231b696f113cbf083e028586d8be57406ad2c2efd735efc4c89290ac36cbca_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:29699e091c4ede5be4460a70194d1fdfa9b8bcff8f52118b896f0e9981b2120d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3810f9f5449a529ec93d2dc09f6551802f07dd348481e47859e34d2e16013330_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:39db32b4d72796e80ed69757f9dbb3928fd422542f23597548053075b69dabdb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3eda2090973b897fed8749faf4879312c6919e78b493baff90096943f5620191_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:581e70b4db16076def58aca02671e2e20a7b19aeefb9b67d82135a69488209cd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:5b75dad205dfa8ba893abdd53fa00db924e4b78d58576a42b1fb8c665726aa3a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:a11a9e3d8de3384a2b169a63aa7b84578284c8458b474471ad4a82de8b7d1b8c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:ea070f3efa3dda4a4e935e291f2dcba2458e76ba0d2e0a0ddeb8df4e5ca7bbc8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:77a17dc99e3a7f5a98f0fc6acff3552c0eed7afad88058f7e9344091e69da3a7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3fc7a9880e5fe4dd7ad6a8f7f18eb72eaaad87b360166811c8081f97f2895cb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d2c7c4589c1dea85e331e9da6961287727d6f8dbf9417451f23c371f26d64ffd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e91882a435cf32cd33d51009f29fe76bb20f3129558c8f76c005b54ce658d33e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:326bb52daa2eab5050f7f37b8e58e35ee10999ab9a1331c175cfe7b67d2bc1ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:479990cde02408983f5255ab11209007b1fbe265037f3cd94a8625bfdc191d4b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:757bfc6f3e4604107835f66100d12099c161fe4d14265437fbe2f52d7bf5a46f_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:f4f7c2f7e9f1004136af6c41b6f5bad6905503a80c60939cb7f26831b270f5c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a524d7239a1029cc4874ff389aed3709cb84ffc88a3e4c9e35aa77d899e821a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a37817f341e27d64ec12f920f0d3242f46ee418f5770a2fe86c11dc3499e8c64_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a68198dbebb310565dd0a70475135b2618779606bb5a12e488bb64708eabec9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:efd7f8c11ebcfc5927d1f4d63790a8fb25ee02b399606e87299c71e906b6d93e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0f2865b1c330f76421a271d3ff79ade6478d803d867757fa2d3bfce3603a992a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:84c5848aaec9e66cc5ae81a818f24c956313a58b95d13fa50408dec08446f145_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8a866b35ac19a3abcb47b70b5e1d051d94dee9576ab4a791151e122f124e9bcd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:be5ad7c623910ef4fb75078e51b46083d6a2aa90af6486ebe228cae3feb9344d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:60619bd4e26671d18acc06b8469fc65cbb23a23b7130a5b88a9d73a8c3adec0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:820d1b17af061c47e62024db84932c71c226dae24b257c709be81cb515081f60_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:d69880d70eae07ae6ada626a131565b490d8159472c28b3fc30fb58f16371214_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:e1ed57638f24261e02ab920dd67783ff7b1a1f49d3d9aa33d6bce41078b3c4e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:139b92cb795687ef6d9aabf056b6afbaa66459b612cbf2ec60bf4b86891938af_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e640f9572969b677b6518bdcdbc91bc820134457e7e7ff07342ac00ec9b5c3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83786a893d20d11556b1be5fb036556b2897e5d1f928f6c6dde57a2af0636cdc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cc2de25ccf523beca68df2b18c5a940a7a022a76cb6bb5d71e0bfb81e489aecc_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:178accd1823f44d52dd03c08e8be0a445a47d5e3c0fb58484f38fda24c88361a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:4f47045571040b592d3f06f03ded86c6101eb4d70818ddd7af7604413094c03f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:662e226bbffbb32e4c1b2cf38263c81836806cd2099dc36b4e2cb0f61749bc82_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:daff83f692c40c1a2d63d811116d1a426a93e440b38c7b3dc30f691c15b6b360_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:05e9c8b480e1d62b5dda9adcc64391d09d941d0b55a6f6525720578fe59ce37c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7462f569c327179b7edade79130865769054687a768b172111f7052516afadc3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9cf9c58859db2584a50dbbd59e378d816901b9605b249c311058c1328b5d421a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fe8d01e2de1a04428b2dfd71711a6893ea84ad22890ea29ca92185705fc11f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:a565667cece174480a16e16ab0354e9c566cac328c40235ad6e13e5992d1a9db_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:ae0f537bba50d8cd28011a8ef1360aa414467c5faa28db9703a4bac248ca316c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:dde11b3e3a6e09c55f78d480f448468b4a7379d85db406153cf01f0214ba6a43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:f532e7f50cadfc757a6d277ab5476a31a4f24aac0afc615da6ff9f7ce5e2b538_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:55e8aa4d81098ee1174434bbdbfaf884295899c5e4593366a34d6c9144a1ce60_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:8e81eca00e694b76a6669dd7d0b36ddc2d89a05e1c19ed5b640bf8022f6aba85_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:95ae4401dd3ac013bbe2d1e462de31d3e20f5f168e9044fa751b047d9a7c0f46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:e854dd696557abb5bb898ef5f6e1d571a079088b8769573ca28af6a63836400c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:2e793af8fb57acfbf6504a0c5e0311563cc42d3a2ca0cfd4b8826c2c86fc08d8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:73a00e95d08cce0cf5e34602d160f4de72da69ffdd05a347fa705ee6e13cae7c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:7e375bd0df84234688d1ea66ee0516f520945f7196e8577e8a1e3de0488cf1d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:818a187392182bdea8f7500ea89a49de1a24c75843461f545d3cc3227990b5b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2ccb4daa596e2937ef4a411a206ee34d220d427726d719f87f88a239d4f1c86e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a52bf52659062209293a78923d5f3255505469a4ff2f3e2632c846a64592a980_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b59f840d2c8dcb0a8b68283e4b366c1a13894240c47d5f2f664eaad0925b6613_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e112da3ec864132070f6bad243320b699c2adbce9c30c01e27ee1000d2c0a4ba_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:925e5d5836ced4d2a1d7b4ca74c1882352dd282aeeddf4de56c0c1d5b66eee9f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:b8afb98bf7f4e99627e0e342458fe3f9f6139baa05d5b8e49638169922a115fb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d22995a5fbec291a332fb5b391202b3c82c95e6026168c29f9488ff7995d5c3f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:fa918a07cd7fb056c9933bb03e518144fdaaac9ad77cd674fd6ea1d0a6346eff_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4af0dff385521bd328d745764651f4531aac975b338b3d9504ac1352fa4cf2c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6f009021490f8f430a5dc71f8c1bdf427afd2aa81d3f5df6901dbfbc4dab0fcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:71057ae3e1d34fc838413394afd3d4f2cb4e34fc23a13eb4f00dbfa7f8d55db3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9a2bb19b5aac5d32c11d4b649311d05eccc501b5e2ff447522e98e4d3f50a4bc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:2060b6481dd8581f129214f5abb93b4fc2b241ced490a8f32892644a0d402063_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:3ed66ff31b8602da5481bb7ef8b641e27e2de4638a9c1034dbe5c7ee0d6a65a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:87cfe1562cc78f7a1100df7f860e8e51fe01cc9e7d753e8881caccb5b16abc4e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:a97f092b675c6487ed0f70508cf48fd4f7aad134c9b21128332d3f7f3de645fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:1681838e298dc04fcf070c6c1c6af3746d0b8e7f22946fabeb6ab32203bc23c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:2efc1ee4885e441bdc034e986b5f5527395fb7445e0dfb059ebb4f4511b6e1c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:6d8008bc83cca9d3db9cef8f2894c741cc02853538184b0354c934b7aad845a4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:d4d8998894169db2dace4fd895499df021c5f78a0702a2dfd2a93ae8c35455fa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:0a250cdc5864853294e82874d9200cf04bf21a3f7ea0f0fd14bd3511c0e3cf43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:319e97060837021e485c397c5be40bbb79688b75d37a41ce02612705c459ffd2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:372d2a367da920e45b756cbff9e9820124f66bb546afa7d085489cd161eff02d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:9543954b5327384345457a2c872ab79e3c7296d4ece754238eb4e653207800dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:0764bb23b7caf192fface1f245b3bd7553fb6ad8244d7eae8a92f0471cfb160d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:504022f2e4997d205459e4878a551df63878e47408f298d1abd14c1bd97c01e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:61f488c8e01313f114f8fb60ec30bed7c9645317f81c57f5b3e487b0cfbc3c86_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:c0beb39ca5b0779a97375831a27081c53ea01ce64c4995d42c86e222d928869e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:19b909c3764645519e0ae08f0586beeef67536aeb686263acf6a5e41457012d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:47be2d42f75e0993ca0c35b30c1a53e8ac6a14d487e9ddbcde4c9562d5dc189b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ad307371d2b92ef76828c8e73ffd739af4dd07cede8a3cde13c72ee4644c4769_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:dcfa45aa237e2d614b7da07b88dc48c8a0b9dad0e4d579e43222aa58d7f733de_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:56ea8ba4f6a0eb76abd61280602ae79a0e267f2de6a2a5da49292e2e0c0d79bd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bd8d5a0f7788493a5432615a0e00d2a411f2f3e97b93d8aafeef8ff4a340bf07_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e0505809ab1ee5471518264733a16b9d3f256ccc239f6ecb5d1a0acbe01827db_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f8ddada46d16d974293053df68e931e21e3ed68eedc5fd46c79ba1377fee1036_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:4d857f4fd56618f157b58203cad86b8dfcb20e959633c5e5aee2edd319cf6622_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7c20772d09437c48427ddc8d72149435010b6c029b5f4de06e1100d7f6e5b446_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7ce1b6c6a6c7f940132dcd516a5856175fa164626a037bf71c26b0561935c27b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:bd5777afa8674be9ad5fc6bb721f5959c65a3db8d47ad8a14d0de13ede56994e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:69776e1c5ffa73e67a403e4958ea1cfc829ea3b19c405a2bf6090b611b066ca4_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9a438a4b34fba6226226d70730052449e212d244550aca0781d70fb4f6bd8f3c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:cf0d4900242e492d4101d13dd1248f260b91889c211a8bc4d5b5fe4dd58787f9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:f20084758bbffac99e3c7e94eef4ee4dc3006e1cd23d419040c0d0650fff7325_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:221551a142100bf0199c94b52ab5d2c41a18c0d1c7df41c04108d4833086fcf3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:51ce4422edbca59a2e98fa9ff6656699d215ea76a78ef6ea45d710f467e46ff1_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:5bb5ab3e8bf2d716a07340c7e2cc9fde4214e0ca1be705ddc003e91852f4819e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:fcbe2f72fdf333bbdcbf60e1c001d666e32046f1321b383f79176d2273a78d1c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:0f582a034afc6e7c531f584e4d2b1cdf0cdc488f2adc679a20e876dcb2efa76c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:8afe0b74cff6f8276c21ea7c92510d8e26110b876ad968cfa9beab6fed188787_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:a34398425b02e33d3124688072fc1724f529cf0ae74f6cc7df80cfef9418e72b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:eba010c5a6130d31c2fe5287436894955cc086ff2be34859967880adca234e86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:087f7de39fbd13aeb9039fea7d32b51d955b0fb28b6d4f21edc9c3d3aacbe66b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:181f7f1b64b1c791b85263085e030c55d892d9a06c43aeee1bcdec2ef6867d6c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:936425227ee894b357d6ce0d2ae7624493f75a2b611781a78b1641d7f831bfb6_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:bffba87818dc2d4360ff0649accadcd0bcde418a1c7acbba9476afdd5d2ee9a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:11d565a19392fa81c3655ce62dcde78f1cc307774ed524afcbf720f8bb78bda8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:1dcbfb667db29ee78b2076354c469957126d101e104aac051026bab6f5c9b5ed_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:7bf3966bb6a2b310342425f6a6c59c105f3d128ec572c3fd043b6a09f66f1f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:ec91b639b217c1240537f2078cea683bb9b5454effb801025180b8a201220dca_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2dfc2434c6ee5a6428e2e5f5fabba1432d84b05cd15af10f18ec8dc520a2bc1a_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3529c1425759a43cb3b36a850690247ff13e59b13051eefa03da864f8bd90700_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:7731f7b7cee615d727ba34470f3cc2b07171413cbd31842003ebc0df74d134bc_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:a340ea3d86560de8cf9ee2c1afe42ad24e5eefc9903a0073abe9dc54815bf710_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:1f9d639fab3c28332e670ac40cc5acf434b6116af7036aa4f0866da065299221_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:bfd50abec62b4b89cc929ff0a15005b039d29655fa107cbd628d96a206c91b9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c3c0c49fbc87c69bd244f89089f357de16f6325cf433837ab650e5dd0a107458_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c804feff4697d2889d0bc872dc141a1dc62dad9e4c87ba05c9983fd1795c7b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:bf5af9758f94ed664f68ba9e9ef89eee04bdca11c9cbd8054da63f710c6e2511_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e315fc33ba50b4a54b274875fc8556458c0f5e542b6dee071af893edc42bd8e1_arm64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e80aea6ef82c1bccfd3441cdcf47a689f32e61c33bcefdc26bb25a38d4d2ab09_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:f51c580925a4275362a09537aa2de0fb28e17115052694a30da6c5126ff591cd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:47f6c99599d95510b6f67e25a65065064c52154bdce7ee9d893a64d28f6e7405_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6dccd26949a4523840e4610a5b28938a0f6094d5ac57617de734be40133a46fd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:80f33608115de9dc2d4411ed07086577c370d50d2e7103e9358fe0d8ca4ba49e_s390x", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:876e0a6499580ca7d503ae4cfe942f322e42ba5c6cee86f79f881a5379796d7c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2b23cb1054470d5035115ebf48923c713bc2b186cb4162c5d87d4d0b99b83c9e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d4ed88153e92e761f12ca769b408a19175320ba2e4a43a4ab443e5b6ea424fee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:6a3b734aac47270bb9c89ef5d81500c71d151cd8d2b860fd3b8a7bbb95244db4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:9f9bda4a6fa6e591285fb252b4f984ab6e92b372295bacf7c02f231dd8adaea8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:76c63c436053bcdbe4759096923e0af6e8f63256f6fb9aa99a0fe8488a4048c1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:c71dbc02d00adffff6332ac5b4affd99c07708ac4af92e06c6bdc2089aef2a5f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:365b62fa36f52bcaa7482ad98b583b339faf731496a95c778ba7c694b7c0fe3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ac76f0385eed5e87978d2bbb71deb871bf8d6511d220da597e56cbfb9f2df98_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9dac5e997941c714c543f2ee18e2cfefefc036f66acb664e7b1a5fc7b42c1b98_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73a22716222efb2783b5cc32a7c2a993c4987230c6df87a7b4ddcca8bfc7bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:59f8ff9d0e652d299eab0027f626fb06786fc67e6b1cfda0d9a3139526d7f537_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:79b5a9e71dcbc13f04f27eb18cd782b7ee29ae3e58eb8a3d25bf06b78dcbb94b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c394713d976b1fca8c8530bae9dab9b8e82602ea7d9d397bf6d455b8b5a88ccc_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fc5cb056399575fa696554f7e22465fb34d62486c9c7d7d844c4bb889b70b02b_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2e23593c2d7cff4086d9ae5edf7429eeb98eb7797538ff2ca2a1d227ee7aedca_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:711bc948363fdd2a615e222aeaa48c2eb75d03c485b2a7b0ef145be4cf73c3dc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d80eca68014ed2ed78f14e4f8b23364e68131db9bd012087d24115ed3e302af_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f868361ee6636b891787618088bbc6a19964e89b26e02f0a853d61bf334400ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:4d4a46e90425d879917838cf9bedd39eae43979f7df9e127af732aa75fc8d7e1_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:9439e3e873a7b9005d08f0afc33b13252c4fe79630496d11cd659ca7327d96f6_amd64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:945c125592bbcc8824fb77497cd80b20f718c90e5f2b28e690b60fef770b04cc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:b51535a229317e35fe531c05220ac4fb07e19b5f1f75f6aaad66d5e89cc0c599_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:1dd30302fc201c4e9ceb748a8c111eafdebf3ea5fd30651b3964b03f693d7eeb_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:27f7191d604781b8e317112428e4cdf0c0e3c852bfa4211b40cdf71a1e40e7b3_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:306d6efec92d6a9429ee27857d4f5abc687ac7f68e382cc16524afd002e77eaa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:6105b9d0b950a0c8284f6e866133b3592add721fdc059fa5af5f96da8beff585_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:1706eded63d2bc1ffe35674b8416885a00d7ad3a41f3e0584ddcc303842d9bc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:6e4b97989ab29f46819d352c13e10f67a0d29e0e7b8f7acb9fdb254e378e15e6_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:8905e3a4dfd39f563cf4e2c934d7122728fed33d47731ff683d510d4c5435cd5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:a67a7c65eca2c21acf0c07ad58b1068c99cbf67bbd147436601822f0d9cfc4f4_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:83cced6c4d991b5ed88dd896933a5f91330dc2406956cd1c07146c1c0f47b1c2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:a10975eb42eaba0b7ecba24f1d0d2a31fb31e9ed286dcf5dbb99a29864537663_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:cbc888fdb8f2c639e7a62927bc75a9132d5c5a965fa471b67b77e27b03139093_amd64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:ec6549459e4138db43060d8a38697308b11153c1539a2b7c1abe2bab1cea2e5c_arm64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:56cfbde30bd41b5868213c1b72653df32222233cde91927ed4f208392c217e9d_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f3d13b7a45be4b28656715bb77ca3ad7bb99ed6c79699077ad0031b317ad2a1e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a9dc443b8bf4e7b8f37d819535934e6783a40bb73180065720ca8de2fb302c54_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dd285a402d7f0aaf7978164d6900bc1154e2f3633f5008dfc6105a4e689bacfd_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c49a540143db94b5fe143dac8bb1ad554d849364d29c05d023c83bf4261f7066_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f835160f1dc29995853eb1c13aa9e2badbb45c8656947b6eb6faefc876aab3ee_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:4d64c08dab4c4c1a4ff7afae77014ab5072831364d71cb60ae3e65c2c279e944_s390x", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:8ec836136d39baa7807780e6e443cbcc189107d530ad27988df50f8f6d10b479_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:9733888f4fa2ffab2f94e04883bb56be0410146eb6d1e4e9e9771369e52d4ce9_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:a6c0fdc9fa6a987a46e435e86c61c1e99c751d23ab56b1670e9c7f5dca816da1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:0d218b4a04d6e6d4efb71ded09162aa2d663407e3894f5ab1ec38f4da2ea0938_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:2b72364802973bb7f6a39e1694b9fc13e84e13a317863d07f9204c7762e9b29f_amd64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:73bcf91cb0d9ba0debc7b6d968d9318f03ede7a81dc42fe1132bb57b644bee04_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:b999caaa6d3c77f45736e3f80e4db9c99509a31a84c2f4c9e6e1c856d369009f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:423a86af03fc657327f0395abd3d238febfa230082ac84883a3064f683743574_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:68064b6f78adea0d414c9058303698e793d35c270f3e343fa11d15ace79ddb0d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5b8f5bed0af950aad1e67b8cf741c65b423d5d1dbd15465dffd43b3dd92c44e2_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e837747ead40c7bcf0642edf5b99365d78a0b94d8136985b5aeb2208f8e29526_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:88eb01dc7d3aa4c8bb4f15b13ce802a057782fa20252885db005b0b20ed87542_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bad68ffedbc5b913166fd533f4f4cd173d4dc088d384c019d3c5f9632e668f06_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5778d32b4969d06e5bd50f4ab5494ee910bac0d2dae820bdfaec76d8a992242d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ed0bc5509a1d66766d544c38ca7e8cf9c5f3916c51143eac9158c8309cc4d2b1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:523212fe5ac03c820dc1260ca8331a9b92a2a64b8d3e00df22054a0f419f4ea4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f5a09598e8563b5d697d8a838692c0644cf16233d049e773a0a37e8f1542d64e_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:beb9dcff1b9bdb6ad7ee43beb70c01e320ac492f5f1a96d06244a166d4698b4f_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:67dce7a73f0020d68d8f9d5098b9a08842ddef69f70ed7987074da02f5eb7d60_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:a5a18262e8ac3d3349b6e7200a76060aecc330d9d54ee77b32a079ffb7055d97_arm64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b46b11ea436fd8739eb3f6b19f4b037fc72d5cafe299642bc535db9a63cde4a2_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:fb5a1cde7e60cf4de7bf4256632bd31927a01b8ab5977b6f16c2b4df8c1c3f1e_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:1ce0b1b26f46f17d30b823298971e54ade33e96bb562b5110f3beb36af268879_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2428bccc0fbcf9fa023900898c368b4d4fd8b5e50af455b75556721bb0615a12_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:38c76a3f44018a7de3947eb502e99e045130546d62944efb17d9d55dcd2bea6a_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:89256b1700b31942ce4d6b83e74475602c16836345da56c310c1e5e91c6d25b9_s390x", "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:e1a2e68265667bf616b9bc68ec255758dc60d85dae77a54391a820755a256f55_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:0a9a31018ca57706e36fea0a672c5bf57348987d854298e0a40dbe2740448e58_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:01a313ac0ddec713c37fbb240c57ad8378583df891b9f721a636596cefe70dc4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:8aa5e5c8750b41887c0366b5b5e285d927a80050b43f92717dddf9c7cf2ba1a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b0fb5eee9c9619d0fc66b67e0cfe61f697e531a22af5c5639e6b65de6542fe86_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:0f2f2964032cfc027db740a74a0f56efd65a4d9eb0531888eabb307660672ae2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:1bb8e2d202f4f7979c25b25c8dc1dfa0d73fdf01c2c66893710e9ee7d0b89fad_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:5b1e3eab4f1c3f07d5226dcc1f366fcb56485c35066d13d0e4166affa5f5e02b_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:caf8448ee6f0a537b79d78be2b5950d385f6c06aac7dd77326e1cc613f42ec9a_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:2f09be42d0f6c23aacb6c7db8cdcf21229126935ed16b183eb344ef33ead02f4_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:93fc26b7a51f387bd27d05e75341d742d380b4e076c6b5a58ac617d4cc58b595_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d213d1b43a0b45c3b9383e903c5a0bac1556977dc49077603622460fae326df7_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d2c2121424c2d37794dc10cdc1e873d8d1206ccacbfec658aeb9339edfc40c53_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:2c8fb42f77f8ce6b18b42091f40772994ca93f9730eeedbae20889afede1581f_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4b7f1b9789bf489944defcc462fab954a300846c50759f2e33acc94bd467eb26_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:651a01179655d324bf63d4561087c5d3bee4ddd785874a1d002641566a5d834f_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:73575312b89070f37218dac3763f6287c54133d8c0bbdc9c3c6ed3ece17d8c6d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:547a3ca1926feefb64a451e359e821a92757ddec0cebcc5e4a1669d96cfda98c_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a2f2faea613e884b4ba75a460e3930e240dab73503f79cec304927e61af19900_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ad3979b335cc23de5af2f9cbc5f7772d21a8465b5f45c329d3602419459e4fdd_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ccef3b2d2dc28fe903def5c33d367aae26d92c03ec8480d5c5f5dcfcd0800450_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:495d13dda36fc9c2849a081364e9aab6b3b2ed23fc66a43781d09444e0f8790e_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:95f78a502e5b41fbae69536f262fb0993f9a0bb04328043b94259daccfaa7bff_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:9e35dd57c667e9c66706046f86c1e268fd2505d92ac37e1ad0cf6389ba68e1a9_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:a9b9ab81b60f0f0d86e0730a63ef126400ab6236383f9d4cfd432d77154299ed_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:ad7b660f9ff09c227dacc4a242008ce7628cf3357b2d72f3f9d44a06eea2933c_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:b5d87046138ae24ca3a5c9405233f7aa634aa00bb8437ce5da3b787d9336d146_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:c8a1c681880e85f91fa02291ff90a93242812cdeeb0d5b8e57169c8a50153ba0_arm64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:f763c24f90bad62f21a34700595a115ab8ac60c33be6e84dc6c834b4c17ea25e_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:7e23406042ee1e738420d4f34e5f53fae1a97af375f1b5c961e253f7caec1bd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:b0e9c8a36290734cf0f3e4f86ef5f9a811c189272d36b4f88d3b8fe07b55f968_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e03515e236623aeafd4493bca0fcc8d85775f483fdeb9417dfccc6ae7b6d6523_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e645f0e9a685d1cfdff20ede6956f68fc57efdb5aa3cd343d62bdbfde4f376e2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:8f9b7138fa50dbe2cc66f8c25d184cf608e01538057159e39211278490043231_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:97c1e470ebbaeb49d08c5bfbb1c1875ae22c11542c5e999aac5388b457a7c31f_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f3fce6c9f9811cd20ec325e2b70b85ac4c7d2c922b1c2490a5c2369c7b4f7cb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:fa62c66f23f2af0f1fd3a32491e4fc5c97c31320dd985ebcbc62ba1e749dba82_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:58e79ef882633c4021c3254cc66cbb8e71b5a1d0f06dfe393d0493d3a70cd807_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6b2caece0410e35ed49491b63fc800a541ee5e69385b2e012fc6d9603efd47c2_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6d3e91461e280e758ab8ee0885cc0b3537d720f2ce584065ae5b00afaaa7755b_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f0c20139ab4b1fd4c1b4685c274f68f8ab58634619d199cdcaee058a42c60d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:2e0801edca9a03baa7efb8a1eaa0d8d8c5257b38a94c0b8420bdc607db6a6658_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:4d2d5e596a1776ffe93e9b55133a0aecaabef7cfeb1bd3078a7feea931af52bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:39b70eac529577e4fc515bd0d3686e6eb019c3f5b135e44d76025f4ac96b6dc3_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:96adfd458e451ee98ff41a349c76e028d2b6bbdf74ed854b9ba6c289f80e2c7f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:436ad7fe557e9112bac7a61ed52c7fb267a29eac027cd6864dc3f6b685ca3fa5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5abd4776c235a7b436171959b49fb3eb3cdacd4c8b48b922dd8f8fdf7f1322c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:a1c50523861d1294dbe6ba20d34643f9165541473a6454b1de0e324490bb7b7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:c6110c5f1fc5e292ff2b4e721135bcc93044c4036056ad5c86fb4f4a9371eccf_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:2412543e718877a5fdcb0760f4258fd4946c7332e26f1df8c3b53db1d9988800_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:7cd3ca6e8fa2c918bedb5eba04d4731c23f5a60d2ac06ee0fa111e100795da30_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:c1ddff974157e74cf75f887ac16503ce38e16728e6960ae7ae7e80f2ce4bcf1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:fdf6a90d8a9b66a00fcb4fa32cdd1ebc2897cac1a804006dfa59fc526c631311_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:5458c92486e7446da7fbb71ef6c661ccd76fb85b2de00bea5f4a606ce4a80b5f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e52982c52e5f6370bd5d13ebb00911100dfc40af65d8a24ac2e93c10c95fb1e3_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:e5a9f405dfe938b8b5ffa331f3feb3ca472860cb960aee9244cd58dec7510b20_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:277033eb80e3f34b3892913a4d3b19b6c04707c6613086472ef8940df487d003_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7b88d27fcbbadab1b1c72d8b16093b2da349844d975fd2f9d8eb10b178bdd061_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:883f1e743fd030a9bbb46a4597fd3ceffc7bd2bc53dd29113fa72fcac46a163d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:907645ba4bfdf3d7f2b5de58e3b3185affbb5d3a7696a1bc89c7771539a1d50c_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9539951c1c9bde09b4cdc8cf126215218ea57a9851a4452d074c9f341c3cb350_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e655cb910633b71703ced9c3e0f6a7ba06a84bcfa56ddaef92390f0596e2ad11_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:0037a39770f1df1fbb4446033ba41ddc32978ddf393dbaddde9a810f6e76c694_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:52899b1d96fe529814c25850e79c1606eb8433325a26c89dfee45f846fc24a44_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:c6eaf570a4d3692569acc88c4ce1949e58d7dae0249c2df20f34ceec3c9be673_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:e42690f55751ce84e2a06cc6d92422ac964e1e44b4841d9fc13de064fdfb454e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:cc91a5999ed5d933ac183e1f326ba66aacb262beb40a48eb079ba74cdf345a6a_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:02809571064fbff868cb2e96e7b747a2cad0a786a66b72389fe550386ddd715e_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3c0f594bd85c05f836dcf89f10103247063e9606f08008bd4ec6848c4ad798b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:83b057ea7dfc855e4a93dc92f052ab2d942ba0744bc91f92d78e753109ecf13d_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:dc336cca99b2a19f52c3000822859427b86ce3796dca0bfa6b0a7bae7f506c46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:167b4fcefde28dfc9019eda6f1282d96ebb7b3e534bf8befaf9b5029ac22cd2e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:1ffc63dd7ad9da285edcd5e2a0e735496ec8ec03cd37f42774edca4003d6dfb1_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:ab5d5760a7875277c5b6e3bbc6ce16fe7e886c00fe4953e3b3433200da3b691d_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cf54a063abcfa1284faa294d92e21bc95f129d03f3d532d1d7b4e52b25ede913_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:12a12b5e3a7b3917705b619287a20981703c418fcff19f1e5bda0b4f33858225_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:2d80cc5beffc10607a53eb6c013e87d03e267cdf0b8fc678b40acf5432957714_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:352ad0a6a0add73fa75de2aebc4d3b2b8f8c196e2fcf8d9c9d620acf19ebc07b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:6863df05b845894cfc18d6ac88fff8d993fc69f1a897e1a98d03ecd1c446c7f0_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:447fc862ac47cb7823f953c6cea07571fd5946e4df17a0e05deac02d9ba19d3e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:64d573d13a4e16c91e93f283d773d730cb25e522dec53f25dd359ebfc56c43e3_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:6f42f9823bce8a2f07c62d85978f3bb4d7de18e31cd0aa09c423c49187a12a2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:b2e7de3b5e43080184ef7c1a5ec834d6334ae3e04a1bd100538b8777fdb014b7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:00645e206a884ff08c251650bcde86bbb9583462ceed3c85e3db8b2d2089e035_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:58c2d1a5148cd79f20f49ef0799882ba180dd6560f947538f2b70a7913295b71_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5e58cbdf3f20b63353923281ea72a21b1194500b26cbfa6bbdd762f6ca576bd7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a52941a2bddc9abf32d9a3a4763252cc40c1a98a319a2c91da8c8cb74e23f153_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:4c4aa0efef3bf178da585a81cae5fb4baaa94cf42701be86544b542cbb1625c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:60a8790233fc47423ce39edd8181d88dc5d0f47bb81f98ab8fd55194a0b12674_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:9e1d1536ee4d42465f0daf8ad0fa794b8c8a996afbdf292d2c76ba305ad75fd8_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:df3b0ec40395ea460fbf2728ca7adff79dbaebddcffce003e88b3fb9cb2c9759_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:276b35d233ba141c12ea94b2476d8c117a032cd8e9346f65b8fe5a4a2de94fbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:67b7897964a9dffa11b8c8a9c410fad822ba02c9915c0fa5499c80180b556775_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6a1c576990cf58a1569be59202cb0023180b12b7001105648c6a446eda4b1746_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7b1c3ab81fb743aa0479b7a51aa40c8de5e75e0a17ade2ce1c7bc5824ef2e5c4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:434b7dbdf8549aa93814661d160eee01391af5ad9293d7000b608a650e4b2465_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:5d7c177423eac9a7f678583add82f11eb9dd776f763315e52387fd9e57419b0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:93c2b893b9ac7062a6aeecc9a2a432d18505f6082dcdd9ea89b7b14d7906bc94_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d876ad8b9b43317b952fc7eb46abc944e5368f382febf96d51aae6ec82efa675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2131d3161303caf4549e538e8ecb9ac201a4aec40d1a75bae13c3c3c000c715b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:24d00f66dae4953e7e50a53f2658221f0cb21cd90d7c8055290b58e167abc257_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:4b8238752b4cf7e97580d31ae1972bdfb484447a7e5d6cca2a3a85379af86ac4_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:8f482cab78bb7121b072ca89824b865d435469551635000416922010e3de862b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:52173800248fc0461d3f863774effca1fc9052653d66dbe820ff0d670d5a5e0c_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6512b85a03a328e80082e661962139386088a32e83dcda10c95323a0bfb2eb9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6a61353191015cb155bee7dffbfc1f40c705cbcdefa0f34d789e95039616947a_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f144cbea694b31c7eff648892d3f59818d0edaa04ca276299fb968bf66470557_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:2278659d925404313464d27bf0bc5ed560ddf592210817689f4ebb29a4ab93b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:58f50aa06522d45bb194cbb008b52a3e7ce8fcd9e990eaaaa2fe90b16c8434ae_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8c39f63ad391c7fe93319fc36871b1af928682982e7c3b0e32fe34f8ee8d7faa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:c53385a901aee40c78a23cd7b7193afe46152eb9945bda56579fb83319ce589f_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:082dbfce7912dc113fe928a0992ae83ffe3b49a22bdcf615440d23c65572bc8b_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:810a225b3476ba46d4430ec1f7054cc089f4bcd95056693bf5133b88bdb689a9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:867ef8c9bf8946c0bc0f01138fceec52d41409be2d035a8584b7646f2eb3b3c7_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:88f0dfb0caffee417c724f70512373e0757847f1b081020fbd22abd28621ee84_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:1bcd9f6cb4da6d756443e8023754194fb9b4f154864d21961fda6d2178ebf820_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:95f8f5a8af0cf11979fde95e72ad8540ef813a21332348a67d65ba6cca3f7e86_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:98ad96d0f1dcc35047698878860c69da7f9d3c0797da60fceaa6a0fa0e311ce6_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ba65ba152720bfefc8a5d0e022789c697eaf07157ca4256392951607cc1d57eb_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:1a407e98752815ec8bdf027a2fc656f724fa81ed8a0f14dab924b7081acef053_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:686a7af43dada8402ba778aa9b51cc11dbea166358252beb48405b519e22d0bf_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ddf0fef28124cba809228d0d88f484286cdb8112c4cdb9bba09e8465ea9c685_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:8a716f4befceb97f3f6f33a14ddc43d3bad6f6f71b62afa6a0c8b68d433be40d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9c4832212be2d9f0d249254caf1c3b9683ba3d87ad9c68d841ef947bb6da06cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:aa1e07faa8acb80fab8ac48acf202c81eabf0c51e8c03ba12a53caa41f55d1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:affe6ea2043e6b584c0129a5691b365cc6455728863ab9f63de613aa7c66f6ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b50f18cf0529e5c55f0b199375642b0e87e6f5cf92f74b9ee4bcbcd5859f1daa_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2629ff9990094c2f8b12076cdec54082bc548ced34e36e24b3718f3df463fe3e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:80cd3b7902059441c2afa08c3a0a58d669971370792f3261a1ac0f67a7d10052_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b952c2b57aaaa1127467ed39045caea199e85fe8a5cd1375eef05bf82f5718da_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d74b6fc394180a2439a53d4df0a6bc03fa263230c46764bdcc5cbfc827b4188f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:052c03d9c8583c985548f67f1ef5458542f75b269bd791fd2b0ff9b783f57ce3_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:512b298050fc69e990a4653a6146c399ac02625686976e02e53d7fd2248e4964_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6447f5296122ff37c9682dd810fd01d99cfb26fe524119f72fddcb7b16da91e4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b1a4273ef409e708f9a10348b0ba17b2130504c4e792cc7d6d25153d9a00b070_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:2399aa3c16a27632e5e3ea07c6509f4ed80b41b35cf6b05b6ede5cd0172c1058_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:80f98f39ff4b033b78ca57f5b6cd2fa94c9c03b4d4f0e1a0398dcf78c3ddb6f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:87cedd7bfdfe41d0ddced39afe47b176c0592eda920de5014d8deb683130bcee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:9d75aa8241be1a444632cebd7059cf5b977d608f0384637de669cb1c7cfee60c_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:02c63a4a91d5c609b38d283761b60966609990853845e37b848f3cc1fd5de134_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:46fa5dd35ab868d88451ec737bef7f4b7fbd9178e608a23abcce615f3c1e7a7a_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:4f926cdc25f2174b443bad31d041e6e94e407caafcee5cc1cf0e09f2758b79a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:7eabba3e1247cf90d45f4643a290d1c81fa18b263ce4ca6e8c82f0ae97478bcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:3477d6269164fc2e5e388352269e6e988769e5e5c602fdf4f027a7f3a4d071dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6a21237e2070cb4e297bf80411729aaa3fd6afe88b5662f9af1bcaf61b26528f_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6f9ef115e6d339dc2b8a2658ed9f1c731e0c4bb4f0a92ae589d4cb1d83492eea_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:945fd3ea8825705bb00f3d96bcec8d9bdf8f23e9b22891ac4479d221789a5b46_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:4fe9b55ff08e634f24d5e649284de1a3bd769a1958ff049a591f0d526ca34a78_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:538db2ed20579dd71d9cd1af02b47e6dad3f833b8258a95b32b86d2515ef1399_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:a7b3b459935a81d5a8aa27b3cefe5fc393d9ed1229f10c54aa493c4cdc5d5c95_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:c54398d20186a89875831a7a2e7ab0f9cfc52d8042fb1d93354004a3bdffb14a_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0d2383c4994a75d2deae0eb6173d92f1617c98365610ab718cb28c09107e8cde_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49ed0ba4c042550776d15de59ca86f778ca96e7585097b636455a915aae06e72_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:db8ef52c06a33e1a98472dd1d254cda76d760d5816c07c234f23adbafb7cb9f3_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec6516166e7050d18da25b2dfa7aa681c79384a301ccfcc7dbac5f10b36a5479_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:08eb33a3b1b125f0de337873a01a88ad1607a5621acb921d9bfaac97980e1ed9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:d46131c0f356fbde59348218091ba346e52b7373785d66c87a744b122f8ac38f_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:ec276e99bc4f4f057567fb0b613f2e0fbcf18a8488ba04ff4c78986f4ff94bd5_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:fec2307ae14b290364aa57d401454307dc165de787a2de671ccf1ec25e16c42f_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:2a1588ed0f99e238e284d4dff10f60d180c892941c8e4d95dce4684e8452ed43_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4b6376a0a30fd543e43ed46f53722300e58271fe9d615329334c703cd46dbf94_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:d71033267e2261e970881f3b933183aefed15915ce523da852a73722e5f3d60a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:ed147cc12734a4510086061c78d4e6ed96edeeff6362091a1136be78c9913f1b_arm64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:265c82b146a8aacbc6550dfaa2a90160a9a59578b82786fdce36931d378f2b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:88852bf51fe05b30a197a0688b73abf38a85d5f938211462b566fff7ff88be6f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:1920f7e4ae3542af71612e53cbb7d1e38fb1c0656dddc82df918650640435486_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:33338bd8fafa234df470bd13b3a2ea36096ffb142ec525b06aef872a50dc53c5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:695081a7153d2d9bd65397cbfe4b500505a98178c06c1f41ec731272ee0fc3d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:97f75ec7d3d786db25367a49ce99ae54df26123fcae9570582b6c417bd4d46e0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:75c6ca77543fbe89ed9bd2339c2296689a51d6faed589d4a5f1404e0d26940b9_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:942a2875546f667b9fb91e540fe39bc17747a9dee04ba5eb9f462b5ada88399b_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:b441219ef3291a31507930038632ff32c874807a2e40241b6112125ba32acdf4_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:f0ce2016ecc66987f7868d3b5285b417155f39a2590e184880e9e4342fe068d1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:5d519d02e5f86f40e89ddf7fb7508298f5ebfb87defb5da62fe7015229bc8ee5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:6e81a2d679eee040ce96a54cfd6be027cec6986e50cba33e72e82ade77b52808_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e0d78e64be1732b51369786df744c0f84892374d257190f25c9a39e12b1176d1_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:f12c7f1901daef65b43c83aa2b57a826cc79213ce9b111c289bbd6881ebdb9e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0f45c6f2ce05ed5a6e947259de00f7db98249cc4d27b02ee52317f46bea0bdb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f10caba1568d298ee3ba632a3eeac708fabe60d8a1a2a9162db8175132332da3_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f343da9d2992ef23764b08e6bc1b29507e531dc5e20a347146c70faa9b3a1ec6_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f920b01e779078c70882990e364e8f082585901685bb75c13cb8f6ad5eed445f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:67cbf9d98160ea9a1ad823bdb1c616fda12e6e11a58fc49c79238a5a88c6cda1_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:a4bcf476e2b8d909b39382b3d58b3f6a58b89eee0fa431443d93cc51561460d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d76c25f1573d63867028a1e1e766892888bf271a6eace0a1e2f4125ba96ee3f2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d877eeebf443ccec1a7304f85f21e9ba12bf651cc93654fd8e067607f960f04f_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:41e81cfb5152b64e3e16888560872301095546a7246b29c9d6e31e3c280a8440_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c41a5a65c5a0e1d7626d4d1e1976a5ff73d374ca947b482f8cdd46288a381d95_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c5a2bceba8efdb3553ebbcd97d6c09822f23e0d2fd1aea0e721878ad8c0b5a34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:d0052f4a5267a010d8b35249982664fe13ef49875015013399721d13265fae55_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:986aba6fb81e1059a1ba8e95e277c7b5a060a1ed4a3086c59be3ef6925e3e746_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:ad3a9cdaa03026106d2f944e94436f9c28ab90b4720ff403afff54f676ddbb75_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:d62ffa936c1fe7055982011c240fb9677f1b60fe33cc64d889b31e61674d87ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:e4c8cd9f105ce8a928a8884d141c78ae2db81c05631da624382e03e9f27ad964_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:40ef89a1bf348fdf359a27e129278323f3456130eb5bcc489e2d9f2d5c619c34_arm64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:97adc3d71250ba4b7fc65715a29a327b325235b74ca2b15c2687717ac0e9b071_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:f99067f5216d7b8da713c7a6843853e052f8439314d526ed1c998873e30d5763_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:fa0e6f8042926bcb0f90cbaf3f6755adc8867a1694a29ea875bbaac8fb318cbd_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:3a461818ec358a21e8a9b6edbd6e106efede3b0e5f6d842b1e1cb1e9e92c50d5_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:53d8ee73f412d55a453b20366b3a2822e108c6cb2787e25ba2e76fa116301906_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:717fe5135dc4af9537aa635adbc14d9e0320ae1dc9f48959561502c5c344cd02_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:f21dfb1619029fc74ac0f73494997b73e8f44857fd7bc204e253c05f37ae2c63_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:3fa799fbe1f36df5d4e8c718de1154d5abad16a7b080e8a9764055451bbad14e_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:7eb3aad30c7112dc9fb652d8f565aa6bcb12d71e6c93542c7dc7fa0b60d9f470_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:904f557b93f24296e38980df04633a29fb5156051c5c13850c15648433c53fcf_amd64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:b1db8c740eb60ef4a4ff114f5c01573314702b087059580aa25085201f20f834_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:1b565ec60887d725e71dabb8cf9575eb2b86c5af9c15f63362196e51a73f2495_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:56b9ec04604ebbb6ee4ac57d5b6dda7266c61b74e9ff0d073ae455428317f8a5_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:6034eae2c4aa85a720ff3b14cee9a9d875b8cf14ac91deca4fb07e1b3891fcb8_arm64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:c74555756486796c95fb4015876ef1527d31aa26331055d7950aa9fd82f63d70_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:34c5a65a07eaa06bcd2c6c16eb408f227656ecdfb1ebb334b188534f34bfa677_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:88cc74317d20929c5bda5a790b1ef48cded69cbfd3b798ae11fb4c51aa93b94e_s390x", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:c71b4e1dba6026d3c07497b47d5efb63fa0942110bc29ab906254f1c5f476eed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:e1bd4503fec2c9457885b396dc14304b9d7d51d695d7d2a6589fce5886692987_arm64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:4f14d32cb853aed1f1c52e4e0e3d94f3d78efdbe9c55061182e332bf7769ae94_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:db66145d4d9fe8b408211918508bc2db90dc2b2f34ea64cbe8a1c289df5d34a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d846a05f9ced30f3534e1152802c51c0ccdf80da1d323f9b9759c2e06b3e03b4_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:2a70a76b625a70ed277d1e18d7faffaebb4d2a2defbee41e8f210b01cad580ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:340dc20ff6a51de93eb313c1fc3f35e32fb8979cd67844c216979d458e28f691_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6be3f994586e96018e7237dde804a3c21b5bf61114864b1323e1ea6ec5960918_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b70faf7a143741445a4789f11b48619be7dc16e9020194b4a09bcc5f08df5eaa_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2020736" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in archive/zip of the Go standard library. Applications written in Go where Reader.Open (the API implementing io/fs.FS introduced in Go 1.16) can panic when parsing a crafted ZIP archive containing completely invalid names or an empty filename argument.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: archive/zip: Reader.Open panics on empty string", "title": "Vulnerability summary" }, { "category": "other", "text": "* In OpenShift Container Platform multiple components are written in Go and use archive/zip from the standard library. However, all such components are short lived client side tools, not long lived server side executables. As the maximum impact of this vulnerability is a denial of service in client utilities, this vulnerability is rated Low for OpenShift Container Platform.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s sg-core-container.\n\n* Because Red Hat Ceph Storage only uses Go\u0027s archive/zip for the Grafana CLI and thus is not directly exploitable, the vulnerability has been rated low for Red Hat Ceph Storage.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:029e4acf10f5c56fbe448cd56685df1165be93c594fd548aa0f5ad5cc2e61e8b_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:28bfff1bd06e8f0de0a3c5a56345280f973d67be092fe180b2490e9c5ae18acf_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:465d123dafe0ba9c6d6e3787047962bc5158067bd9c77cf281f8ed46540a5573_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:548a14403555752d6cbff7cecaf0a3c9e62bc093f941aee444027e88b3316aaf_ppc64le" ], "known_not_affected": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:088861d10073be4ff3debc2b88a18f349016f92f2a751b2238141e0e0c758617_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:4c4a58140d65642848b2de76dbfaf6384b909dd1bd687bdbb376099973846bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:8c0664d0d42f4c830fdeed6594f5f3d862edfe16795bf88029cb5f881316232d_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:d53e14b36b13d15c3947bef200884c71e09bab15b9a8b8a1e2514cf6494bb8d1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1c9164289f81a22ca1f0b4d91a5346a8af7eebd91c4249c66943fcd8831ea1f1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1f6ec9a82704cbe177c8b3c23bd7d9e2f8d869cf8ae8d343f554cc365a4a7df7_arm64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:3e7bb0fac771e49f6ac6287a2a76cb4cbcf6f5c7148ff0ba94c58bfb5a74af3f_ppc64le", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:8705564ee52c5b655529860687f73db78daef4eaa54f5fdd3160cfbfc4aac438_amd64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0d08005a7f9dd9e5007d4597dd8bd3b22d0a8f29b90285e6b12b7c28412ebe0f_s390x", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:4917f7229ee7924d200dfbb8cecaf30f0d7b8dd6b7bfa5d7eb85b0c7c231f1cb_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8951563367d8a68252f4b1edd5fb7de7322d9b41893e8077d9b0668dadfca455_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:9c24cf4b07aef7acc00bf99ad1ba98a97998a90cb355e85639d46b90b32ee44d_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:53cdfc54320213e11405bd0967a019ab6af458025a26a095d1ce9dc6c8892281_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:c3f49a98ff11592bcbb8580232fac77e40198f99c258316632b64110a4b3191b_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:ddfec107df7b9406de1c1660ff83506f0dc7c190c1b0855685af64b3ab38ec39_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:f9e774dfe6007a67c7034b4efdd78b7f46abf88ada93454e60425468981e5344_ppc64le", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:17a0307955f8740801280aeaf155637432b0742c5d873b2ee6072594a2a650dd_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:70baef8e0f932a66ca16738e0ddba5148645bbd9947b40ec4cec63630dd33c39_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fcc68fcb4d57bbb544f18996bb9a12859db31d2dfe02573c3b11c028dbee2a92_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f334fb8c2faa58096f386706ce8296d95e3d4eaa1e090dd097447795b49837a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:ec806f2f9be1fdbd85bd0d096118e69b1e709b13cc8660e3c04d5a4678ce463c_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88ffa8c48906949177beef1d6c7527331e759eb6016b40360486df0607bc7c6b_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d3ca3beaf45a5968fa081cc90f327e25fa2f3f1197af20cbf7a2e48fae3e50b5_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:02292611e743860ca3fe6d47a96bc8161fc66bdd1afc94227769db92c86dcea7_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ca7f898bc0724f8583007081f7d8e66aeec328763798ebb2bb5475c4c48ede7d_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ccebf57d0beaee32beb8aeec3608bcbdab2ae661b3052ce8f1df8552289dd9bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:fb2609e4c3b12e7a233a88553cbd1107585a6d1f3f220890d56f9c54e3b7ddc9_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3f6ada6d16f25688e288d8160db5e6d70fb690279bff09f25ca867ee4047374a_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4e1b92f1c3e1adf66301e7b2d514df5977a2de32742d6413ff27b3c68c21d55e_arm64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:84e2c8281030b1b41eac8cb37988aa4025890d6e0defc20599d7e7bc907f97a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:5ce730df6a81a605635e48cbe2369f6f35cd8559db78b870bab2b8935885de89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b3471af90ab21d77351703e88b9973bd455cdb6435935c9cf9f2696b27cb7d21_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:2d7dba2a448826648008c88e197f996ad22613fcb23ad24ca910fea57b7a1663_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5bb712d35ad20eb482fb0e589d6cac77a2678cdb38dd654155e6ac6dad45988e_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cf42488f36ac11a2c14d91bf7a25252f18f811da9c914efc57dfb60128c28b3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2900da592ffebdc5bed489ada3584f37a25225f9532cc38e8304e9bf27ae6860_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2eefdf45d754e3417a2b9c5209ddd760e2c6bbd06d571740dfbc87781dfa7958_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:82694ff71748e719f2c15ecdb8da8371d97a9bcee9796ff7953d1ada33283f7d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:a1a20793d358328c4fc948688e62c3baff7d9e0336c7d4e3e9a65b841fd54660_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:6377d1fcfe9346dc849351a4e269d61667df0284d2aa9fa2175cf66b5d8f4c89_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:8042546d47876d9d481d1152209718678750872b135e6b1b1baa428d395a5ab2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:cc7e1f905a28c0a0ff779ff5355958a4619317619b175f003c0331ef7e991b3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:e4a02babe4b87351d7808682249c32409a11fb4a88aea2cd0555e4d5cbffee9f_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:57b38db2bbc0afcd6ad1009e825a826bf7e4d7929af179bce1b8f8bf8c5e812a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:6e08ccb940b37ced85c92179e913a5878a27ff69b77234db24722a1474243767_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:a675c77e385d4f8f73cef4b86a22bbc039ff51db7f0a820f3589c44b9ad3a468_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:e9d98be50827ad39a74237a7c7fd2e4f6bee95cd9d8e1e5e8d4c94922540ad96_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:167987c7cb59672c2aac0f355ba9052ba8a53f27bf9301ac7ff2cf3eeebeaa9e_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a15ae8ad1957f1be4dcaf3ed11d5bf442bf2acd81a887e3e74def72147511079_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c7295980d79a645e8d4cc2d31dcedc37ae6b8fcea79b6204c8c7904de50e750e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e052ee37b444aac4602a89f583cca0ed2ba976ba8d3d2e48882263a2e4c8a5a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:25e47c484bc5e43197bb6739480817d5e656196958ba75897503a05363710ccb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:dbb208ef6fedec64e895080e74694551eac0c6b9c4355a41abfc6fa5d28b4e66_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:e05260052fcf54b77f84207108d596a4f3ece4eb438397ab3dd258dd52e20a4c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:170003dfa95ff4ea808b3a4de3d5778c7a0b3c683c6ac606571195222c03043b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:4577a712b57c26a1de187024c7088363c68771c5414b6b66144b535fa375173a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:b24048fc16cc95f003d86bb01e2ae3e0a0c670657abb66172e93ccda87ca3105_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:4ecc52e1eff4ab142417733aae27e5723d1fc9d8f5d111fc6b87de998fe9e93c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ae94aab652bc81dfcd8b4a9f996c9c9026d9b105faa1fb9743fa4bb8a198b590_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ea880e33f921607ac41f0fa3b70f49fc94613f1968e8fa9b7f5b9f2474eba900_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ed680f533247e1314118558bf598e08d1b0fb48c6584dbe68508b35d24993f2f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:5e2b87dcb94a7212872edbf0eb8d5e2564385a78522fa7226100f63e49df1ffd_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:c5f4b38500ad70e8c087124e2889ff6d0b5402eee783e4fce4fc221175c24551_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:e1dd43b638d3004f9a24d08324a1a433b5d0f809a38c347e64eae0a1561bf3b4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:fc3466421ef6132667c4409dd93278aa05af06195fd56ae289d21f4269f8b7d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:1eaae020fd070566eb25d13f0eb202ea3c521ea1a95ed37850571e0abf2bd7b2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:40c04ea43a0d1ed131cc406cbeb9b5192cf1b897129446f573bc1fc9e59eed86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:b0cbe6b879d148689d6e50be38bba73d2af499ee8321da8512b6f2e7acbf0254_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:d7c0aafedebc0f8536305385a54f5cd5cf4f1dcf9382702ec87a87e9b38b6fc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:547e820ea5123df2f562907aa9b35c2b784f33f3b0f54eec10756aae7ad513c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:6d908fc9ad49837f91e7a0cf189eee2987ba03262da2a19d0d60a570f0d7df26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:71fd2f89fedb535c8fd59d258073b6ee6816f1866f3e4928ba38d28255765baf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:c983273151cbb08875640ef4b319807f424e03f9f3f48a70c0ee066b57efd81d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:1c69749d21e0932f6f12ab0c5ab7a7c5607c56fd91f66a812c057b8a7d6da355_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:200ac15489c81c2286dfdd40f76f382fa61bb59963328abc0b52f87c98d2aad9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:28de1aee9f74e3cc9ac666b8761f0d9a0c5f625f1703fee17cf617c0a5cc30d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:53231b696f113cbf083e028586d8be57406ad2c2efd735efc4c89290ac36cbca_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:29699e091c4ede5be4460a70194d1fdfa9b8bcff8f52118b896f0e9981b2120d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3810f9f5449a529ec93d2dc09f6551802f07dd348481e47859e34d2e16013330_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:39db32b4d72796e80ed69757f9dbb3928fd422542f23597548053075b69dabdb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3eda2090973b897fed8749faf4879312c6919e78b493baff90096943f5620191_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:581e70b4db16076def58aca02671e2e20a7b19aeefb9b67d82135a69488209cd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:5b75dad205dfa8ba893abdd53fa00db924e4b78d58576a42b1fb8c665726aa3a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:a11a9e3d8de3384a2b169a63aa7b84578284c8458b474471ad4a82de8b7d1b8c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:ea070f3efa3dda4a4e935e291f2dcba2458e76ba0d2e0a0ddeb8df4e5ca7bbc8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:77a17dc99e3a7f5a98f0fc6acff3552c0eed7afad88058f7e9344091e69da3a7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3fc7a9880e5fe4dd7ad6a8f7f18eb72eaaad87b360166811c8081f97f2895cb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d2c7c4589c1dea85e331e9da6961287727d6f8dbf9417451f23c371f26d64ffd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e91882a435cf32cd33d51009f29fe76bb20f3129558c8f76c005b54ce658d33e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:326bb52daa2eab5050f7f37b8e58e35ee10999ab9a1331c175cfe7b67d2bc1ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:479990cde02408983f5255ab11209007b1fbe265037f3cd94a8625bfdc191d4b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:757bfc6f3e4604107835f66100d12099c161fe4d14265437fbe2f52d7bf5a46f_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:f4f7c2f7e9f1004136af6c41b6f5bad6905503a80c60939cb7f26831b270f5c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a524d7239a1029cc4874ff389aed3709cb84ffc88a3e4c9e35aa77d899e821a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a37817f341e27d64ec12f920f0d3242f46ee418f5770a2fe86c11dc3499e8c64_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a68198dbebb310565dd0a70475135b2618779606bb5a12e488bb64708eabec9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:efd7f8c11ebcfc5927d1f4d63790a8fb25ee02b399606e87299c71e906b6d93e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0f2865b1c330f76421a271d3ff79ade6478d803d867757fa2d3bfce3603a992a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:84c5848aaec9e66cc5ae81a818f24c956313a58b95d13fa50408dec08446f145_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8a866b35ac19a3abcb47b70b5e1d051d94dee9576ab4a791151e122f124e9bcd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:be5ad7c623910ef4fb75078e51b46083d6a2aa90af6486ebe228cae3feb9344d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:60619bd4e26671d18acc06b8469fc65cbb23a23b7130a5b88a9d73a8c3adec0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:820d1b17af061c47e62024db84932c71c226dae24b257c709be81cb515081f60_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:d69880d70eae07ae6ada626a131565b490d8159472c28b3fc30fb58f16371214_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:e1ed57638f24261e02ab920dd67783ff7b1a1f49d3d9aa33d6bce41078b3c4e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:139b92cb795687ef6d9aabf056b6afbaa66459b612cbf2ec60bf4b86891938af_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e640f9572969b677b6518bdcdbc91bc820134457e7e7ff07342ac00ec9b5c3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83786a893d20d11556b1be5fb036556b2897e5d1f928f6c6dde57a2af0636cdc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cc2de25ccf523beca68df2b18c5a940a7a022a76cb6bb5d71e0bfb81e489aecc_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:178accd1823f44d52dd03c08e8be0a445a47d5e3c0fb58484f38fda24c88361a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:4f47045571040b592d3f06f03ded86c6101eb4d70818ddd7af7604413094c03f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:662e226bbffbb32e4c1b2cf38263c81836806cd2099dc36b4e2cb0f61749bc82_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:daff83f692c40c1a2d63d811116d1a426a93e440b38c7b3dc30f691c15b6b360_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:05e9c8b480e1d62b5dda9adcc64391d09d941d0b55a6f6525720578fe59ce37c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7462f569c327179b7edade79130865769054687a768b172111f7052516afadc3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9cf9c58859db2584a50dbbd59e378d816901b9605b249c311058c1328b5d421a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fe8d01e2de1a04428b2dfd71711a6893ea84ad22890ea29ca92185705fc11f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:a565667cece174480a16e16ab0354e9c566cac328c40235ad6e13e5992d1a9db_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:ae0f537bba50d8cd28011a8ef1360aa414467c5faa28db9703a4bac248ca316c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:dde11b3e3a6e09c55f78d480f448468b4a7379d85db406153cf01f0214ba6a43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:f532e7f50cadfc757a6d277ab5476a31a4f24aac0afc615da6ff9f7ce5e2b538_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:55e8aa4d81098ee1174434bbdbfaf884295899c5e4593366a34d6c9144a1ce60_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:8e81eca00e694b76a6669dd7d0b36ddc2d89a05e1c19ed5b640bf8022f6aba85_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:95ae4401dd3ac013bbe2d1e462de31d3e20f5f168e9044fa751b047d9a7c0f46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:e854dd696557abb5bb898ef5f6e1d571a079088b8769573ca28af6a63836400c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:2e793af8fb57acfbf6504a0c5e0311563cc42d3a2ca0cfd4b8826c2c86fc08d8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:73a00e95d08cce0cf5e34602d160f4de72da69ffdd05a347fa705ee6e13cae7c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:7e375bd0df84234688d1ea66ee0516f520945f7196e8577e8a1e3de0488cf1d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:818a187392182bdea8f7500ea89a49de1a24c75843461f545d3cc3227990b5b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2ccb4daa596e2937ef4a411a206ee34d220d427726d719f87f88a239d4f1c86e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a52bf52659062209293a78923d5f3255505469a4ff2f3e2632c846a64592a980_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b59f840d2c8dcb0a8b68283e4b366c1a13894240c47d5f2f664eaad0925b6613_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e112da3ec864132070f6bad243320b699c2adbce9c30c01e27ee1000d2c0a4ba_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:925e5d5836ced4d2a1d7b4ca74c1882352dd282aeeddf4de56c0c1d5b66eee9f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:b8afb98bf7f4e99627e0e342458fe3f9f6139baa05d5b8e49638169922a115fb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d22995a5fbec291a332fb5b391202b3c82c95e6026168c29f9488ff7995d5c3f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:fa918a07cd7fb056c9933bb03e518144fdaaac9ad77cd674fd6ea1d0a6346eff_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4af0dff385521bd328d745764651f4531aac975b338b3d9504ac1352fa4cf2c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6f009021490f8f430a5dc71f8c1bdf427afd2aa81d3f5df6901dbfbc4dab0fcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:71057ae3e1d34fc838413394afd3d4f2cb4e34fc23a13eb4f00dbfa7f8d55db3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9a2bb19b5aac5d32c11d4b649311d05eccc501b5e2ff447522e98e4d3f50a4bc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:2060b6481dd8581f129214f5abb93b4fc2b241ced490a8f32892644a0d402063_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:3ed66ff31b8602da5481bb7ef8b641e27e2de4638a9c1034dbe5c7ee0d6a65a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:87cfe1562cc78f7a1100df7f860e8e51fe01cc9e7d753e8881caccb5b16abc4e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:a97f092b675c6487ed0f70508cf48fd4f7aad134c9b21128332d3f7f3de645fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:1681838e298dc04fcf070c6c1c6af3746d0b8e7f22946fabeb6ab32203bc23c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:2efc1ee4885e441bdc034e986b5f5527395fb7445e0dfb059ebb4f4511b6e1c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:6d8008bc83cca9d3db9cef8f2894c741cc02853538184b0354c934b7aad845a4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:d4d8998894169db2dace4fd895499df021c5f78a0702a2dfd2a93ae8c35455fa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:0a250cdc5864853294e82874d9200cf04bf21a3f7ea0f0fd14bd3511c0e3cf43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:319e97060837021e485c397c5be40bbb79688b75d37a41ce02612705c459ffd2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:372d2a367da920e45b756cbff9e9820124f66bb546afa7d085489cd161eff02d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:9543954b5327384345457a2c872ab79e3c7296d4ece754238eb4e653207800dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:0764bb23b7caf192fface1f245b3bd7553fb6ad8244d7eae8a92f0471cfb160d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:504022f2e4997d205459e4878a551df63878e47408f298d1abd14c1bd97c01e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:61f488c8e01313f114f8fb60ec30bed7c9645317f81c57f5b3e487b0cfbc3c86_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:c0beb39ca5b0779a97375831a27081c53ea01ce64c4995d42c86e222d928869e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:19b909c3764645519e0ae08f0586beeef67536aeb686263acf6a5e41457012d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:47be2d42f75e0993ca0c35b30c1a53e8ac6a14d487e9ddbcde4c9562d5dc189b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ad307371d2b92ef76828c8e73ffd739af4dd07cede8a3cde13c72ee4644c4769_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:dcfa45aa237e2d614b7da07b88dc48c8a0b9dad0e4d579e43222aa58d7f733de_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:56ea8ba4f6a0eb76abd61280602ae79a0e267f2de6a2a5da49292e2e0c0d79bd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bd8d5a0f7788493a5432615a0e00d2a411f2f3e97b93d8aafeef8ff4a340bf07_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e0505809ab1ee5471518264733a16b9d3f256ccc239f6ecb5d1a0acbe01827db_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f8ddada46d16d974293053df68e931e21e3ed68eedc5fd46c79ba1377fee1036_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:4d857f4fd56618f157b58203cad86b8dfcb20e959633c5e5aee2edd319cf6622_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7c20772d09437c48427ddc8d72149435010b6c029b5f4de06e1100d7f6e5b446_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7ce1b6c6a6c7f940132dcd516a5856175fa164626a037bf71c26b0561935c27b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:bd5777afa8674be9ad5fc6bb721f5959c65a3db8d47ad8a14d0de13ede56994e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:69776e1c5ffa73e67a403e4958ea1cfc829ea3b19c405a2bf6090b611b066ca4_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9a438a4b34fba6226226d70730052449e212d244550aca0781d70fb4f6bd8f3c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:cf0d4900242e492d4101d13dd1248f260b91889c211a8bc4d5b5fe4dd58787f9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:f20084758bbffac99e3c7e94eef4ee4dc3006e1cd23d419040c0d0650fff7325_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:221551a142100bf0199c94b52ab5d2c41a18c0d1c7df41c04108d4833086fcf3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:51ce4422edbca59a2e98fa9ff6656699d215ea76a78ef6ea45d710f467e46ff1_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:5bb5ab3e8bf2d716a07340c7e2cc9fde4214e0ca1be705ddc003e91852f4819e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:fcbe2f72fdf333bbdcbf60e1c001d666e32046f1321b383f79176d2273a78d1c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:0f582a034afc6e7c531f584e4d2b1cdf0cdc488f2adc679a20e876dcb2efa76c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:8afe0b74cff6f8276c21ea7c92510d8e26110b876ad968cfa9beab6fed188787_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:a34398425b02e33d3124688072fc1724f529cf0ae74f6cc7df80cfef9418e72b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:eba010c5a6130d31c2fe5287436894955cc086ff2be34859967880adca234e86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:087f7de39fbd13aeb9039fea7d32b51d955b0fb28b6d4f21edc9c3d3aacbe66b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:181f7f1b64b1c791b85263085e030c55d892d9a06c43aeee1bcdec2ef6867d6c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:936425227ee894b357d6ce0d2ae7624493f75a2b611781a78b1641d7f831bfb6_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:bffba87818dc2d4360ff0649accadcd0bcde418a1c7acbba9476afdd5d2ee9a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:11d565a19392fa81c3655ce62dcde78f1cc307774ed524afcbf720f8bb78bda8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:1dcbfb667db29ee78b2076354c469957126d101e104aac051026bab6f5c9b5ed_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:7bf3966bb6a2b310342425f6a6c59c105f3d128ec572c3fd043b6a09f66f1f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:ec91b639b217c1240537f2078cea683bb9b5454effb801025180b8a201220dca_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2dfc2434c6ee5a6428e2e5f5fabba1432d84b05cd15af10f18ec8dc520a2bc1a_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3529c1425759a43cb3b36a850690247ff13e59b13051eefa03da864f8bd90700_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:7731f7b7cee615d727ba34470f3cc2b07171413cbd31842003ebc0df74d134bc_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:a340ea3d86560de8cf9ee2c1afe42ad24e5eefc9903a0073abe9dc54815bf710_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:1f9d639fab3c28332e670ac40cc5acf434b6116af7036aa4f0866da065299221_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:bfd50abec62b4b89cc929ff0a15005b039d29655fa107cbd628d96a206c91b9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c3c0c49fbc87c69bd244f89089f357de16f6325cf433837ab650e5dd0a107458_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c804feff4697d2889d0bc872dc141a1dc62dad9e4c87ba05c9983fd1795c7b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:bf5af9758f94ed664f68ba9e9ef89eee04bdca11c9cbd8054da63f710c6e2511_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e315fc33ba50b4a54b274875fc8556458c0f5e542b6dee071af893edc42bd8e1_arm64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e80aea6ef82c1bccfd3441cdcf47a689f32e61c33bcefdc26bb25a38d4d2ab09_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:f51c580925a4275362a09537aa2de0fb28e17115052694a30da6c5126ff591cd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:47f6c99599d95510b6f67e25a65065064c52154bdce7ee9d893a64d28f6e7405_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6dccd26949a4523840e4610a5b28938a0f6094d5ac57617de734be40133a46fd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:80f33608115de9dc2d4411ed07086577c370d50d2e7103e9358fe0d8ca4ba49e_s390x", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:876e0a6499580ca7d503ae4cfe942f322e42ba5c6cee86f79f881a5379796d7c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2b23cb1054470d5035115ebf48923c713bc2b186cb4162c5d87d4d0b99b83c9e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d4ed88153e92e761f12ca769b408a19175320ba2e4a43a4ab443e5b6ea424fee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:6a3b734aac47270bb9c89ef5d81500c71d151cd8d2b860fd3b8a7bbb95244db4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:9f9bda4a6fa6e591285fb252b4f984ab6e92b372295bacf7c02f231dd8adaea8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:76c63c436053bcdbe4759096923e0af6e8f63256f6fb9aa99a0fe8488a4048c1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:c71dbc02d00adffff6332ac5b4affd99c07708ac4af92e06c6bdc2089aef2a5f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:365b62fa36f52bcaa7482ad98b583b339faf731496a95c778ba7c694b7c0fe3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ac76f0385eed5e87978d2bbb71deb871bf8d6511d220da597e56cbfb9f2df98_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9dac5e997941c714c543f2ee18e2cfefefc036f66acb664e7b1a5fc7b42c1b98_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73a22716222efb2783b5cc32a7c2a993c4987230c6df87a7b4ddcca8bfc7bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:59f8ff9d0e652d299eab0027f626fb06786fc67e6b1cfda0d9a3139526d7f537_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:79b5a9e71dcbc13f04f27eb18cd782b7ee29ae3e58eb8a3d25bf06b78dcbb94b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c394713d976b1fca8c8530bae9dab9b8e82602ea7d9d397bf6d455b8b5a88ccc_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fc5cb056399575fa696554f7e22465fb34d62486c9c7d7d844c4bb889b70b02b_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2e23593c2d7cff4086d9ae5edf7429eeb98eb7797538ff2ca2a1d227ee7aedca_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:711bc948363fdd2a615e222aeaa48c2eb75d03c485b2a7b0ef145be4cf73c3dc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d80eca68014ed2ed78f14e4f8b23364e68131db9bd012087d24115ed3e302af_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f868361ee6636b891787618088bbc6a19964e89b26e02f0a853d61bf334400ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:4d4a46e90425d879917838cf9bedd39eae43979f7df9e127af732aa75fc8d7e1_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:9439e3e873a7b9005d08f0afc33b13252c4fe79630496d11cd659ca7327d96f6_amd64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:945c125592bbcc8824fb77497cd80b20f718c90e5f2b28e690b60fef770b04cc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:b51535a229317e35fe531c05220ac4fb07e19b5f1f75f6aaad66d5e89cc0c599_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:1dd30302fc201c4e9ceb748a8c111eafdebf3ea5fd30651b3964b03f693d7eeb_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:27f7191d604781b8e317112428e4cdf0c0e3c852bfa4211b40cdf71a1e40e7b3_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:306d6efec92d6a9429ee27857d4f5abc687ac7f68e382cc16524afd002e77eaa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:6105b9d0b950a0c8284f6e866133b3592add721fdc059fa5af5f96da8beff585_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:1706eded63d2bc1ffe35674b8416885a00d7ad3a41f3e0584ddcc303842d9bc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:6e4b97989ab29f46819d352c13e10f67a0d29e0e7b8f7acb9fdb254e378e15e6_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:8905e3a4dfd39f563cf4e2c934d7122728fed33d47731ff683d510d4c5435cd5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:a67a7c65eca2c21acf0c07ad58b1068c99cbf67bbd147436601822f0d9cfc4f4_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:83cced6c4d991b5ed88dd896933a5f91330dc2406956cd1c07146c1c0f47b1c2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:a10975eb42eaba0b7ecba24f1d0d2a31fb31e9ed286dcf5dbb99a29864537663_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:cbc888fdb8f2c639e7a62927bc75a9132d5c5a965fa471b67b77e27b03139093_amd64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:ec6549459e4138db43060d8a38697308b11153c1539a2b7c1abe2bab1cea2e5c_arm64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:56cfbde30bd41b5868213c1b72653df32222233cde91927ed4f208392c217e9d_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f3d13b7a45be4b28656715bb77ca3ad7bb99ed6c79699077ad0031b317ad2a1e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a9dc443b8bf4e7b8f37d819535934e6783a40bb73180065720ca8de2fb302c54_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dd285a402d7f0aaf7978164d6900bc1154e2f3633f5008dfc6105a4e689bacfd_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c49a540143db94b5fe143dac8bb1ad554d849364d29c05d023c83bf4261f7066_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f835160f1dc29995853eb1c13aa9e2badbb45c8656947b6eb6faefc876aab3ee_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:4d64c08dab4c4c1a4ff7afae77014ab5072831364d71cb60ae3e65c2c279e944_s390x", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:8ec836136d39baa7807780e6e443cbcc189107d530ad27988df50f8f6d10b479_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:9733888f4fa2ffab2f94e04883bb56be0410146eb6d1e4e9e9771369e52d4ce9_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:a6c0fdc9fa6a987a46e435e86c61c1e99c751d23ab56b1670e9c7f5dca816da1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:0d218b4a04d6e6d4efb71ded09162aa2d663407e3894f5ab1ec38f4da2ea0938_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:2b72364802973bb7f6a39e1694b9fc13e84e13a317863d07f9204c7762e9b29f_amd64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:73bcf91cb0d9ba0debc7b6d968d9318f03ede7a81dc42fe1132bb57b644bee04_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:b999caaa6d3c77f45736e3f80e4db9c99509a31a84c2f4c9e6e1c856d369009f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:423a86af03fc657327f0395abd3d238febfa230082ac84883a3064f683743574_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:68064b6f78adea0d414c9058303698e793d35c270f3e343fa11d15ace79ddb0d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5b8f5bed0af950aad1e67b8cf741c65b423d5d1dbd15465dffd43b3dd92c44e2_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e837747ead40c7bcf0642edf5b99365d78a0b94d8136985b5aeb2208f8e29526_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:88eb01dc7d3aa4c8bb4f15b13ce802a057782fa20252885db005b0b20ed87542_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bad68ffedbc5b913166fd533f4f4cd173d4dc088d384c019d3c5f9632e668f06_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5778d32b4969d06e5bd50f4ab5494ee910bac0d2dae820bdfaec76d8a992242d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ed0bc5509a1d66766d544c38ca7e8cf9c5f3916c51143eac9158c8309cc4d2b1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:523212fe5ac03c820dc1260ca8331a9b92a2a64b8d3e00df22054a0f419f4ea4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f5a09598e8563b5d697d8a838692c0644cf16233d049e773a0a37e8f1542d64e_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:beb9dcff1b9bdb6ad7ee43beb70c01e320ac492f5f1a96d06244a166d4698b4f_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:67dce7a73f0020d68d8f9d5098b9a08842ddef69f70ed7987074da02f5eb7d60_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:a5a18262e8ac3d3349b6e7200a76060aecc330d9d54ee77b32a079ffb7055d97_arm64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b46b11ea436fd8739eb3f6b19f4b037fc72d5cafe299642bc535db9a63cde4a2_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:fb5a1cde7e60cf4de7bf4256632bd31927a01b8ab5977b6f16c2b4df8c1c3f1e_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:1ce0b1b26f46f17d30b823298971e54ade33e96bb562b5110f3beb36af268879_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2428bccc0fbcf9fa023900898c368b4d4fd8b5e50af455b75556721bb0615a12_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:38c76a3f44018a7de3947eb502e99e045130546d62944efb17d9d55dcd2bea6a_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:89256b1700b31942ce4d6b83e74475602c16836345da56c310c1e5e91c6d25b9_s390x", "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:e1a2e68265667bf616b9bc68ec255758dc60d85dae77a54391a820755a256f55_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:0a9a31018ca57706e36fea0a672c5bf57348987d854298e0a40dbe2740448e58_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:01a313ac0ddec713c37fbb240c57ad8378583df891b9f721a636596cefe70dc4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:8aa5e5c8750b41887c0366b5b5e285d927a80050b43f92717dddf9c7cf2ba1a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b0fb5eee9c9619d0fc66b67e0cfe61f697e531a22af5c5639e6b65de6542fe86_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:0f2f2964032cfc027db740a74a0f56efd65a4d9eb0531888eabb307660672ae2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:1bb8e2d202f4f7979c25b25c8dc1dfa0d73fdf01c2c66893710e9ee7d0b89fad_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:5b1e3eab4f1c3f07d5226dcc1f366fcb56485c35066d13d0e4166affa5f5e02b_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:caf8448ee6f0a537b79d78be2b5950d385f6c06aac7dd77326e1cc613f42ec9a_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:2f09be42d0f6c23aacb6c7db8cdcf21229126935ed16b183eb344ef33ead02f4_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:93fc26b7a51f387bd27d05e75341d742d380b4e076c6b5a58ac617d4cc58b595_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d213d1b43a0b45c3b9383e903c5a0bac1556977dc49077603622460fae326df7_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d2c2121424c2d37794dc10cdc1e873d8d1206ccacbfec658aeb9339edfc40c53_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:2c8fb42f77f8ce6b18b42091f40772994ca93f9730eeedbae20889afede1581f_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4b7f1b9789bf489944defcc462fab954a300846c50759f2e33acc94bd467eb26_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:651a01179655d324bf63d4561087c5d3bee4ddd785874a1d002641566a5d834f_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:73575312b89070f37218dac3763f6287c54133d8c0bbdc9c3c6ed3ece17d8c6d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:547a3ca1926feefb64a451e359e821a92757ddec0cebcc5e4a1669d96cfda98c_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a2f2faea613e884b4ba75a460e3930e240dab73503f79cec304927e61af19900_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ad3979b335cc23de5af2f9cbc5f7772d21a8465b5f45c329d3602419459e4fdd_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ccef3b2d2dc28fe903def5c33d367aae26d92c03ec8480d5c5f5dcfcd0800450_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:495d13dda36fc9c2849a081364e9aab6b3b2ed23fc66a43781d09444e0f8790e_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:95f78a502e5b41fbae69536f262fb0993f9a0bb04328043b94259daccfaa7bff_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:9e35dd57c667e9c66706046f86c1e268fd2505d92ac37e1ad0cf6389ba68e1a9_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:a9b9ab81b60f0f0d86e0730a63ef126400ab6236383f9d4cfd432d77154299ed_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:ad7b660f9ff09c227dacc4a242008ce7628cf3357b2d72f3f9d44a06eea2933c_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:b5d87046138ae24ca3a5c9405233f7aa634aa00bb8437ce5da3b787d9336d146_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:c8a1c681880e85f91fa02291ff90a93242812cdeeb0d5b8e57169c8a50153ba0_arm64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:f763c24f90bad62f21a34700595a115ab8ac60c33be6e84dc6c834b4c17ea25e_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:7e23406042ee1e738420d4f34e5f53fae1a97af375f1b5c961e253f7caec1bd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:b0e9c8a36290734cf0f3e4f86ef5f9a811c189272d36b4f88d3b8fe07b55f968_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e03515e236623aeafd4493bca0fcc8d85775f483fdeb9417dfccc6ae7b6d6523_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e645f0e9a685d1cfdff20ede6956f68fc57efdb5aa3cd343d62bdbfde4f376e2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:8f9b7138fa50dbe2cc66f8c25d184cf608e01538057159e39211278490043231_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:97c1e470ebbaeb49d08c5bfbb1c1875ae22c11542c5e999aac5388b457a7c31f_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f3fce6c9f9811cd20ec325e2b70b85ac4c7d2c922b1c2490a5c2369c7b4f7cb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:fa62c66f23f2af0f1fd3a32491e4fc5c97c31320dd985ebcbc62ba1e749dba82_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:58e79ef882633c4021c3254cc66cbb8e71b5a1d0f06dfe393d0493d3a70cd807_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6b2caece0410e35ed49491b63fc800a541ee5e69385b2e012fc6d9603efd47c2_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6d3e91461e280e758ab8ee0885cc0b3537d720f2ce584065ae5b00afaaa7755b_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f0c20139ab4b1fd4c1b4685c274f68f8ab58634619d199cdcaee058a42c60d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:2e0801edca9a03baa7efb8a1eaa0d8d8c5257b38a94c0b8420bdc607db6a6658_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:4d2d5e596a1776ffe93e9b55133a0aecaabef7cfeb1bd3078a7feea931af52bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:39b70eac529577e4fc515bd0d3686e6eb019c3f5b135e44d76025f4ac96b6dc3_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:96adfd458e451ee98ff41a349c76e028d2b6bbdf74ed854b9ba6c289f80e2c7f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:436ad7fe557e9112bac7a61ed52c7fb267a29eac027cd6864dc3f6b685ca3fa5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5abd4776c235a7b436171959b49fb3eb3cdacd4c8b48b922dd8f8fdf7f1322c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:a1c50523861d1294dbe6ba20d34643f9165541473a6454b1de0e324490bb7b7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:c6110c5f1fc5e292ff2b4e721135bcc93044c4036056ad5c86fb4f4a9371eccf_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:2412543e718877a5fdcb0760f4258fd4946c7332e26f1df8c3b53db1d9988800_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:7cd3ca6e8fa2c918bedb5eba04d4731c23f5a60d2ac06ee0fa111e100795da30_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:c1ddff974157e74cf75f887ac16503ce38e16728e6960ae7ae7e80f2ce4bcf1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:fdf6a90d8a9b66a00fcb4fa32cdd1ebc2897cac1a804006dfa59fc526c631311_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:5458c92486e7446da7fbb71ef6c661ccd76fb85b2de00bea5f4a606ce4a80b5f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e52982c52e5f6370bd5d13ebb00911100dfc40af65d8a24ac2e93c10c95fb1e3_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:e5a9f405dfe938b8b5ffa331f3feb3ca472860cb960aee9244cd58dec7510b20_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:277033eb80e3f34b3892913a4d3b19b6c04707c6613086472ef8940df487d003_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7b88d27fcbbadab1b1c72d8b16093b2da349844d975fd2f9d8eb10b178bdd061_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:883f1e743fd030a9bbb46a4597fd3ceffc7bd2bc53dd29113fa72fcac46a163d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:907645ba4bfdf3d7f2b5de58e3b3185affbb5d3a7696a1bc89c7771539a1d50c_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9539951c1c9bde09b4cdc8cf126215218ea57a9851a4452d074c9f341c3cb350_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e655cb910633b71703ced9c3e0f6a7ba06a84bcfa56ddaef92390f0596e2ad11_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:0037a39770f1df1fbb4446033ba41ddc32978ddf393dbaddde9a810f6e76c694_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:52899b1d96fe529814c25850e79c1606eb8433325a26c89dfee45f846fc24a44_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:c6eaf570a4d3692569acc88c4ce1949e58d7dae0249c2df20f34ceec3c9be673_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:e42690f55751ce84e2a06cc6d92422ac964e1e44b4841d9fc13de064fdfb454e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:cc91a5999ed5d933ac183e1f326ba66aacb262beb40a48eb079ba74cdf345a6a_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:02809571064fbff868cb2e96e7b747a2cad0a786a66b72389fe550386ddd715e_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3c0f594bd85c05f836dcf89f10103247063e9606f08008bd4ec6848c4ad798b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:83b057ea7dfc855e4a93dc92f052ab2d942ba0744bc91f92d78e753109ecf13d_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:dc336cca99b2a19f52c3000822859427b86ce3796dca0bfa6b0a7bae7f506c46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:167b4fcefde28dfc9019eda6f1282d96ebb7b3e534bf8befaf9b5029ac22cd2e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:1ffc63dd7ad9da285edcd5e2a0e735496ec8ec03cd37f42774edca4003d6dfb1_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:ab5d5760a7875277c5b6e3bbc6ce16fe7e886c00fe4953e3b3433200da3b691d_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cf54a063abcfa1284faa294d92e21bc95f129d03f3d532d1d7b4e52b25ede913_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:12a12b5e3a7b3917705b619287a20981703c418fcff19f1e5bda0b4f33858225_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:2d80cc5beffc10607a53eb6c013e87d03e267cdf0b8fc678b40acf5432957714_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:352ad0a6a0add73fa75de2aebc4d3b2b8f8c196e2fcf8d9c9d620acf19ebc07b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:6863df05b845894cfc18d6ac88fff8d993fc69f1a897e1a98d03ecd1c446c7f0_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:447fc862ac47cb7823f953c6cea07571fd5946e4df17a0e05deac02d9ba19d3e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:64d573d13a4e16c91e93f283d773d730cb25e522dec53f25dd359ebfc56c43e3_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:6f42f9823bce8a2f07c62d85978f3bb4d7de18e31cd0aa09c423c49187a12a2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:b2e7de3b5e43080184ef7c1a5ec834d6334ae3e04a1bd100538b8777fdb014b7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:00645e206a884ff08c251650bcde86bbb9583462ceed3c85e3db8b2d2089e035_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:58c2d1a5148cd79f20f49ef0799882ba180dd6560f947538f2b70a7913295b71_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5e58cbdf3f20b63353923281ea72a21b1194500b26cbfa6bbdd762f6ca576bd7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a52941a2bddc9abf32d9a3a4763252cc40c1a98a319a2c91da8c8cb74e23f153_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:4c4aa0efef3bf178da585a81cae5fb4baaa94cf42701be86544b542cbb1625c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:60a8790233fc47423ce39edd8181d88dc5d0f47bb81f98ab8fd55194a0b12674_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:9e1d1536ee4d42465f0daf8ad0fa794b8c8a996afbdf292d2c76ba305ad75fd8_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:df3b0ec40395ea460fbf2728ca7adff79dbaebddcffce003e88b3fb9cb2c9759_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:276b35d233ba141c12ea94b2476d8c117a032cd8e9346f65b8fe5a4a2de94fbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:67b7897964a9dffa11b8c8a9c410fad822ba02c9915c0fa5499c80180b556775_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6a1c576990cf58a1569be59202cb0023180b12b7001105648c6a446eda4b1746_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7b1c3ab81fb743aa0479b7a51aa40c8de5e75e0a17ade2ce1c7bc5824ef2e5c4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:434b7dbdf8549aa93814661d160eee01391af5ad9293d7000b608a650e4b2465_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:5d7c177423eac9a7f678583add82f11eb9dd776f763315e52387fd9e57419b0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:93c2b893b9ac7062a6aeecc9a2a432d18505f6082dcdd9ea89b7b14d7906bc94_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d876ad8b9b43317b952fc7eb46abc944e5368f382febf96d51aae6ec82efa675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2131d3161303caf4549e538e8ecb9ac201a4aec40d1a75bae13c3c3c000c715b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:24d00f66dae4953e7e50a53f2658221f0cb21cd90d7c8055290b58e167abc257_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:4b8238752b4cf7e97580d31ae1972bdfb484447a7e5d6cca2a3a85379af86ac4_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:8f482cab78bb7121b072ca89824b865d435469551635000416922010e3de862b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:52173800248fc0461d3f863774effca1fc9052653d66dbe820ff0d670d5a5e0c_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6512b85a03a328e80082e661962139386088a32e83dcda10c95323a0bfb2eb9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6a61353191015cb155bee7dffbfc1f40c705cbcdefa0f34d789e95039616947a_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f144cbea694b31c7eff648892d3f59818d0edaa04ca276299fb968bf66470557_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:2278659d925404313464d27bf0bc5ed560ddf592210817689f4ebb29a4ab93b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:58f50aa06522d45bb194cbb008b52a3e7ce8fcd9e990eaaaa2fe90b16c8434ae_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8c39f63ad391c7fe93319fc36871b1af928682982e7c3b0e32fe34f8ee8d7faa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:c53385a901aee40c78a23cd7b7193afe46152eb9945bda56579fb83319ce589f_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:082dbfce7912dc113fe928a0992ae83ffe3b49a22bdcf615440d23c65572bc8b_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:810a225b3476ba46d4430ec1f7054cc089f4bcd95056693bf5133b88bdb689a9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:867ef8c9bf8946c0bc0f01138fceec52d41409be2d035a8584b7646f2eb3b3c7_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:88f0dfb0caffee417c724f70512373e0757847f1b081020fbd22abd28621ee84_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:1bcd9f6cb4da6d756443e8023754194fb9b4f154864d21961fda6d2178ebf820_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:95f8f5a8af0cf11979fde95e72ad8540ef813a21332348a67d65ba6cca3f7e86_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:98ad96d0f1dcc35047698878860c69da7f9d3c0797da60fceaa6a0fa0e311ce6_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ba65ba152720bfefc8a5d0e022789c697eaf07157ca4256392951607cc1d57eb_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:1a407e98752815ec8bdf027a2fc656f724fa81ed8a0f14dab924b7081acef053_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:686a7af43dada8402ba778aa9b51cc11dbea166358252beb48405b519e22d0bf_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ddf0fef28124cba809228d0d88f484286cdb8112c4cdb9bba09e8465ea9c685_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:8a716f4befceb97f3f6f33a14ddc43d3bad6f6f71b62afa6a0c8b68d433be40d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9c4832212be2d9f0d249254caf1c3b9683ba3d87ad9c68d841ef947bb6da06cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:aa1e07faa8acb80fab8ac48acf202c81eabf0c51e8c03ba12a53caa41f55d1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:affe6ea2043e6b584c0129a5691b365cc6455728863ab9f63de613aa7c66f6ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b50f18cf0529e5c55f0b199375642b0e87e6f5cf92f74b9ee4bcbcd5859f1daa_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2629ff9990094c2f8b12076cdec54082bc548ced34e36e24b3718f3df463fe3e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:80cd3b7902059441c2afa08c3a0a58d669971370792f3261a1ac0f67a7d10052_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b952c2b57aaaa1127467ed39045caea199e85fe8a5cd1375eef05bf82f5718da_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d74b6fc394180a2439a53d4df0a6bc03fa263230c46764bdcc5cbfc827b4188f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:052c03d9c8583c985548f67f1ef5458542f75b269bd791fd2b0ff9b783f57ce3_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:512b298050fc69e990a4653a6146c399ac02625686976e02e53d7fd2248e4964_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6447f5296122ff37c9682dd810fd01d99cfb26fe524119f72fddcb7b16da91e4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b1a4273ef409e708f9a10348b0ba17b2130504c4e792cc7d6d25153d9a00b070_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:2399aa3c16a27632e5e3ea07c6509f4ed80b41b35cf6b05b6ede5cd0172c1058_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:80f98f39ff4b033b78ca57f5b6cd2fa94c9c03b4d4f0e1a0398dcf78c3ddb6f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:87cedd7bfdfe41d0ddced39afe47b176c0592eda920de5014d8deb683130bcee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:9d75aa8241be1a444632cebd7059cf5b977d608f0384637de669cb1c7cfee60c_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:02c63a4a91d5c609b38d283761b60966609990853845e37b848f3cc1fd5de134_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:46fa5dd35ab868d88451ec737bef7f4b7fbd9178e608a23abcce615f3c1e7a7a_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:4f926cdc25f2174b443bad31d041e6e94e407caafcee5cc1cf0e09f2758b79a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:7eabba3e1247cf90d45f4643a290d1c81fa18b263ce4ca6e8c82f0ae97478bcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:3477d6269164fc2e5e388352269e6e988769e5e5c602fdf4f027a7f3a4d071dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6a21237e2070cb4e297bf80411729aaa3fd6afe88b5662f9af1bcaf61b26528f_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6f9ef115e6d339dc2b8a2658ed9f1c731e0c4bb4f0a92ae589d4cb1d83492eea_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:945fd3ea8825705bb00f3d96bcec8d9bdf8f23e9b22891ac4479d221789a5b46_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:4fe9b55ff08e634f24d5e649284de1a3bd769a1958ff049a591f0d526ca34a78_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:538db2ed20579dd71d9cd1af02b47e6dad3f833b8258a95b32b86d2515ef1399_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:a7b3b459935a81d5a8aa27b3cefe5fc393d9ed1229f10c54aa493c4cdc5d5c95_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:c54398d20186a89875831a7a2e7ab0f9cfc52d8042fb1d93354004a3bdffb14a_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0d2383c4994a75d2deae0eb6173d92f1617c98365610ab718cb28c09107e8cde_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49ed0ba4c042550776d15de59ca86f778ca96e7585097b636455a915aae06e72_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:db8ef52c06a33e1a98472dd1d254cda76d760d5816c07c234f23adbafb7cb9f3_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec6516166e7050d18da25b2dfa7aa681c79384a301ccfcc7dbac5f10b36a5479_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:08eb33a3b1b125f0de337873a01a88ad1607a5621acb921d9bfaac97980e1ed9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:d46131c0f356fbde59348218091ba346e52b7373785d66c87a744b122f8ac38f_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:ec276e99bc4f4f057567fb0b613f2e0fbcf18a8488ba04ff4c78986f4ff94bd5_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:fec2307ae14b290364aa57d401454307dc165de787a2de671ccf1ec25e16c42f_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:2a1588ed0f99e238e284d4dff10f60d180c892941c8e4d95dce4684e8452ed43_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4b6376a0a30fd543e43ed46f53722300e58271fe9d615329334c703cd46dbf94_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:d71033267e2261e970881f3b933183aefed15915ce523da852a73722e5f3d60a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:ed147cc12734a4510086061c78d4e6ed96edeeff6362091a1136be78c9913f1b_arm64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:265c82b146a8aacbc6550dfaa2a90160a9a59578b82786fdce36931d378f2b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:88852bf51fe05b30a197a0688b73abf38a85d5f938211462b566fff7ff88be6f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:1920f7e4ae3542af71612e53cbb7d1e38fb1c0656dddc82df918650640435486_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:33338bd8fafa234df470bd13b3a2ea36096ffb142ec525b06aef872a50dc53c5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:695081a7153d2d9bd65397cbfe4b500505a98178c06c1f41ec731272ee0fc3d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:97f75ec7d3d786db25367a49ce99ae54df26123fcae9570582b6c417bd4d46e0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:75c6ca77543fbe89ed9bd2339c2296689a51d6faed589d4a5f1404e0d26940b9_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:942a2875546f667b9fb91e540fe39bc17747a9dee04ba5eb9f462b5ada88399b_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:b441219ef3291a31507930038632ff32c874807a2e40241b6112125ba32acdf4_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:f0ce2016ecc66987f7868d3b5285b417155f39a2590e184880e9e4342fe068d1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:5d519d02e5f86f40e89ddf7fb7508298f5ebfb87defb5da62fe7015229bc8ee5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:6e81a2d679eee040ce96a54cfd6be027cec6986e50cba33e72e82ade77b52808_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e0d78e64be1732b51369786df744c0f84892374d257190f25c9a39e12b1176d1_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:f12c7f1901daef65b43c83aa2b57a826cc79213ce9b111c289bbd6881ebdb9e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0f45c6f2ce05ed5a6e947259de00f7db98249cc4d27b02ee52317f46bea0bdb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f10caba1568d298ee3ba632a3eeac708fabe60d8a1a2a9162db8175132332da3_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f343da9d2992ef23764b08e6bc1b29507e531dc5e20a347146c70faa9b3a1ec6_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f920b01e779078c70882990e364e8f082585901685bb75c13cb8f6ad5eed445f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:67cbf9d98160ea9a1ad823bdb1c616fda12e6e11a58fc49c79238a5a88c6cda1_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:a4bcf476e2b8d909b39382b3d58b3f6a58b89eee0fa431443d93cc51561460d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d76c25f1573d63867028a1e1e766892888bf271a6eace0a1e2f4125ba96ee3f2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d877eeebf443ccec1a7304f85f21e9ba12bf651cc93654fd8e067607f960f04f_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:41e81cfb5152b64e3e16888560872301095546a7246b29c9d6e31e3c280a8440_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c41a5a65c5a0e1d7626d4d1e1976a5ff73d374ca947b482f8cdd46288a381d95_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c5a2bceba8efdb3553ebbcd97d6c09822f23e0d2fd1aea0e721878ad8c0b5a34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:d0052f4a5267a010d8b35249982664fe13ef49875015013399721d13265fae55_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:986aba6fb81e1059a1ba8e95e277c7b5a060a1ed4a3086c59be3ef6925e3e746_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:ad3a9cdaa03026106d2f944e94436f9c28ab90b4720ff403afff54f676ddbb75_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:d62ffa936c1fe7055982011c240fb9677f1b60fe33cc64d889b31e61674d87ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:e4c8cd9f105ce8a928a8884d141c78ae2db81c05631da624382e03e9f27ad964_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:40ef89a1bf348fdf359a27e129278323f3456130eb5bcc489e2d9f2d5c619c34_arm64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:97adc3d71250ba4b7fc65715a29a327b325235b74ca2b15c2687717ac0e9b071_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:f99067f5216d7b8da713c7a6843853e052f8439314d526ed1c998873e30d5763_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:fa0e6f8042926bcb0f90cbaf3f6755adc8867a1694a29ea875bbaac8fb318cbd_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:3a461818ec358a21e8a9b6edbd6e106efede3b0e5f6d842b1e1cb1e9e92c50d5_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:53d8ee73f412d55a453b20366b3a2822e108c6cb2787e25ba2e76fa116301906_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:717fe5135dc4af9537aa635adbc14d9e0320ae1dc9f48959561502c5c344cd02_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:f21dfb1619029fc74ac0f73494997b73e8f44857fd7bc204e253c05f37ae2c63_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:3fa799fbe1f36df5d4e8c718de1154d5abad16a7b080e8a9764055451bbad14e_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:7eb3aad30c7112dc9fb652d8f565aa6bcb12d71e6c93542c7dc7fa0b60d9f470_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:904f557b93f24296e38980df04633a29fb5156051c5c13850c15648433c53fcf_amd64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:b1db8c740eb60ef4a4ff114f5c01573314702b087059580aa25085201f20f834_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:1b565ec60887d725e71dabb8cf9575eb2b86c5af9c15f63362196e51a73f2495_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:56b9ec04604ebbb6ee4ac57d5b6dda7266c61b74e9ff0d073ae455428317f8a5_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:6034eae2c4aa85a720ff3b14cee9a9d875b8cf14ac91deca4fb07e1b3891fcb8_arm64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:c74555756486796c95fb4015876ef1527d31aa26331055d7950aa9fd82f63d70_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:34c5a65a07eaa06bcd2c6c16eb408f227656ecdfb1ebb334b188534f34bfa677_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:88cc74317d20929c5bda5a790b1ef48cded69cbfd3b798ae11fb4c51aa93b94e_s390x", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:c71b4e1dba6026d3c07497b47d5efb63fa0942110bc29ab906254f1c5f476eed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:e1bd4503fec2c9457885b396dc14304b9d7d51d695d7d2a6589fce5886692987_arm64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:4f14d32cb853aed1f1c52e4e0e3d94f3d78efdbe9c55061182e332bf7769ae94_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:db66145d4d9fe8b408211918508bc2db90dc2b2f34ea64cbe8a1c289df5d34a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d846a05f9ced30f3534e1152802c51c0ccdf80da1d323f9b9759c2e06b3e03b4_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:2a70a76b625a70ed277d1e18d7faffaebb4d2a2defbee41e8f210b01cad580ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:340dc20ff6a51de93eb313c1fc3f35e32fb8979cd67844c216979d458e28f691_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6be3f994586e96018e7237dde804a3c21b5bf61114864b1323e1ea6ec5960918_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b70faf7a143741445a4789f11b48619be7dc16e9020194b4a09bcc5f08df5eaa_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-41772" }, { "category": "external", "summary": "RHBZ#2020736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41772", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41772" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41772", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41772" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/0fM21h43arc", "url": "https://groups.google.com/g/golang-announce/c/0fM21h43arc" } ], "release_date": "2021-08-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:00:51+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for moderate instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:029e4acf10f5c56fbe448cd56685df1165be93c594fd548aa0f5ad5cc2e61e8b_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:28bfff1bd06e8f0de0a3c5a56345280f973d67be092fe180b2490e9c5ae18acf_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:465d123dafe0ba9c6d6e3787047962bc5158067bd9c77cf281f8ed46540a5573_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:548a14403555752d6cbff7cecaf0a3c9e62bc093f941aee444027e88b3316aaf_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0056" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:029e4acf10f5c56fbe448cd56685df1165be93c594fd548aa0f5ad5cc2e61e8b_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:28bfff1bd06e8f0de0a3c5a56345280f973d67be092fe180b2490e9c5ae18acf_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:465d123dafe0ba9c6d6e3787047962bc5158067bd9c77cf281f8ed46540a5573_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:548a14403555752d6cbff7cecaf0a3c9e62bc093f941aee444027e88b3316aaf_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: archive/zip: Reader.Open panics on empty string" }, { "cve": "CVE-2021-43813", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:088861d10073be4ff3debc2b88a18f349016f92f2a751b2238141e0e0c758617_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:4c4a58140d65642848b2de76dbfaf6384b909dd1bd687bdbb376099973846bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:8c0664d0d42f4c830fdeed6594f5f3d862edfe16795bf88029cb5f881316232d_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:d53e14b36b13d15c3947bef200884c71e09bab15b9a8b8a1e2514cf6494bb8d1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1c9164289f81a22ca1f0b4d91a5346a8af7eebd91c4249c66943fcd8831ea1f1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1f6ec9a82704cbe177c8b3c23bd7d9e2f8d869cf8ae8d343f554cc365a4a7df7_arm64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:3e7bb0fac771e49f6ac6287a2a76cb4cbcf6f5c7148ff0ba94c58bfb5a74af3f_ppc64le", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:8705564ee52c5b655529860687f73db78daef4eaa54f5fdd3160cfbfc4aac438_amd64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0d08005a7f9dd9e5007d4597dd8bd3b22d0a8f29b90285e6b12b7c28412ebe0f_s390x", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:4917f7229ee7924d200dfbb8cecaf30f0d7b8dd6b7bfa5d7eb85b0c7c231f1cb_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8951563367d8a68252f4b1edd5fb7de7322d9b41893e8077d9b0668dadfca455_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:9c24cf4b07aef7acc00bf99ad1ba98a97998a90cb355e85639d46b90b32ee44d_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:53cdfc54320213e11405bd0967a019ab6af458025a26a095d1ce9dc6c8892281_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:c3f49a98ff11592bcbb8580232fac77e40198f99c258316632b64110a4b3191b_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:ddfec107df7b9406de1c1660ff83506f0dc7c190c1b0855685af64b3ab38ec39_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:f9e774dfe6007a67c7034b4efdd78b7f46abf88ada93454e60425468981e5344_ppc64le", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:17a0307955f8740801280aeaf155637432b0742c5d873b2ee6072594a2a650dd_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:70baef8e0f932a66ca16738e0ddba5148645bbd9947b40ec4cec63630dd33c39_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fcc68fcb4d57bbb544f18996bb9a12859db31d2dfe02573c3b11c028dbee2a92_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f334fb8c2faa58096f386706ce8296d95e3d4eaa1e090dd097447795b49837a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:ec806f2f9be1fdbd85bd0d096118e69b1e709b13cc8660e3c04d5a4678ce463c_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88ffa8c48906949177beef1d6c7527331e759eb6016b40360486df0607bc7c6b_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d3ca3beaf45a5968fa081cc90f327e25fa2f3f1197af20cbf7a2e48fae3e50b5_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:02292611e743860ca3fe6d47a96bc8161fc66bdd1afc94227769db92c86dcea7_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ca7f898bc0724f8583007081f7d8e66aeec328763798ebb2bb5475c4c48ede7d_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ccebf57d0beaee32beb8aeec3608bcbdab2ae661b3052ce8f1df8552289dd9bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:fb2609e4c3b12e7a233a88553cbd1107585a6d1f3f220890d56f9c54e3b7ddc9_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3f6ada6d16f25688e288d8160db5e6d70fb690279bff09f25ca867ee4047374a_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4e1b92f1c3e1adf66301e7b2d514df5977a2de32742d6413ff27b3c68c21d55e_arm64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:84e2c8281030b1b41eac8cb37988aa4025890d6e0defc20599d7e7bc907f97a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:5ce730df6a81a605635e48cbe2369f6f35cd8559db78b870bab2b8935885de89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b3471af90ab21d77351703e88b9973bd455cdb6435935c9cf9f2696b27cb7d21_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:2d7dba2a448826648008c88e197f996ad22613fcb23ad24ca910fea57b7a1663_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5bb712d35ad20eb482fb0e589d6cac77a2678cdb38dd654155e6ac6dad45988e_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cf42488f36ac11a2c14d91bf7a25252f18f811da9c914efc57dfb60128c28b3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2900da592ffebdc5bed489ada3584f37a25225f9532cc38e8304e9bf27ae6860_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2eefdf45d754e3417a2b9c5209ddd760e2c6bbd06d571740dfbc87781dfa7958_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:82694ff71748e719f2c15ecdb8da8371d97a9bcee9796ff7953d1ada33283f7d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:a1a20793d358328c4fc948688e62c3baff7d9e0336c7d4e3e9a65b841fd54660_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:6377d1fcfe9346dc849351a4e269d61667df0284d2aa9fa2175cf66b5d8f4c89_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:8042546d47876d9d481d1152209718678750872b135e6b1b1baa428d395a5ab2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:cc7e1f905a28c0a0ff779ff5355958a4619317619b175f003c0331ef7e991b3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:e4a02babe4b87351d7808682249c32409a11fb4a88aea2cd0555e4d5cbffee9f_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:57b38db2bbc0afcd6ad1009e825a826bf7e4d7929af179bce1b8f8bf8c5e812a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:6e08ccb940b37ced85c92179e913a5878a27ff69b77234db24722a1474243767_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:a675c77e385d4f8f73cef4b86a22bbc039ff51db7f0a820f3589c44b9ad3a468_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:e9d98be50827ad39a74237a7c7fd2e4f6bee95cd9d8e1e5e8d4c94922540ad96_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:167987c7cb59672c2aac0f355ba9052ba8a53f27bf9301ac7ff2cf3eeebeaa9e_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a15ae8ad1957f1be4dcaf3ed11d5bf442bf2acd81a887e3e74def72147511079_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c7295980d79a645e8d4cc2d31dcedc37ae6b8fcea79b6204c8c7904de50e750e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e052ee37b444aac4602a89f583cca0ed2ba976ba8d3d2e48882263a2e4c8a5a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:25e47c484bc5e43197bb6739480817d5e656196958ba75897503a05363710ccb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:dbb208ef6fedec64e895080e74694551eac0c6b9c4355a41abfc6fa5d28b4e66_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:e05260052fcf54b77f84207108d596a4f3ece4eb438397ab3dd258dd52e20a4c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:170003dfa95ff4ea808b3a4de3d5778c7a0b3c683c6ac606571195222c03043b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:4577a712b57c26a1de187024c7088363c68771c5414b6b66144b535fa375173a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:b24048fc16cc95f003d86bb01e2ae3e0a0c670657abb66172e93ccda87ca3105_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:4ecc52e1eff4ab142417733aae27e5723d1fc9d8f5d111fc6b87de998fe9e93c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ae94aab652bc81dfcd8b4a9f996c9c9026d9b105faa1fb9743fa4bb8a198b590_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ea880e33f921607ac41f0fa3b70f49fc94613f1968e8fa9b7f5b9f2474eba900_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ed680f533247e1314118558bf598e08d1b0fb48c6584dbe68508b35d24993f2f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:5e2b87dcb94a7212872edbf0eb8d5e2564385a78522fa7226100f63e49df1ffd_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:c5f4b38500ad70e8c087124e2889ff6d0b5402eee783e4fce4fc221175c24551_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:e1dd43b638d3004f9a24d08324a1a433b5d0f809a38c347e64eae0a1561bf3b4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:fc3466421ef6132667c4409dd93278aa05af06195fd56ae289d21f4269f8b7d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:1eaae020fd070566eb25d13f0eb202ea3c521ea1a95ed37850571e0abf2bd7b2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:40c04ea43a0d1ed131cc406cbeb9b5192cf1b897129446f573bc1fc9e59eed86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:b0cbe6b879d148689d6e50be38bba73d2af499ee8321da8512b6f2e7acbf0254_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:d7c0aafedebc0f8536305385a54f5cd5cf4f1dcf9382702ec87a87e9b38b6fc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:547e820ea5123df2f562907aa9b35c2b784f33f3b0f54eec10756aae7ad513c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:6d908fc9ad49837f91e7a0cf189eee2987ba03262da2a19d0d60a570f0d7df26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:71fd2f89fedb535c8fd59d258073b6ee6816f1866f3e4928ba38d28255765baf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:c983273151cbb08875640ef4b319807f424e03f9f3f48a70c0ee066b57efd81d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:1c69749d21e0932f6f12ab0c5ab7a7c5607c56fd91f66a812c057b8a7d6da355_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:200ac15489c81c2286dfdd40f76f382fa61bb59963328abc0b52f87c98d2aad9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:28de1aee9f74e3cc9ac666b8761f0d9a0c5f625f1703fee17cf617c0a5cc30d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:53231b696f113cbf083e028586d8be57406ad2c2efd735efc4c89290ac36cbca_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:29699e091c4ede5be4460a70194d1fdfa9b8bcff8f52118b896f0e9981b2120d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3810f9f5449a529ec93d2dc09f6551802f07dd348481e47859e34d2e16013330_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:39db32b4d72796e80ed69757f9dbb3928fd422542f23597548053075b69dabdb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3eda2090973b897fed8749faf4879312c6919e78b493baff90096943f5620191_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:581e70b4db16076def58aca02671e2e20a7b19aeefb9b67d82135a69488209cd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:5b75dad205dfa8ba893abdd53fa00db924e4b78d58576a42b1fb8c665726aa3a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:a11a9e3d8de3384a2b169a63aa7b84578284c8458b474471ad4a82de8b7d1b8c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:ea070f3efa3dda4a4e935e291f2dcba2458e76ba0d2e0a0ddeb8df4e5ca7bbc8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:77a17dc99e3a7f5a98f0fc6acff3552c0eed7afad88058f7e9344091e69da3a7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3fc7a9880e5fe4dd7ad6a8f7f18eb72eaaad87b360166811c8081f97f2895cb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d2c7c4589c1dea85e331e9da6961287727d6f8dbf9417451f23c371f26d64ffd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e91882a435cf32cd33d51009f29fe76bb20f3129558c8f76c005b54ce658d33e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:326bb52daa2eab5050f7f37b8e58e35ee10999ab9a1331c175cfe7b67d2bc1ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:479990cde02408983f5255ab11209007b1fbe265037f3cd94a8625bfdc191d4b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:757bfc6f3e4604107835f66100d12099c161fe4d14265437fbe2f52d7bf5a46f_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:f4f7c2f7e9f1004136af6c41b6f5bad6905503a80c60939cb7f26831b270f5c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a524d7239a1029cc4874ff389aed3709cb84ffc88a3e4c9e35aa77d899e821a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a37817f341e27d64ec12f920f0d3242f46ee418f5770a2fe86c11dc3499e8c64_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a68198dbebb310565dd0a70475135b2618779606bb5a12e488bb64708eabec9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:efd7f8c11ebcfc5927d1f4d63790a8fb25ee02b399606e87299c71e906b6d93e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0f2865b1c330f76421a271d3ff79ade6478d803d867757fa2d3bfce3603a992a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:84c5848aaec9e66cc5ae81a818f24c956313a58b95d13fa50408dec08446f145_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8a866b35ac19a3abcb47b70b5e1d051d94dee9576ab4a791151e122f124e9bcd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:be5ad7c623910ef4fb75078e51b46083d6a2aa90af6486ebe228cae3feb9344d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:60619bd4e26671d18acc06b8469fc65cbb23a23b7130a5b88a9d73a8c3adec0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:820d1b17af061c47e62024db84932c71c226dae24b257c709be81cb515081f60_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:d69880d70eae07ae6ada626a131565b490d8159472c28b3fc30fb58f16371214_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:e1ed57638f24261e02ab920dd67783ff7b1a1f49d3d9aa33d6bce41078b3c4e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:139b92cb795687ef6d9aabf056b6afbaa66459b612cbf2ec60bf4b86891938af_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e640f9572969b677b6518bdcdbc91bc820134457e7e7ff07342ac00ec9b5c3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83786a893d20d11556b1be5fb036556b2897e5d1f928f6c6dde57a2af0636cdc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cc2de25ccf523beca68df2b18c5a940a7a022a76cb6bb5d71e0bfb81e489aecc_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:178accd1823f44d52dd03c08e8be0a445a47d5e3c0fb58484f38fda24c88361a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:4f47045571040b592d3f06f03ded86c6101eb4d70818ddd7af7604413094c03f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:662e226bbffbb32e4c1b2cf38263c81836806cd2099dc36b4e2cb0f61749bc82_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:daff83f692c40c1a2d63d811116d1a426a93e440b38c7b3dc30f691c15b6b360_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:05e9c8b480e1d62b5dda9adcc64391d09d941d0b55a6f6525720578fe59ce37c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7462f569c327179b7edade79130865769054687a768b172111f7052516afadc3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9cf9c58859db2584a50dbbd59e378d816901b9605b249c311058c1328b5d421a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fe8d01e2de1a04428b2dfd71711a6893ea84ad22890ea29ca92185705fc11f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:a565667cece174480a16e16ab0354e9c566cac328c40235ad6e13e5992d1a9db_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:ae0f537bba50d8cd28011a8ef1360aa414467c5faa28db9703a4bac248ca316c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:dde11b3e3a6e09c55f78d480f448468b4a7379d85db406153cf01f0214ba6a43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:f532e7f50cadfc757a6d277ab5476a31a4f24aac0afc615da6ff9f7ce5e2b538_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:55e8aa4d81098ee1174434bbdbfaf884295899c5e4593366a34d6c9144a1ce60_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:8e81eca00e694b76a6669dd7d0b36ddc2d89a05e1c19ed5b640bf8022f6aba85_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:95ae4401dd3ac013bbe2d1e462de31d3e20f5f168e9044fa751b047d9a7c0f46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:e854dd696557abb5bb898ef5f6e1d571a079088b8769573ca28af6a63836400c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:2e793af8fb57acfbf6504a0c5e0311563cc42d3a2ca0cfd4b8826c2c86fc08d8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:73a00e95d08cce0cf5e34602d160f4de72da69ffdd05a347fa705ee6e13cae7c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:7e375bd0df84234688d1ea66ee0516f520945f7196e8577e8a1e3de0488cf1d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:818a187392182bdea8f7500ea89a49de1a24c75843461f545d3cc3227990b5b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2ccb4daa596e2937ef4a411a206ee34d220d427726d719f87f88a239d4f1c86e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a52bf52659062209293a78923d5f3255505469a4ff2f3e2632c846a64592a980_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b59f840d2c8dcb0a8b68283e4b366c1a13894240c47d5f2f664eaad0925b6613_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e112da3ec864132070f6bad243320b699c2adbce9c30c01e27ee1000d2c0a4ba_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:925e5d5836ced4d2a1d7b4ca74c1882352dd282aeeddf4de56c0c1d5b66eee9f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:b8afb98bf7f4e99627e0e342458fe3f9f6139baa05d5b8e49638169922a115fb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d22995a5fbec291a332fb5b391202b3c82c95e6026168c29f9488ff7995d5c3f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:fa918a07cd7fb056c9933bb03e518144fdaaac9ad77cd674fd6ea1d0a6346eff_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4af0dff385521bd328d745764651f4531aac975b338b3d9504ac1352fa4cf2c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6f009021490f8f430a5dc71f8c1bdf427afd2aa81d3f5df6901dbfbc4dab0fcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:71057ae3e1d34fc838413394afd3d4f2cb4e34fc23a13eb4f00dbfa7f8d55db3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9a2bb19b5aac5d32c11d4b649311d05eccc501b5e2ff447522e98e4d3f50a4bc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:2060b6481dd8581f129214f5abb93b4fc2b241ced490a8f32892644a0d402063_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:3ed66ff31b8602da5481bb7ef8b641e27e2de4638a9c1034dbe5c7ee0d6a65a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:87cfe1562cc78f7a1100df7f860e8e51fe01cc9e7d753e8881caccb5b16abc4e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:a97f092b675c6487ed0f70508cf48fd4f7aad134c9b21128332d3f7f3de645fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:1681838e298dc04fcf070c6c1c6af3746d0b8e7f22946fabeb6ab32203bc23c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:2efc1ee4885e441bdc034e986b5f5527395fb7445e0dfb059ebb4f4511b6e1c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:6d8008bc83cca9d3db9cef8f2894c741cc02853538184b0354c934b7aad845a4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:d4d8998894169db2dace4fd895499df021c5f78a0702a2dfd2a93ae8c35455fa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:0a250cdc5864853294e82874d9200cf04bf21a3f7ea0f0fd14bd3511c0e3cf43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:319e97060837021e485c397c5be40bbb79688b75d37a41ce02612705c459ffd2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:372d2a367da920e45b756cbff9e9820124f66bb546afa7d085489cd161eff02d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:9543954b5327384345457a2c872ab79e3c7296d4ece754238eb4e653207800dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:0764bb23b7caf192fface1f245b3bd7553fb6ad8244d7eae8a92f0471cfb160d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:504022f2e4997d205459e4878a551df63878e47408f298d1abd14c1bd97c01e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:61f488c8e01313f114f8fb60ec30bed7c9645317f81c57f5b3e487b0cfbc3c86_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:c0beb39ca5b0779a97375831a27081c53ea01ce64c4995d42c86e222d928869e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:19b909c3764645519e0ae08f0586beeef67536aeb686263acf6a5e41457012d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:47be2d42f75e0993ca0c35b30c1a53e8ac6a14d487e9ddbcde4c9562d5dc189b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ad307371d2b92ef76828c8e73ffd739af4dd07cede8a3cde13c72ee4644c4769_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:dcfa45aa237e2d614b7da07b88dc48c8a0b9dad0e4d579e43222aa58d7f733de_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:56ea8ba4f6a0eb76abd61280602ae79a0e267f2de6a2a5da49292e2e0c0d79bd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bd8d5a0f7788493a5432615a0e00d2a411f2f3e97b93d8aafeef8ff4a340bf07_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e0505809ab1ee5471518264733a16b9d3f256ccc239f6ecb5d1a0acbe01827db_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f8ddada46d16d974293053df68e931e21e3ed68eedc5fd46c79ba1377fee1036_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:4d857f4fd56618f157b58203cad86b8dfcb20e959633c5e5aee2edd319cf6622_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7c20772d09437c48427ddc8d72149435010b6c029b5f4de06e1100d7f6e5b446_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7ce1b6c6a6c7f940132dcd516a5856175fa164626a037bf71c26b0561935c27b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:bd5777afa8674be9ad5fc6bb721f5959c65a3db8d47ad8a14d0de13ede56994e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:69776e1c5ffa73e67a403e4958ea1cfc829ea3b19c405a2bf6090b611b066ca4_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9a438a4b34fba6226226d70730052449e212d244550aca0781d70fb4f6bd8f3c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:cf0d4900242e492d4101d13dd1248f260b91889c211a8bc4d5b5fe4dd58787f9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:f20084758bbffac99e3c7e94eef4ee4dc3006e1cd23d419040c0d0650fff7325_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:221551a142100bf0199c94b52ab5d2c41a18c0d1c7df41c04108d4833086fcf3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:51ce4422edbca59a2e98fa9ff6656699d215ea76a78ef6ea45d710f467e46ff1_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:5bb5ab3e8bf2d716a07340c7e2cc9fde4214e0ca1be705ddc003e91852f4819e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:fcbe2f72fdf333bbdcbf60e1c001d666e32046f1321b383f79176d2273a78d1c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:0f582a034afc6e7c531f584e4d2b1cdf0cdc488f2adc679a20e876dcb2efa76c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:8afe0b74cff6f8276c21ea7c92510d8e26110b876ad968cfa9beab6fed188787_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:a34398425b02e33d3124688072fc1724f529cf0ae74f6cc7df80cfef9418e72b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:eba010c5a6130d31c2fe5287436894955cc086ff2be34859967880adca234e86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:087f7de39fbd13aeb9039fea7d32b51d955b0fb28b6d4f21edc9c3d3aacbe66b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:181f7f1b64b1c791b85263085e030c55d892d9a06c43aeee1bcdec2ef6867d6c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:936425227ee894b357d6ce0d2ae7624493f75a2b611781a78b1641d7f831bfb6_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:bffba87818dc2d4360ff0649accadcd0bcde418a1c7acbba9476afdd5d2ee9a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:11d565a19392fa81c3655ce62dcde78f1cc307774ed524afcbf720f8bb78bda8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:1dcbfb667db29ee78b2076354c469957126d101e104aac051026bab6f5c9b5ed_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:7bf3966bb6a2b310342425f6a6c59c105f3d128ec572c3fd043b6a09f66f1f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:ec91b639b217c1240537f2078cea683bb9b5454effb801025180b8a201220dca_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2dfc2434c6ee5a6428e2e5f5fabba1432d84b05cd15af10f18ec8dc520a2bc1a_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3529c1425759a43cb3b36a850690247ff13e59b13051eefa03da864f8bd90700_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:7731f7b7cee615d727ba34470f3cc2b07171413cbd31842003ebc0df74d134bc_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:a340ea3d86560de8cf9ee2c1afe42ad24e5eefc9903a0073abe9dc54815bf710_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:1f9d639fab3c28332e670ac40cc5acf434b6116af7036aa4f0866da065299221_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:bfd50abec62b4b89cc929ff0a15005b039d29655fa107cbd628d96a206c91b9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c3c0c49fbc87c69bd244f89089f357de16f6325cf433837ab650e5dd0a107458_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c804feff4697d2889d0bc872dc141a1dc62dad9e4c87ba05c9983fd1795c7b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:bf5af9758f94ed664f68ba9e9ef89eee04bdca11c9cbd8054da63f710c6e2511_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e315fc33ba50b4a54b274875fc8556458c0f5e542b6dee071af893edc42bd8e1_arm64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e80aea6ef82c1bccfd3441cdcf47a689f32e61c33bcefdc26bb25a38d4d2ab09_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:f51c580925a4275362a09537aa2de0fb28e17115052694a30da6c5126ff591cd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:47f6c99599d95510b6f67e25a65065064c52154bdce7ee9d893a64d28f6e7405_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6dccd26949a4523840e4610a5b28938a0f6094d5ac57617de734be40133a46fd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:80f33608115de9dc2d4411ed07086577c370d50d2e7103e9358fe0d8ca4ba49e_s390x", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:876e0a6499580ca7d503ae4cfe942f322e42ba5c6cee86f79f881a5379796d7c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2b23cb1054470d5035115ebf48923c713bc2b186cb4162c5d87d4d0b99b83c9e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d4ed88153e92e761f12ca769b408a19175320ba2e4a43a4ab443e5b6ea424fee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:6a3b734aac47270bb9c89ef5d81500c71d151cd8d2b860fd3b8a7bbb95244db4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:9f9bda4a6fa6e591285fb252b4f984ab6e92b372295bacf7c02f231dd8adaea8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:76c63c436053bcdbe4759096923e0af6e8f63256f6fb9aa99a0fe8488a4048c1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:c71dbc02d00adffff6332ac5b4affd99c07708ac4af92e06c6bdc2089aef2a5f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:365b62fa36f52bcaa7482ad98b583b339faf731496a95c778ba7c694b7c0fe3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ac76f0385eed5e87978d2bbb71deb871bf8d6511d220da597e56cbfb9f2df98_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9dac5e997941c714c543f2ee18e2cfefefc036f66acb664e7b1a5fc7b42c1b98_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73a22716222efb2783b5cc32a7c2a993c4987230c6df87a7b4ddcca8bfc7bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:59f8ff9d0e652d299eab0027f626fb06786fc67e6b1cfda0d9a3139526d7f537_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:79b5a9e71dcbc13f04f27eb18cd782b7ee29ae3e58eb8a3d25bf06b78dcbb94b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c394713d976b1fca8c8530bae9dab9b8e82602ea7d9d397bf6d455b8b5a88ccc_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fc5cb056399575fa696554f7e22465fb34d62486c9c7d7d844c4bb889b70b02b_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2e23593c2d7cff4086d9ae5edf7429eeb98eb7797538ff2ca2a1d227ee7aedca_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:711bc948363fdd2a615e222aeaa48c2eb75d03c485b2a7b0ef145be4cf73c3dc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d80eca68014ed2ed78f14e4f8b23364e68131db9bd012087d24115ed3e302af_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f868361ee6636b891787618088bbc6a19964e89b26e02f0a853d61bf334400ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:4d4a46e90425d879917838cf9bedd39eae43979f7df9e127af732aa75fc8d7e1_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:9439e3e873a7b9005d08f0afc33b13252c4fe79630496d11cd659ca7327d96f6_amd64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:945c125592bbcc8824fb77497cd80b20f718c90e5f2b28e690b60fef770b04cc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:b51535a229317e35fe531c05220ac4fb07e19b5f1f75f6aaad66d5e89cc0c599_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:1dd30302fc201c4e9ceb748a8c111eafdebf3ea5fd30651b3964b03f693d7eeb_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:27f7191d604781b8e317112428e4cdf0c0e3c852bfa4211b40cdf71a1e40e7b3_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:306d6efec92d6a9429ee27857d4f5abc687ac7f68e382cc16524afd002e77eaa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:6105b9d0b950a0c8284f6e866133b3592add721fdc059fa5af5f96da8beff585_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:1706eded63d2bc1ffe35674b8416885a00d7ad3a41f3e0584ddcc303842d9bc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:6e4b97989ab29f46819d352c13e10f67a0d29e0e7b8f7acb9fdb254e378e15e6_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:8905e3a4dfd39f563cf4e2c934d7122728fed33d47731ff683d510d4c5435cd5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:a67a7c65eca2c21acf0c07ad58b1068c99cbf67bbd147436601822f0d9cfc4f4_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:83cced6c4d991b5ed88dd896933a5f91330dc2406956cd1c07146c1c0f47b1c2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:a10975eb42eaba0b7ecba24f1d0d2a31fb31e9ed286dcf5dbb99a29864537663_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:cbc888fdb8f2c639e7a62927bc75a9132d5c5a965fa471b67b77e27b03139093_amd64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:ec6549459e4138db43060d8a38697308b11153c1539a2b7c1abe2bab1cea2e5c_arm64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:56cfbde30bd41b5868213c1b72653df32222233cde91927ed4f208392c217e9d_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f3d13b7a45be4b28656715bb77ca3ad7bb99ed6c79699077ad0031b317ad2a1e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a9dc443b8bf4e7b8f37d819535934e6783a40bb73180065720ca8de2fb302c54_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dd285a402d7f0aaf7978164d6900bc1154e2f3633f5008dfc6105a4e689bacfd_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c49a540143db94b5fe143dac8bb1ad554d849364d29c05d023c83bf4261f7066_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f835160f1dc29995853eb1c13aa9e2badbb45c8656947b6eb6faefc876aab3ee_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:4d64c08dab4c4c1a4ff7afae77014ab5072831364d71cb60ae3e65c2c279e944_s390x", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:8ec836136d39baa7807780e6e443cbcc189107d530ad27988df50f8f6d10b479_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:9733888f4fa2ffab2f94e04883bb56be0410146eb6d1e4e9e9771369e52d4ce9_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:a6c0fdc9fa6a987a46e435e86c61c1e99c751d23ab56b1670e9c7f5dca816da1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:0d218b4a04d6e6d4efb71ded09162aa2d663407e3894f5ab1ec38f4da2ea0938_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:2b72364802973bb7f6a39e1694b9fc13e84e13a317863d07f9204c7762e9b29f_amd64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:73bcf91cb0d9ba0debc7b6d968d9318f03ede7a81dc42fe1132bb57b644bee04_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:b999caaa6d3c77f45736e3f80e4db9c99509a31a84c2f4c9e6e1c856d369009f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:423a86af03fc657327f0395abd3d238febfa230082ac84883a3064f683743574_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:68064b6f78adea0d414c9058303698e793d35c270f3e343fa11d15ace79ddb0d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5b8f5bed0af950aad1e67b8cf741c65b423d5d1dbd15465dffd43b3dd92c44e2_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e837747ead40c7bcf0642edf5b99365d78a0b94d8136985b5aeb2208f8e29526_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:88eb01dc7d3aa4c8bb4f15b13ce802a057782fa20252885db005b0b20ed87542_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bad68ffedbc5b913166fd533f4f4cd173d4dc088d384c019d3c5f9632e668f06_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5778d32b4969d06e5bd50f4ab5494ee910bac0d2dae820bdfaec76d8a992242d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ed0bc5509a1d66766d544c38ca7e8cf9c5f3916c51143eac9158c8309cc4d2b1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:523212fe5ac03c820dc1260ca8331a9b92a2a64b8d3e00df22054a0f419f4ea4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f5a09598e8563b5d697d8a838692c0644cf16233d049e773a0a37e8f1542d64e_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:beb9dcff1b9bdb6ad7ee43beb70c01e320ac492f5f1a96d06244a166d4698b4f_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:67dce7a73f0020d68d8f9d5098b9a08842ddef69f70ed7987074da02f5eb7d60_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:a5a18262e8ac3d3349b6e7200a76060aecc330d9d54ee77b32a079ffb7055d97_arm64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b46b11ea436fd8739eb3f6b19f4b037fc72d5cafe299642bc535db9a63cde4a2_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:fb5a1cde7e60cf4de7bf4256632bd31927a01b8ab5977b6f16c2b4df8c1c3f1e_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:1ce0b1b26f46f17d30b823298971e54ade33e96bb562b5110f3beb36af268879_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2428bccc0fbcf9fa023900898c368b4d4fd8b5e50af455b75556721bb0615a12_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:38c76a3f44018a7de3947eb502e99e045130546d62944efb17d9d55dcd2bea6a_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:89256b1700b31942ce4d6b83e74475602c16836345da56c310c1e5e91c6d25b9_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:029e4acf10f5c56fbe448cd56685df1165be93c594fd548aa0f5ad5cc2e61e8b_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:28bfff1bd06e8f0de0a3c5a56345280f973d67be092fe180b2490e9c5ae18acf_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:465d123dafe0ba9c6d6e3787047962bc5158067bd9c77cf281f8ed46540a5573_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:548a14403555752d6cbff7cecaf0a3c9e62bc093f941aee444027e88b3316aaf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:e1a2e68265667bf616b9bc68ec255758dc60d85dae77a54391a820755a256f55_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:0a9a31018ca57706e36fea0a672c5bf57348987d854298e0a40dbe2740448e58_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:01a313ac0ddec713c37fbb240c57ad8378583df891b9f721a636596cefe70dc4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:8aa5e5c8750b41887c0366b5b5e285d927a80050b43f92717dddf9c7cf2ba1a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b0fb5eee9c9619d0fc66b67e0cfe61f697e531a22af5c5639e6b65de6542fe86_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:0f2f2964032cfc027db740a74a0f56efd65a4d9eb0531888eabb307660672ae2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:1bb8e2d202f4f7979c25b25c8dc1dfa0d73fdf01c2c66893710e9ee7d0b89fad_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:5b1e3eab4f1c3f07d5226dcc1f366fcb56485c35066d13d0e4166affa5f5e02b_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:caf8448ee6f0a537b79d78be2b5950d385f6c06aac7dd77326e1cc613f42ec9a_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:2f09be42d0f6c23aacb6c7db8cdcf21229126935ed16b183eb344ef33ead02f4_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:93fc26b7a51f387bd27d05e75341d742d380b4e076c6b5a58ac617d4cc58b595_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d213d1b43a0b45c3b9383e903c5a0bac1556977dc49077603622460fae326df7_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d2c2121424c2d37794dc10cdc1e873d8d1206ccacbfec658aeb9339edfc40c53_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:2c8fb42f77f8ce6b18b42091f40772994ca93f9730eeedbae20889afede1581f_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4b7f1b9789bf489944defcc462fab954a300846c50759f2e33acc94bd467eb26_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:651a01179655d324bf63d4561087c5d3bee4ddd785874a1d002641566a5d834f_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:73575312b89070f37218dac3763f6287c54133d8c0bbdc9c3c6ed3ece17d8c6d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:547a3ca1926feefb64a451e359e821a92757ddec0cebcc5e4a1669d96cfda98c_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a2f2faea613e884b4ba75a460e3930e240dab73503f79cec304927e61af19900_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ad3979b335cc23de5af2f9cbc5f7772d21a8465b5f45c329d3602419459e4fdd_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ccef3b2d2dc28fe903def5c33d367aae26d92c03ec8480d5c5f5dcfcd0800450_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:495d13dda36fc9c2849a081364e9aab6b3b2ed23fc66a43781d09444e0f8790e_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:95f78a502e5b41fbae69536f262fb0993f9a0bb04328043b94259daccfaa7bff_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:9e35dd57c667e9c66706046f86c1e268fd2505d92ac37e1ad0cf6389ba68e1a9_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:a9b9ab81b60f0f0d86e0730a63ef126400ab6236383f9d4cfd432d77154299ed_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:ad7b660f9ff09c227dacc4a242008ce7628cf3357b2d72f3f9d44a06eea2933c_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:b5d87046138ae24ca3a5c9405233f7aa634aa00bb8437ce5da3b787d9336d146_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:c8a1c681880e85f91fa02291ff90a93242812cdeeb0d5b8e57169c8a50153ba0_arm64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:f763c24f90bad62f21a34700595a115ab8ac60c33be6e84dc6c834b4c17ea25e_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:7e23406042ee1e738420d4f34e5f53fae1a97af375f1b5c961e253f7caec1bd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:b0e9c8a36290734cf0f3e4f86ef5f9a811c189272d36b4f88d3b8fe07b55f968_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e03515e236623aeafd4493bca0fcc8d85775f483fdeb9417dfccc6ae7b6d6523_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e645f0e9a685d1cfdff20ede6956f68fc57efdb5aa3cd343d62bdbfde4f376e2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:8f9b7138fa50dbe2cc66f8c25d184cf608e01538057159e39211278490043231_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:97c1e470ebbaeb49d08c5bfbb1c1875ae22c11542c5e999aac5388b457a7c31f_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f3fce6c9f9811cd20ec325e2b70b85ac4c7d2c922b1c2490a5c2369c7b4f7cb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:fa62c66f23f2af0f1fd3a32491e4fc5c97c31320dd985ebcbc62ba1e749dba82_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:58e79ef882633c4021c3254cc66cbb8e71b5a1d0f06dfe393d0493d3a70cd807_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6b2caece0410e35ed49491b63fc800a541ee5e69385b2e012fc6d9603efd47c2_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6d3e91461e280e758ab8ee0885cc0b3537d720f2ce584065ae5b00afaaa7755b_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f0c20139ab4b1fd4c1b4685c274f68f8ab58634619d199cdcaee058a42c60d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:2e0801edca9a03baa7efb8a1eaa0d8d8c5257b38a94c0b8420bdc607db6a6658_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:4d2d5e596a1776ffe93e9b55133a0aecaabef7cfeb1bd3078a7feea931af52bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:39b70eac529577e4fc515bd0d3686e6eb019c3f5b135e44d76025f4ac96b6dc3_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:96adfd458e451ee98ff41a349c76e028d2b6bbdf74ed854b9ba6c289f80e2c7f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:436ad7fe557e9112bac7a61ed52c7fb267a29eac027cd6864dc3f6b685ca3fa5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5abd4776c235a7b436171959b49fb3eb3cdacd4c8b48b922dd8f8fdf7f1322c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:a1c50523861d1294dbe6ba20d34643f9165541473a6454b1de0e324490bb7b7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:c6110c5f1fc5e292ff2b4e721135bcc93044c4036056ad5c86fb4f4a9371eccf_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:2412543e718877a5fdcb0760f4258fd4946c7332e26f1df8c3b53db1d9988800_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:7cd3ca6e8fa2c918bedb5eba04d4731c23f5a60d2ac06ee0fa111e100795da30_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:c1ddff974157e74cf75f887ac16503ce38e16728e6960ae7ae7e80f2ce4bcf1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:fdf6a90d8a9b66a00fcb4fa32cdd1ebc2897cac1a804006dfa59fc526c631311_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:5458c92486e7446da7fbb71ef6c661ccd76fb85b2de00bea5f4a606ce4a80b5f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e52982c52e5f6370bd5d13ebb00911100dfc40af65d8a24ac2e93c10c95fb1e3_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:e5a9f405dfe938b8b5ffa331f3feb3ca472860cb960aee9244cd58dec7510b20_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:277033eb80e3f34b3892913a4d3b19b6c04707c6613086472ef8940df487d003_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7b88d27fcbbadab1b1c72d8b16093b2da349844d975fd2f9d8eb10b178bdd061_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:883f1e743fd030a9bbb46a4597fd3ceffc7bd2bc53dd29113fa72fcac46a163d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:907645ba4bfdf3d7f2b5de58e3b3185affbb5d3a7696a1bc89c7771539a1d50c_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9539951c1c9bde09b4cdc8cf126215218ea57a9851a4452d074c9f341c3cb350_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e655cb910633b71703ced9c3e0f6a7ba06a84bcfa56ddaef92390f0596e2ad11_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:0037a39770f1df1fbb4446033ba41ddc32978ddf393dbaddde9a810f6e76c694_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:52899b1d96fe529814c25850e79c1606eb8433325a26c89dfee45f846fc24a44_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:c6eaf570a4d3692569acc88c4ce1949e58d7dae0249c2df20f34ceec3c9be673_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:e42690f55751ce84e2a06cc6d92422ac964e1e44b4841d9fc13de064fdfb454e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:cc91a5999ed5d933ac183e1f326ba66aacb262beb40a48eb079ba74cdf345a6a_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:02809571064fbff868cb2e96e7b747a2cad0a786a66b72389fe550386ddd715e_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3c0f594bd85c05f836dcf89f10103247063e9606f08008bd4ec6848c4ad798b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:83b057ea7dfc855e4a93dc92f052ab2d942ba0744bc91f92d78e753109ecf13d_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:dc336cca99b2a19f52c3000822859427b86ce3796dca0bfa6b0a7bae7f506c46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:167b4fcefde28dfc9019eda6f1282d96ebb7b3e534bf8befaf9b5029ac22cd2e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:1ffc63dd7ad9da285edcd5e2a0e735496ec8ec03cd37f42774edca4003d6dfb1_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:ab5d5760a7875277c5b6e3bbc6ce16fe7e886c00fe4953e3b3433200da3b691d_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cf54a063abcfa1284faa294d92e21bc95f129d03f3d532d1d7b4e52b25ede913_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:12a12b5e3a7b3917705b619287a20981703c418fcff19f1e5bda0b4f33858225_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:2d80cc5beffc10607a53eb6c013e87d03e267cdf0b8fc678b40acf5432957714_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:352ad0a6a0add73fa75de2aebc4d3b2b8f8c196e2fcf8d9c9d620acf19ebc07b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:6863df05b845894cfc18d6ac88fff8d993fc69f1a897e1a98d03ecd1c446c7f0_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:447fc862ac47cb7823f953c6cea07571fd5946e4df17a0e05deac02d9ba19d3e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:64d573d13a4e16c91e93f283d773d730cb25e522dec53f25dd359ebfc56c43e3_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:6f42f9823bce8a2f07c62d85978f3bb4d7de18e31cd0aa09c423c49187a12a2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:b2e7de3b5e43080184ef7c1a5ec834d6334ae3e04a1bd100538b8777fdb014b7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:00645e206a884ff08c251650bcde86bbb9583462ceed3c85e3db8b2d2089e035_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:58c2d1a5148cd79f20f49ef0799882ba180dd6560f947538f2b70a7913295b71_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5e58cbdf3f20b63353923281ea72a21b1194500b26cbfa6bbdd762f6ca576bd7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a52941a2bddc9abf32d9a3a4763252cc40c1a98a319a2c91da8c8cb74e23f153_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:4c4aa0efef3bf178da585a81cae5fb4baaa94cf42701be86544b542cbb1625c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:60a8790233fc47423ce39edd8181d88dc5d0f47bb81f98ab8fd55194a0b12674_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:9e1d1536ee4d42465f0daf8ad0fa794b8c8a996afbdf292d2c76ba305ad75fd8_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:df3b0ec40395ea460fbf2728ca7adff79dbaebddcffce003e88b3fb9cb2c9759_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:276b35d233ba141c12ea94b2476d8c117a032cd8e9346f65b8fe5a4a2de94fbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:67b7897964a9dffa11b8c8a9c410fad822ba02c9915c0fa5499c80180b556775_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6a1c576990cf58a1569be59202cb0023180b12b7001105648c6a446eda4b1746_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7b1c3ab81fb743aa0479b7a51aa40c8de5e75e0a17ade2ce1c7bc5824ef2e5c4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:434b7dbdf8549aa93814661d160eee01391af5ad9293d7000b608a650e4b2465_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:5d7c177423eac9a7f678583add82f11eb9dd776f763315e52387fd9e57419b0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:93c2b893b9ac7062a6aeecc9a2a432d18505f6082dcdd9ea89b7b14d7906bc94_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d876ad8b9b43317b952fc7eb46abc944e5368f382febf96d51aae6ec82efa675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2131d3161303caf4549e538e8ecb9ac201a4aec40d1a75bae13c3c3c000c715b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:24d00f66dae4953e7e50a53f2658221f0cb21cd90d7c8055290b58e167abc257_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:4b8238752b4cf7e97580d31ae1972bdfb484447a7e5d6cca2a3a85379af86ac4_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:8f482cab78bb7121b072ca89824b865d435469551635000416922010e3de862b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:52173800248fc0461d3f863774effca1fc9052653d66dbe820ff0d670d5a5e0c_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6512b85a03a328e80082e661962139386088a32e83dcda10c95323a0bfb2eb9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6a61353191015cb155bee7dffbfc1f40c705cbcdefa0f34d789e95039616947a_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f144cbea694b31c7eff648892d3f59818d0edaa04ca276299fb968bf66470557_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:2278659d925404313464d27bf0bc5ed560ddf592210817689f4ebb29a4ab93b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:58f50aa06522d45bb194cbb008b52a3e7ce8fcd9e990eaaaa2fe90b16c8434ae_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8c39f63ad391c7fe93319fc36871b1af928682982e7c3b0e32fe34f8ee8d7faa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:c53385a901aee40c78a23cd7b7193afe46152eb9945bda56579fb83319ce589f_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:082dbfce7912dc113fe928a0992ae83ffe3b49a22bdcf615440d23c65572bc8b_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:810a225b3476ba46d4430ec1f7054cc089f4bcd95056693bf5133b88bdb689a9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:867ef8c9bf8946c0bc0f01138fceec52d41409be2d035a8584b7646f2eb3b3c7_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:88f0dfb0caffee417c724f70512373e0757847f1b081020fbd22abd28621ee84_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:1bcd9f6cb4da6d756443e8023754194fb9b4f154864d21961fda6d2178ebf820_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:95f8f5a8af0cf11979fde95e72ad8540ef813a21332348a67d65ba6cca3f7e86_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:98ad96d0f1dcc35047698878860c69da7f9d3c0797da60fceaa6a0fa0e311ce6_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ba65ba152720bfefc8a5d0e022789c697eaf07157ca4256392951607cc1d57eb_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:1a407e98752815ec8bdf027a2fc656f724fa81ed8a0f14dab924b7081acef053_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:686a7af43dada8402ba778aa9b51cc11dbea166358252beb48405b519e22d0bf_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ddf0fef28124cba809228d0d88f484286cdb8112c4cdb9bba09e8465ea9c685_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:8a716f4befceb97f3f6f33a14ddc43d3bad6f6f71b62afa6a0c8b68d433be40d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9c4832212be2d9f0d249254caf1c3b9683ba3d87ad9c68d841ef947bb6da06cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:aa1e07faa8acb80fab8ac48acf202c81eabf0c51e8c03ba12a53caa41f55d1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:affe6ea2043e6b584c0129a5691b365cc6455728863ab9f63de613aa7c66f6ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b50f18cf0529e5c55f0b199375642b0e87e6f5cf92f74b9ee4bcbcd5859f1daa_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2629ff9990094c2f8b12076cdec54082bc548ced34e36e24b3718f3df463fe3e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:80cd3b7902059441c2afa08c3a0a58d669971370792f3261a1ac0f67a7d10052_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b952c2b57aaaa1127467ed39045caea199e85fe8a5cd1375eef05bf82f5718da_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d74b6fc394180a2439a53d4df0a6bc03fa263230c46764bdcc5cbfc827b4188f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:052c03d9c8583c985548f67f1ef5458542f75b269bd791fd2b0ff9b783f57ce3_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:512b298050fc69e990a4653a6146c399ac02625686976e02e53d7fd2248e4964_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6447f5296122ff37c9682dd810fd01d99cfb26fe524119f72fddcb7b16da91e4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b1a4273ef409e708f9a10348b0ba17b2130504c4e792cc7d6d25153d9a00b070_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:2399aa3c16a27632e5e3ea07c6509f4ed80b41b35cf6b05b6ede5cd0172c1058_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:80f98f39ff4b033b78ca57f5b6cd2fa94c9c03b4d4f0e1a0398dcf78c3ddb6f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:87cedd7bfdfe41d0ddced39afe47b176c0592eda920de5014d8deb683130bcee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:9d75aa8241be1a444632cebd7059cf5b977d608f0384637de669cb1c7cfee60c_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:02c63a4a91d5c609b38d283761b60966609990853845e37b848f3cc1fd5de134_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:46fa5dd35ab868d88451ec737bef7f4b7fbd9178e608a23abcce615f3c1e7a7a_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:4f926cdc25f2174b443bad31d041e6e94e407caafcee5cc1cf0e09f2758b79a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:7eabba3e1247cf90d45f4643a290d1c81fa18b263ce4ca6e8c82f0ae97478bcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:3477d6269164fc2e5e388352269e6e988769e5e5c602fdf4f027a7f3a4d071dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6a21237e2070cb4e297bf80411729aaa3fd6afe88b5662f9af1bcaf61b26528f_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6f9ef115e6d339dc2b8a2658ed9f1c731e0c4bb4f0a92ae589d4cb1d83492eea_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:945fd3ea8825705bb00f3d96bcec8d9bdf8f23e9b22891ac4479d221789a5b46_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:4fe9b55ff08e634f24d5e649284de1a3bd769a1958ff049a591f0d526ca34a78_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:538db2ed20579dd71d9cd1af02b47e6dad3f833b8258a95b32b86d2515ef1399_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:a7b3b459935a81d5a8aa27b3cefe5fc393d9ed1229f10c54aa493c4cdc5d5c95_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:c54398d20186a89875831a7a2e7ab0f9cfc52d8042fb1d93354004a3bdffb14a_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0d2383c4994a75d2deae0eb6173d92f1617c98365610ab718cb28c09107e8cde_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49ed0ba4c042550776d15de59ca86f778ca96e7585097b636455a915aae06e72_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:db8ef52c06a33e1a98472dd1d254cda76d760d5816c07c234f23adbafb7cb9f3_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec6516166e7050d18da25b2dfa7aa681c79384a301ccfcc7dbac5f10b36a5479_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:08eb33a3b1b125f0de337873a01a88ad1607a5621acb921d9bfaac97980e1ed9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:d46131c0f356fbde59348218091ba346e52b7373785d66c87a744b122f8ac38f_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:ec276e99bc4f4f057567fb0b613f2e0fbcf18a8488ba04ff4c78986f4ff94bd5_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:fec2307ae14b290364aa57d401454307dc165de787a2de671ccf1ec25e16c42f_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:2a1588ed0f99e238e284d4dff10f60d180c892941c8e4d95dce4684e8452ed43_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4b6376a0a30fd543e43ed46f53722300e58271fe9d615329334c703cd46dbf94_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:d71033267e2261e970881f3b933183aefed15915ce523da852a73722e5f3d60a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:ed147cc12734a4510086061c78d4e6ed96edeeff6362091a1136be78c9913f1b_arm64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:265c82b146a8aacbc6550dfaa2a90160a9a59578b82786fdce36931d378f2b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:88852bf51fe05b30a197a0688b73abf38a85d5f938211462b566fff7ff88be6f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:1920f7e4ae3542af71612e53cbb7d1e38fb1c0656dddc82df918650640435486_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:33338bd8fafa234df470bd13b3a2ea36096ffb142ec525b06aef872a50dc53c5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:695081a7153d2d9bd65397cbfe4b500505a98178c06c1f41ec731272ee0fc3d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:97f75ec7d3d786db25367a49ce99ae54df26123fcae9570582b6c417bd4d46e0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:75c6ca77543fbe89ed9bd2339c2296689a51d6faed589d4a5f1404e0d26940b9_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:942a2875546f667b9fb91e540fe39bc17747a9dee04ba5eb9f462b5ada88399b_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:b441219ef3291a31507930038632ff32c874807a2e40241b6112125ba32acdf4_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:f0ce2016ecc66987f7868d3b5285b417155f39a2590e184880e9e4342fe068d1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:5d519d02e5f86f40e89ddf7fb7508298f5ebfb87defb5da62fe7015229bc8ee5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:6e81a2d679eee040ce96a54cfd6be027cec6986e50cba33e72e82ade77b52808_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e0d78e64be1732b51369786df744c0f84892374d257190f25c9a39e12b1176d1_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:f12c7f1901daef65b43c83aa2b57a826cc79213ce9b111c289bbd6881ebdb9e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0f45c6f2ce05ed5a6e947259de00f7db98249cc4d27b02ee52317f46bea0bdb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f10caba1568d298ee3ba632a3eeac708fabe60d8a1a2a9162db8175132332da3_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f343da9d2992ef23764b08e6bc1b29507e531dc5e20a347146c70faa9b3a1ec6_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f920b01e779078c70882990e364e8f082585901685bb75c13cb8f6ad5eed445f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:67cbf9d98160ea9a1ad823bdb1c616fda12e6e11a58fc49c79238a5a88c6cda1_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:a4bcf476e2b8d909b39382b3d58b3f6a58b89eee0fa431443d93cc51561460d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d76c25f1573d63867028a1e1e766892888bf271a6eace0a1e2f4125ba96ee3f2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d877eeebf443ccec1a7304f85f21e9ba12bf651cc93654fd8e067607f960f04f_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:41e81cfb5152b64e3e16888560872301095546a7246b29c9d6e31e3c280a8440_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c41a5a65c5a0e1d7626d4d1e1976a5ff73d374ca947b482f8cdd46288a381d95_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c5a2bceba8efdb3553ebbcd97d6c09822f23e0d2fd1aea0e721878ad8c0b5a34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:d0052f4a5267a010d8b35249982664fe13ef49875015013399721d13265fae55_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:986aba6fb81e1059a1ba8e95e277c7b5a060a1ed4a3086c59be3ef6925e3e746_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:ad3a9cdaa03026106d2f944e94436f9c28ab90b4720ff403afff54f676ddbb75_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:d62ffa936c1fe7055982011c240fb9677f1b60fe33cc64d889b31e61674d87ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:e4c8cd9f105ce8a928a8884d141c78ae2db81c05631da624382e03e9f27ad964_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:40ef89a1bf348fdf359a27e129278323f3456130eb5bcc489e2d9f2d5c619c34_arm64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:97adc3d71250ba4b7fc65715a29a327b325235b74ca2b15c2687717ac0e9b071_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:f99067f5216d7b8da713c7a6843853e052f8439314d526ed1c998873e30d5763_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:fa0e6f8042926bcb0f90cbaf3f6755adc8867a1694a29ea875bbaac8fb318cbd_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:3a461818ec358a21e8a9b6edbd6e106efede3b0e5f6d842b1e1cb1e9e92c50d5_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:53d8ee73f412d55a453b20366b3a2822e108c6cb2787e25ba2e76fa116301906_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:717fe5135dc4af9537aa635adbc14d9e0320ae1dc9f48959561502c5c344cd02_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:f21dfb1619029fc74ac0f73494997b73e8f44857fd7bc204e253c05f37ae2c63_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:3fa799fbe1f36df5d4e8c718de1154d5abad16a7b080e8a9764055451bbad14e_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:7eb3aad30c7112dc9fb652d8f565aa6bcb12d71e6c93542c7dc7fa0b60d9f470_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:904f557b93f24296e38980df04633a29fb5156051c5c13850c15648433c53fcf_amd64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:b1db8c740eb60ef4a4ff114f5c01573314702b087059580aa25085201f20f834_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:1b565ec60887d725e71dabb8cf9575eb2b86c5af9c15f63362196e51a73f2495_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:56b9ec04604ebbb6ee4ac57d5b6dda7266c61b74e9ff0d073ae455428317f8a5_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:6034eae2c4aa85a720ff3b14cee9a9d875b8cf14ac91deca4fb07e1b3891fcb8_arm64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:c74555756486796c95fb4015876ef1527d31aa26331055d7950aa9fd82f63d70_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:34c5a65a07eaa06bcd2c6c16eb408f227656ecdfb1ebb334b188534f34bfa677_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:88cc74317d20929c5bda5a790b1ef48cded69cbfd3b798ae11fb4c51aa93b94e_s390x", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:c71b4e1dba6026d3c07497b47d5efb63fa0942110bc29ab906254f1c5f476eed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:e1bd4503fec2c9457885b396dc14304b9d7d51d695d7d2a6589fce5886692987_arm64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:4f14d32cb853aed1f1c52e4e0e3d94f3d78efdbe9c55061182e332bf7769ae94_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:db66145d4d9fe8b408211918508bc2db90dc2b2f34ea64cbe8a1c289df5d34a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d846a05f9ced30f3534e1152802c51c0ccdf80da1d323f9b9759c2e06b3e03b4_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:2a70a76b625a70ed277d1e18d7faffaebb4d2a2defbee41e8f210b01cad580ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:340dc20ff6a51de93eb313c1fc3f35e32fb8979cd67844c216979d458e28f691_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6be3f994586e96018e7237dde804a3c21b5bf61114864b1323e1ea6ec5960918_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b70faf7a143741445a4789f11b48619be7dc16e9020194b4a09bcc5f08df5eaa_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031228" } ], "notes": [ { "category": "description", "text": "Grafana is an open-source platform for monitoring and observability. Grafana prior to versions 8.3.2 and 7.5.12 contains a directory traversal vulnerability for fully lowercase or fully uppercase .md files. The vulnerability is limited in scope, and only allows access to files with the extension .md to authenticated users only. Grafana Cloud instances have not been affected by the vulnerability. Users should upgrade to patched versions 8.3.2 or 7.5.12. For users who cannot upgrade, running a reverse proxy in front of Grafana that normalizes the PATH of the request will mitigate the vulnerability. The proxy will have to also be able to handle url encoded paths. Alternatively, for fully lowercase or fully uppercase .md files, users can block /api/plugins/.*/markdown/.* without losing any functionality beyond inlined plugin help text.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: directory traversal vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64" ], "known_not_affected": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:088861d10073be4ff3debc2b88a18f349016f92f2a751b2238141e0e0c758617_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:4c4a58140d65642848b2de76dbfaf6384b909dd1bd687bdbb376099973846bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:8c0664d0d42f4c830fdeed6594f5f3d862edfe16795bf88029cb5f881316232d_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:d53e14b36b13d15c3947bef200884c71e09bab15b9a8b8a1e2514cf6494bb8d1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1c9164289f81a22ca1f0b4d91a5346a8af7eebd91c4249c66943fcd8831ea1f1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1f6ec9a82704cbe177c8b3c23bd7d9e2f8d869cf8ae8d343f554cc365a4a7df7_arm64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:3e7bb0fac771e49f6ac6287a2a76cb4cbcf6f5c7148ff0ba94c58bfb5a74af3f_ppc64le", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:8705564ee52c5b655529860687f73db78daef4eaa54f5fdd3160cfbfc4aac438_amd64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0d08005a7f9dd9e5007d4597dd8bd3b22d0a8f29b90285e6b12b7c28412ebe0f_s390x", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:4917f7229ee7924d200dfbb8cecaf30f0d7b8dd6b7bfa5d7eb85b0c7c231f1cb_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8951563367d8a68252f4b1edd5fb7de7322d9b41893e8077d9b0668dadfca455_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:9c24cf4b07aef7acc00bf99ad1ba98a97998a90cb355e85639d46b90b32ee44d_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:53cdfc54320213e11405bd0967a019ab6af458025a26a095d1ce9dc6c8892281_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:c3f49a98ff11592bcbb8580232fac77e40198f99c258316632b64110a4b3191b_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:ddfec107df7b9406de1c1660ff83506f0dc7c190c1b0855685af64b3ab38ec39_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:f9e774dfe6007a67c7034b4efdd78b7f46abf88ada93454e60425468981e5344_ppc64le", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:17a0307955f8740801280aeaf155637432b0742c5d873b2ee6072594a2a650dd_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:70baef8e0f932a66ca16738e0ddba5148645bbd9947b40ec4cec63630dd33c39_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fcc68fcb4d57bbb544f18996bb9a12859db31d2dfe02573c3b11c028dbee2a92_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f334fb8c2faa58096f386706ce8296d95e3d4eaa1e090dd097447795b49837a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:ec806f2f9be1fdbd85bd0d096118e69b1e709b13cc8660e3c04d5a4678ce463c_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88ffa8c48906949177beef1d6c7527331e759eb6016b40360486df0607bc7c6b_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d3ca3beaf45a5968fa081cc90f327e25fa2f3f1197af20cbf7a2e48fae3e50b5_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:02292611e743860ca3fe6d47a96bc8161fc66bdd1afc94227769db92c86dcea7_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ca7f898bc0724f8583007081f7d8e66aeec328763798ebb2bb5475c4c48ede7d_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ccebf57d0beaee32beb8aeec3608bcbdab2ae661b3052ce8f1df8552289dd9bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:fb2609e4c3b12e7a233a88553cbd1107585a6d1f3f220890d56f9c54e3b7ddc9_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3f6ada6d16f25688e288d8160db5e6d70fb690279bff09f25ca867ee4047374a_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4e1b92f1c3e1adf66301e7b2d514df5977a2de32742d6413ff27b3c68c21d55e_arm64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:84e2c8281030b1b41eac8cb37988aa4025890d6e0defc20599d7e7bc907f97a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:5ce730df6a81a605635e48cbe2369f6f35cd8559db78b870bab2b8935885de89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b3471af90ab21d77351703e88b9973bd455cdb6435935c9cf9f2696b27cb7d21_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:2d7dba2a448826648008c88e197f996ad22613fcb23ad24ca910fea57b7a1663_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5bb712d35ad20eb482fb0e589d6cac77a2678cdb38dd654155e6ac6dad45988e_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cf42488f36ac11a2c14d91bf7a25252f18f811da9c914efc57dfb60128c28b3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2900da592ffebdc5bed489ada3584f37a25225f9532cc38e8304e9bf27ae6860_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2eefdf45d754e3417a2b9c5209ddd760e2c6bbd06d571740dfbc87781dfa7958_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:82694ff71748e719f2c15ecdb8da8371d97a9bcee9796ff7953d1ada33283f7d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:a1a20793d358328c4fc948688e62c3baff7d9e0336c7d4e3e9a65b841fd54660_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:6377d1fcfe9346dc849351a4e269d61667df0284d2aa9fa2175cf66b5d8f4c89_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:8042546d47876d9d481d1152209718678750872b135e6b1b1baa428d395a5ab2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:cc7e1f905a28c0a0ff779ff5355958a4619317619b175f003c0331ef7e991b3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:e4a02babe4b87351d7808682249c32409a11fb4a88aea2cd0555e4d5cbffee9f_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:57b38db2bbc0afcd6ad1009e825a826bf7e4d7929af179bce1b8f8bf8c5e812a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:6e08ccb940b37ced85c92179e913a5878a27ff69b77234db24722a1474243767_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:a675c77e385d4f8f73cef4b86a22bbc039ff51db7f0a820f3589c44b9ad3a468_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:e9d98be50827ad39a74237a7c7fd2e4f6bee95cd9d8e1e5e8d4c94922540ad96_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:167987c7cb59672c2aac0f355ba9052ba8a53f27bf9301ac7ff2cf3eeebeaa9e_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a15ae8ad1957f1be4dcaf3ed11d5bf442bf2acd81a887e3e74def72147511079_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c7295980d79a645e8d4cc2d31dcedc37ae6b8fcea79b6204c8c7904de50e750e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e052ee37b444aac4602a89f583cca0ed2ba976ba8d3d2e48882263a2e4c8a5a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:25e47c484bc5e43197bb6739480817d5e656196958ba75897503a05363710ccb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:dbb208ef6fedec64e895080e74694551eac0c6b9c4355a41abfc6fa5d28b4e66_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:e05260052fcf54b77f84207108d596a4f3ece4eb438397ab3dd258dd52e20a4c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:170003dfa95ff4ea808b3a4de3d5778c7a0b3c683c6ac606571195222c03043b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:4577a712b57c26a1de187024c7088363c68771c5414b6b66144b535fa375173a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:b24048fc16cc95f003d86bb01e2ae3e0a0c670657abb66172e93ccda87ca3105_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:4ecc52e1eff4ab142417733aae27e5723d1fc9d8f5d111fc6b87de998fe9e93c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ae94aab652bc81dfcd8b4a9f996c9c9026d9b105faa1fb9743fa4bb8a198b590_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ea880e33f921607ac41f0fa3b70f49fc94613f1968e8fa9b7f5b9f2474eba900_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ed680f533247e1314118558bf598e08d1b0fb48c6584dbe68508b35d24993f2f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:5e2b87dcb94a7212872edbf0eb8d5e2564385a78522fa7226100f63e49df1ffd_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:c5f4b38500ad70e8c087124e2889ff6d0b5402eee783e4fce4fc221175c24551_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:e1dd43b638d3004f9a24d08324a1a433b5d0f809a38c347e64eae0a1561bf3b4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:fc3466421ef6132667c4409dd93278aa05af06195fd56ae289d21f4269f8b7d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:1eaae020fd070566eb25d13f0eb202ea3c521ea1a95ed37850571e0abf2bd7b2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:40c04ea43a0d1ed131cc406cbeb9b5192cf1b897129446f573bc1fc9e59eed86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:b0cbe6b879d148689d6e50be38bba73d2af499ee8321da8512b6f2e7acbf0254_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:d7c0aafedebc0f8536305385a54f5cd5cf4f1dcf9382702ec87a87e9b38b6fc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:547e820ea5123df2f562907aa9b35c2b784f33f3b0f54eec10756aae7ad513c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:6d908fc9ad49837f91e7a0cf189eee2987ba03262da2a19d0d60a570f0d7df26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:71fd2f89fedb535c8fd59d258073b6ee6816f1866f3e4928ba38d28255765baf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:c983273151cbb08875640ef4b319807f424e03f9f3f48a70c0ee066b57efd81d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:1c69749d21e0932f6f12ab0c5ab7a7c5607c56fd91f66a812c057b8a7d6da355_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:200ac15489c81c2286dfdd40f76f382fa61bb59963328abc0b52f87c98d2aad9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:28de1aee9f74e3cc9ac666b8761f0d9a0c5f625f1703fee17cf617c0a5cc30d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:53231b696f113cbf083e028586d8be57406ad2c2efd735efc4c89290ac36cbca_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:29699e091c4ede5be4460a70194d1fdfa9b8bcff8f52118b896f0e9981b2120d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3810f9f5449a529ec93d2dc09f6551802f07dd348481e47859e34d2e16013330_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:39db32b4d72796e80ed69757f9dbb3928fd422542f23597548053075b69dabdb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3eda2090973b897fed8749faf4879312c6919e78b493baff90096943f5620191_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:581e70b4db16076def58aca02671e2e20a7b19aeefb9b67d82135a69488209cd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:5b75dad205dfa8ba893abdd53fa00db924e4b78d58576a42b1fb8c665726aa3a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:a11a9e3d8de3384a2b169a63aa7b84578284c8458b474471ad4a82de8b7d1b8c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:ea070f3efa3dda4a4e935e291f2dcba2458e76ba0d2e0a0ddeb8df4e5ca7bbc8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:77a17dc99e3a7f5a98f0fc6acff3552c0eed7afad88058f7e9344091e69da3a7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3fc7a9880e5fe4dd7ad6a8f7f18eb72eaaad87b360166811c8081f97f2895cb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d2c7c4589c1dea85e331e9da6961287727d6f8dbf9417451f23c371f26d64ffd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e91882a435cf32cd33d51009f29fe76bb20f3129558c8f76c005b54ce658d33e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:326bb52daa2eab5050f7f37b8e58e35ee10999ab9a1331c175cfe7b67d2bc1ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:479990cde02408983f5255ab11209007b1fbe265037f3cd94a8625bfdc191d4b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:757bfc6f3e4604107835f66100d12099c161fe4d14265437fbe2f52d7bf5a46f_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:f4f7c2f7e9f1004136af6c41b6f5bad6905503a80c60939cb7f26831b270f5c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a524d7239a1029cc4874ff389aed3709cb84ffc88a3e4c9e35aa77d899e821a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a37817f341e27d64ec12f920f0d3242f46ee418f5770a2fe86c11dc3499e8c64_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a68198dbebb310565dd0a70475135b2618779606bb5a12e488bb64708eabec9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:efd7f8c11ebcfc5927d1f4d63790a8fb25ee02b399606e87299c71e906b6d93e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0f2865b1c330f76421a271d3ff79ade6478d803d867757fa2d3bfce3603a992a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:84c5848aaec9e66cc5ae81a818f24c956313a58b95d13fa50408dec08446f145_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8a866b35ac19a3abcb47b70b5e1d051d94dee9576ab4a791151e122f124e9bcd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:be5ad7c623910ef4fb75078e51b46083d6a2aa90af6486ebe228cae3feb9344d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:60619bd4e26671d18acc06b8469fc65cbb23a23b7130a5b88a9d73a8c3adec0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:820d1b17af061c47e62024db84932c71c226dae24b257c709be81cb515081f60_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:d69880d70eae07ae6ada626a131565b490d8159472c28b3fc30fb58f16371214_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:e1ed57638f24261e02ab920dd67783ff7b1a1f49d3d9aa33d6bce41078b3c4e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:139b92cb795687ef6d9aabf056b6afbaa66459b612cbf2ec60bf4b86891938af_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e640f9572969b677b6518bdcdbc91bc820134457e7e7ff07342ac00ec9b5c3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83786a893d20d11556b1be5fb036556b2897e5d1f928f6c6dde57a2af0636cdc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cc2de25ccf523beca68df2b18c5a940a7a022a76cb6bb5d71e0bfb81e489aecc_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:178accd1823f44d52dd03c08e8be0a445a47d5e3c0fb58484f38fda24c88361a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:4f47045571040b592d3f06f03ded86c6101eb4d70818ddd7af7604413094c03f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:662e226bbffbb32e4c1b2cf38263c81836806cd2099dc36b4e2cb0f61749bc82_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:daff83f692c40c1a2d63d811116d1a426a93e440b38c7b3dc30f691c15b6b360_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:05e9c8b480e1d62b5dda9adcc64391d09d941d0b55a6f6525720578fe59ce37c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7462f569c327179b7edade79130865769054687a768b172111f7052516afadc3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9cf9c58859db2584a50dbbd59e378d816901b9605b249c311058c1328b5d421a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fe8d01e2de1a04428b2dfd71711a6893ea84ad22890ea29ca92185705fc11f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:a565667cece174480a16e16ab0354e9c566cac328c40235ad6e13e5992d1a9db_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:ae0f537bba50d8cd28011a8ef1360aa414467c5faa28db9703a4bac248ca316c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:dde11b3e3a6e09c55f78d480f448468b4a7379d85db406153cf01f0214ba6a43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:f532e7f50cadfc757a6d277ab5476a31a4f24aac0afc615da6ff9f7ce5e2b538_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:55e8aa4d81098ee1174434bbdbfaf884295899c5e4593366a34d6c9144a1ce60_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:8e81eca00e694b76a6669dd7d0b36ddc2d89a05e1c19ed5b640bf8022f6aba85_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:95ae4401dd3ac013bbe2d1e462de31d3e20f5f168e9044fa751b047d9a7c0f46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:e854dd696557abb5bb898ef5f6e1d571a079088b8769573ca28af6a63836400c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:2e793af8fb57acfbf6504a0c5e0311563cc42d3a2ca0cfd4b8826c2c86fc08d8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:73a00e95d08cce0cf5e34602d160f4de72da69ffdd05a347fa705ee6e13cae7c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:7e375bd0df84234688d1ea66ee0516f520945f7196e8577e8a1e3de0488cf1d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:818a187392182bdea8f7500ea89a49de1a24c75843461f545d3cc3227990b5b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2ccb4daa596e2937ef4a411a206ee34d220d427726d719f87f88a239d4f1c86e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a52bf52659062209293a78923d5f3255505469a4ff2f3e2632c846a64592a980_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b59f840d2c8dcb0a8b68283e4b366c1a13894240c47d5f2f664eaad0925b6613_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e112da3ec864132070f6bad243320b699c2adbce9c30c01e27ee1000d2c0a4ba_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:925e5d5836ced4d2a1d7b4ca74c1882352dd282aeeddf4de56c0c1d5b66eee9f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:b8afb98bf7f4e99627e0e342458fe3f9f6139baa05d5b8e49638169922a115fb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d22995a5fbec291a332fb5b391202b3c82c95e6026168c29f9488ff7995d5c3f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:fa918a07cd7fb056c9933bb03e518144fdaaac9ad77cd674fd6ea1d0a6346eff_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4af0dff385521bd328d745764651f4531aac975b338b3d9504ac1352fa4cf2c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6f009021490f8f430a5dc71f8c1bdf427afd2aa81d3f5df6901dbfbc4dab0fcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:71057ae3e1d34fc838413394afd3d4f2cb4e34fc23a13eb4f00dbfa7f8d55db3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9a2bb19b5aac5d32c11d4b649311d05eccc501b5e2ff447522e98e4d3f50a4bc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:2060b6481dd8581f129214f5abb93b4fc2b241ced490a8f32892644a0d402063_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:3ed66ff31b8602da5481bb7ef8b641e27e2de4638a9c1034dbe5c7ee0d6a65a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:87cfe1562cc78f7a1100df7f860e8e51fe01cc9e7d753e8881caccb5b16abc4e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:a97f092b675c6487ed0f70508cf48fd4f7aad134c9b21128332d3f7f3de645fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:1681838e298dc04fcf070c6c1c6af3746d0b8e7f22946fabeb6ab32203bc23c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:2efc1ee4885e441bdc034e986b5f5527395fb7445e0dfb059ebb4f4511b6e1c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:6d8008bc83cca9d3db9cef8f2894c741cc02853538184b0354c934b7aad845a4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:d4d8998894169db2dace4fd895499df021c5f78a0702a2dfd2a93ae8c35455fa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:0a250cdc5864853294e82874d9200cf04bf21a3f7ea0f0fd14bd3511c0e3cf43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:319e97060837021e485c397c5be40bbb79688b75d37a41ce02612705c459ffd2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:372d2a367da920e45b756cbff9e9820124f66bb546afa7d085489cd161eff02d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:9543954b5327384345457a2c872ab79e3c7296d4ece754238eb4e653207800dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:0764bb23b7caf192fface1f245b3bd7553fb6ad8244d7eae8a92f0471cfb160d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:504022f2e4997d205459e4878a551df63878e47408f298d1abd14c1bd97c01e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:61f488c8e01313f114f8fb60ec30bed7c9645317f81c57f5b3e487b0cfbc3c86_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:c0beb39ca5b0779a97375831a27081c53ea01ce64c4995d42c86e222d928869e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:19b909c3764645519e0ae08f0586beeef67536aeb686263acf6a5e41457012d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:47be2d42f75e0993ca0c35b30c1a53e8ac6a14d487e9ddbcde4c9562d5dc189b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ad307371d2b92ef76828c8e73ffd739af4dd07cede8a3cde13c72ee4644c4769_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:dcfa45aa237e2d614b7da07b88dc48c8a0b9dad0e4d579e43222aa58d7f733de_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:56ea8ba4f6a0eb76abd61280602ae79a0e267f2de6a2a5da49292e2e0c0d79bd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bd8d5a0f7788493a5432615a0e00d2a411f2f3e97b93d8aafeef8ff4a340bf07_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e0505809ab1ee5471518264733a16b9d3f256ccc239f6ecb5d1a0acbe01827db_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f8ddada46d16d974293053df68e931e21e3ed68eedc5fd46c79ba1377fee1036_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:4d857f4fd56618f157b58203cad86b8dfcb20e959633c5e5aee2edd319cf6622_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7c20772d09437c48427ddc8d72149435010b6c029b5f4de06e1100d7f6e5b446_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7ce1b6c6a6c7f940132dcd516a5856175fa164626a037bf71c26b0561935c27b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:bd5777afa8674be9ad5fc6bb721f5959c65a3db8d47ad8a14d0de13ede56994e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:69776e1c5ffa73e67a403e4958ea1cfc829ea3b19c405a2bf6090b611b066ca4_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9a438a4b34fba6226226d70730052449e212d244550aca0781d70fb4f6bd8f3c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:cf0d4900242e492d4101d13dd1248f260b91889c211a8bc4d5b5fe4dd58787f9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:f20084758bbffac99e3c7e94eef4ee4dc3006e1cd23d419040c0d0650fff7325_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:221551a142100bf0199c94b52ab5d2c41a18c0d1c7df41c04108d4833086fcf3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:51ce4422edbca59a2e98fa9ff6656699d215ea76a78ef6ea45d710f467e46ff1_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:5bb5ab3e8bf2d716a07340c7e2cc9fde4214e0ca1be705ddc003e91852f4819e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:fcbe2f72fdf333bbdcbf60e1c001d666e32046f1321b383f79176d2273a78d1c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:0f582a034afc6e7c531f584e4d2b1cdf0cdc488f2adc679a20e876dcb2efa76c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:8afe0b74cff6f8276c21ea7c92510d8e26110b876ad968cfa9beab6fed188787_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:a34398425b02e33d3124688072fc1724f529cf0ae74f6cc7df80cfef9418e72b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:eba010c5a6130d31c2fe5287436894955cc086ff2be34859967880adca234e86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:087f7de39fbd13aeb9039fea7d32b51d955b0fb28b6d4f21edc9c3d3aacbe66b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:181f7f1b64b1c791b85263085e030c55d892d9a06c43aeee1bcdec2ef6867d6c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:936425227ee894b357d6ce0d2ae7624493f75a2b611781a78b1641d7f831bfb6_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:bffba87818dc2d4360ff0649accadcd0bcde418a1c7acbba9476afdd5d2ee9a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:11d565a19392fa81c3655ce62dcde78f1cc307774ed524afcbf720f8bb78bda8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:1dcbfb667db29ee78b2076354c469957126d101e104aac051026bab6f5c9b5ed_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:7bf3966bb6a2b310342425f6a6c59c105f3d128ec572c3fd043b6a09f66f1f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:ec91b639b217c1240537f2078cea683bb9b5454effb801025180b8a201220dca_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2dfc2434c6ee5a6428e2e5f5fabba1432d84b05cd15af10f18ec8dc520a2bc1a_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3529c1425759a43cb3b36a850690247ff13e59b13051eefa03da864f8bd90700_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:7731f7b7cee615d727ba34470f3cc2b07171413cbd31842003ebc0df74d134bc_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:a340ea3d86560de8cf9ee2c1afe42ad24e5eefc9903a0073abe9dc54815bf710_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:1f9d639fab3c28332e670ac40cc5acf434b6116af7036aa4f0866da065299221_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:bfd50abec62b4b89cc929ff0a15005b039d29655fa107cbd628d96a206c91b9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c3c0c49fbc87c69bd244f89089f357de16f6325cf433837ab650e5dd0a107458_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c804feff4697d2889d0bc872dc141a1dc62dad9e4c87ba05c9983fd1795c7b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:bf5af9758f94ed664f68ba9e9ef89eee04bdca11c9cbd8054da63f710c6e2511_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e315fc33ba50b4a54b274875fc8556458c0f5e542b6dee071af893edc42bd8e1_arm64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e80aea6ef82c1bccfd3441cdcf47a689f32e61c33bcefdc26bb25a38d4d2ab09_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:f51c580925a4275362a09537aa2de0fb28e17115052694a30da6c5126ff591cd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:47f6c99599d95510b6f67e25a65065064c52154bdce7ee9d893a64d28f6e7405_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6dccd26949a4523840e4610a5b28938a0f6094d5ac57617de734be40133a46fd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:80f33608115de9dc2d4411ed07086577c370d50d2e7103e9358fe0d8ca4ba49e_s390x", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:876e0a6499580ca7d503ae4cfe942f322e42ba5c6cee86f79f881a5379796d7c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2b23cb1054470d5035115ebf48923c713bc2b186cb4162c5d87d4d0b99b83c9e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d4ed88153e92e761f12ca769b408a19175320ba2e4a43a4ab443e5b6ea424fee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:6a3b734aac47270bb9c89ef5d81500c71d151cd8d2b860fd3b8a7bbb95244db4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:9f9bda4a6fa6e591285fb252b4f984ab6e92b372295bacf7c02f231dd8adaea8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:76c63c436053bcdbe4759096923e0af6e8f63256f6fb9aa99a0fe8488a4048c1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:c71dbc02d00adffff6332ac5b4affd99c07708ac4af92e06c6bdc2089aef2a5f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:365b62fa36f52bcaa7482ad98b583b339faf731496a95c778ba7c694b7c0fe3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ac76f0385eed5e87978d2bbb71deb871bf8d6511d220da597e56cbfb9f2df98_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9dac5e997941c714c543f2ee18e2cfefefc036f66acb664e7b1a5fc7b42c1b98_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73a22716222efb2783b5cc32a7c2a993c4987230c6df87a7b4ddcca8bfc7bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:59f8ff9d0e652d299eab0027f626fb06786fc67e6b1cfda0d9a3139526d7f537_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:79b5a9e71dcbc13f04f27eb18cd782b7ee29ae3e58eb8a3d25bf06b78dcbb94b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c394713d976b1fca8c8530bae9dab9b8e82602ea7d9d397bf6d455b8b5a88ccc_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fc5cb056399575fa696554f7e22465fb34d62486c9c7d7d844c4bb889b70b02b_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2e23593c2d7cff4086d9ae5edf7429eeb98eb7797538ff2ca2a1d227ee7aedca_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:711bc948363fdd2a615e222aeaa48c2eb75d03c485b2a7b0ef145be4cf73c3dc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d80eca68014ed2ed78f14e4f8b23364e68131db9bd012087d24115ed3e302af_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f868361ee6636b891787618088bbc6a19964e89b26e02f0a853d61bf334400ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:4d4a46e90425d879917838cf9bedd39eae43979f7df9e127af732aa75fc8d7e1_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:9439e3e873a7b9005d08f0afc33b13252c4fe79630496d11cd659ca7327d96f6_amd64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:945c125592bbcc8824fb77497cd80b20f718c90e5f2b28e690b60fef770b04cc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:b51535a229317e35fe531c05220ac4fb07e19b5f1f75f6aaad66d5e89cc0c599_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:1dd30302fc201c4e9ceb748a8c111eafdebf3ea5fd30651b3964b03f693d7eeb_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:27f7191d604781b8e317112428e4cdf0c0e3c852bfa4211b40cdf71a1e40e7b3_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:306d6efec92d6a9429ee27857d4f5abc687ac7f68e382cc16524afd002e77eaa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:6105b9d0b950a0c8284f6e866133b3592add721fdc059fa5af5f96da8beff585_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:1706eded63d2bc1ffe35674b8416885a00d7ad3a41f3e0584ddcc303842d9bc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:6e4b97989ab29f46819d352c13e10f67a0d29e0e7b8f7acb9fdb254e378e15e6_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:8905e3a4dfd39f563cf4e2c934d7122728fed33d47731ff683d510d4c5435cd5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:a67a7c65eca2c21acf0c07ad58b1068c99cbf67bbd147436601822f0d9cfc4f4_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:83cced6c4d991b5ed88dd896933a5f91330dc2406956cd1c07146c1c0f47b1c2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:a10975eb42eaba0b7ecba24f1d0d2a31fb31e9ed286dcf5dbb99a29864537663_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:cbc888fdb8f2c639e7a62927bc75a9132d5c5a965fa471b67b77e27b03139093_amd64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:ec6549459e4138db43060d8a38697308b11153c1539a2b7c1abe2bab1cea2e5c_arm64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:56cfbde30bd41b5868213c1b72653df32222233cde91927ed4f208392c217e9d_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f3d13b7a45be4b28656715bb77ca3ad7bb99ed6c79699077ad0031b317ad2a1e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a9dc443b8bf4e7b8f37d819535934e6783a40bb73180065720ca8de2fb302c54_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dd285a402d7f0aaf7978164d6900bc1154e2f3633f5008dfc6105a4e689bacfd_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c49a540143db94b5fe143dac8bb1ad554d849364d29c05d023c83bf4261f7066_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f835160f1dc29995853eb1c13aa9e2badbb45c8656947b6eb6faefc876aab3ee_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:4d64c08dab4c4c1a4ff7afae77014ab5072831364d71cb60ae3e65c2c279e944_s390x", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:8ec836136d39baa7807780e6e443cbcc189107d530ad27988df50f8f6d10b479_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:9733888f4fa2ffab2f94e04883bb56be0410146eb6d1e4e9e9771369e52d4ce9_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:a6c0fdc9fa6a987a46e435e86c61c1e99c751d23ab56b1670e9c7f5dca816da1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:0d218b4a04d6e6d4efb71ded09162aa2d663407e3894f5ab1ec38f4da2ea0938_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:2b72364802973bb7f6a39e1694b9fc13e84e13a317863d07f9204c7762e9b29f_amd64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:73bcf91cb0d9ba0debc7b6d968d9318f03ede7a81dc42fe1132bb57b644bee04_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:b999caaa6d3c77f45736e3f80e4db9c99509a31a84c2f4c9e6e1c856d369009f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:423a86af03fc657327f0395abd3d238febfa230082ac84883a3064f683743574_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:68064b6f78adea0d414c9058303698e793d35c270f3e343fa11d15ace79ddb0d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5b8f5bed0af950aad1e67b8cf741c65b423d5d1dbd15465dffd43b3dd92c44e2_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e837747ead40c7bcf0642edf5b99365d78a0b94d8136985b5aeb2208f8e29526_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:88eb01dc7d3aa4c8bb4f15b13ce802a057782fa20252885db005b0b20ed87542_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bad68ffedbc5b913166fd533f4f4cd173d4dc088d384c019d3c5f9632e668f06_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5778d32b4969d06e5bd50f4ab5494ee910bac0d2dae820bdfaec76d8a992242d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ed0bc5509a1d66766d544c38ca7e8cf9c5f3916c51143eac9158c8309cc4d2b1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:523212fe5ac03c820dc1260ca8331a9b92a2a64b8d3e00df22054a0f419f4ea4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f5a09598e8563b5d697d8a838692c0644cf16233d049e773a0a37e8f1542d64e_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:beb9dcff1b9bdb6ad7ee43beb70c01e320ac492f5f1a96d06244a166d4698b4f_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:67dce7a73f0020d68d8f9d5098b9a08842ddef69f70ed7987074da02f5eb7d60_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:a5a18262e8ac3d3349b6e7200a76060aecc330d9d54ee77b32a079ffb7055d97_arm64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b46b11ea436fd8739eb3f6b19f4b037fc72d5cafe299642bc535db9a63cde4a2_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:fb5a1cde7e60cf4de7bf4256632bd31927a01b8ab5977b6f16c2b4df8c1c3f1e_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:1ce0b1b26f46f17d30b823298971e54ade33e96bb562b5110f3beb36af268879_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2428bccc0fbcf9fa023900898c368b4d4fd8b5e50af455b75556721bb0615a12_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:38c76a3f44018a7de3947eb502e99e045130546d62944efb17d9d55dcd2bea6a_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:89256b1700b31942ce4d6b83e74475602c16836345da56c310c1e5e91c6d25b9_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:029e4acf10f5c56fbe448cd56685df1165be93c594fd548aa0f5ad5cc2e61e8b_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:28bfff1bd06e8f0de0a3c5a56345280f973d67be092fe180b2490e9c5ae18acf_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:465d123dafe0ba9c6d6e3787047962bc5158067bd9c77cf281f8ed46540a5573_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:548a14403555752d6cbff7cecaf0a3c9e62bc093f941aee444027e88b3316aaf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:e1a2e68265667bf616b9bc68ec255758dc60d85dae77a54391a820755a256f55_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:0a9a31018ca57706e36fea0a672c5bf57348987d854298e0a40dbe2740448e58_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:01a313ac0ddec713c37fbb240c57ad8378583df891b9f721a636596cefe70dc4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:8aa5e5c8750b41887c0366b5b5e285d927a80050b43f92717dddf9c7cf2ba1a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b0fb5eee9c9619d0fc66b67e0cfe61f697e531a22af5c5639e6b65de6542fe86_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:0f2f2964032cfc027db740a74a0f56efd65a4d9eb0531888eabb307660672ae2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:1bb8e2d202f4f7979c25b25c8dc1dfa0d73fdf01c2c66893710e9ee7d0b89fad_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:5b1e3eab4f1c3f07d5226dcc1f366fcb56485c35066d13d0e4166affa5f5e02b_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:caf8448ee6f0a537b79d78be2b5950d385f6c06aac7dd77326e1cc613f42ec9a_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:2f09be42d0f6c23aacb6c7db8cdcf21229126935ed16b183eb344ef33ead02f4_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:93fc26b7a51f387bd27d05e75341d742d380b4e076c6b5a58ac617d4cc58b595_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d213d1b43a0b45c3b9383e903c5a0bac1556977dc49077603622460fae326df7_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d2c2121424c2d37794dc10cdc1e873d8d1206ccacbfec658aeb9339edfc40c53_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:2c8fb42f77f8ce6b18b42091f40772994ca93f9730eeedbae20889afede1581f_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4b7f1b9789bf489944defcc462fab954a300846c50759f2e33acc94bd467eb26_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:651a01179655d324bf63d4561087c5d3bee4ddd785874a1d002641566a5d834f_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:73575312b89070f37218dac3763f6287c54133d8c0bbdc9c3c6ed3ece17d8c6d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:547a3ca1926feefb64a451e359e821a92757ddec0cebcc5e4a1669d96cfda98c_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a2f2faea613e884b4ba75a460e3930e240dab73503f79cec304927e61af19900_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ad3979b335cc23de5af2f9cbc5f7772d21a8465b5f45c329d3602419459e4fdd_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ccef3b2d2dc28fe903def5c33d367aae26d92c03ec8480d5c5f5dcfcd0800450_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:495d13dda36fc9c2849a081364e9aab6b3b2ed23fc66a43781d09444e0f8790e_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:95f78a502e5b41fbae69536f262fb0993f9a0bb04328043b94259daccfaa7bff_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:9e35dd57c667e9c66706046f86c1e268fd2505d92ac37e1ad0cf6389ba68e1a9_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:a9b9ab81b60f0f0d86e0730a63ef126400ab6236383f9d4cfd432d77154299ed_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:ad7b660f9ff09c227dacc4a242008ce7628cf3357b2d72f3f9d44a06eea2933c_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:b5d87046138ae24ca3a5c9405233f7aa634aa00bb8437ce5da3b787d9336d146_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:c8a1c681880e85f91fa02291ff90a93242812cdeeb0d5b8e57169c8a50153ba0_arm64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:f763c24f90bad62f21a34700595a115ab8ac60c33be6e84dc6c834b4c17ea25e_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:7e23406042ee1e738420d4f34e5f53fae1a97af375f1b5c961e253f7caec1bd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:b0e9c8a36290734cf0f3e4f86ef5f9a811c189272d36b4f88d3b8fe07b55f968_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e03515e236623aeafd4493bca0fcc8d85775f483fdeb9417dfccc6ae7b6d6523_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e645f0e9a685d1cfdff20ede6956f68fc57efdb5aa3cd343d62bdbfde4f376e2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:8f9b7138fa50dbe2cc66f8c25d184cf608e01538057159e39211278490043231_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:97c1e470ebbaeb49d08c5bfbb1c1875ae22c11542c5e999aac5388b457a7c31f_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f3fce6c9f9811cd20ec325e2b70b85ac4c7d2c922b1c2490a5c2369c7b4f7cb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:fa62c66f23f2af0f1fd3a32491e4fc5c97c31320dd985ebcbc62ba1e749dba82_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:58e79ef882633c4021c3254cc66cbb8e71b5a1d0f06dfe393d0493d3a70cd807_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6b2caece0410e35ed49491b63fc800a541ee5e69385b2e012fc6d9603efd47c2_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6d3e91461e280e758ab8ee0885cc0b3537d720f2ce584065ae5b00afaaa7755b_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f0c20139ab4b1fd4c1b4685c274f68f8ab58634619d199cdcaee058a42c60d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:2e0801edca9a03baa7efb8a1eaa0d8d8c5257b38a94c0b8420bdc607db6a6658_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:4d2d5e596a1776ffe93e9b55133a0aecaabef7cfeb1bd3078a7feea931af52bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:39b70eac529577e4fc515bd0d3686e6eb019c3f5b135e44d76025f4ac96b6dc3_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:96adfd458e451ee98ff41a349c76e028d2b6bbdf74ed854b9ba6c289f80e2c7f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:436ad7fe557e9112bac7a61ed52c7fb267a29eac027cd6864dc3f6b685ca3fa5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5abd4776c235a7b436171959b49fb3eb3cdacd4c8b48b922dd8f8fdf7f1322c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:a1c50523861d1294dbe6ba20d34643f9165541473a6454b1de0e324490bb7b7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:c6110c5f1fc5e292ff2b4e721135bcc93044c4036056ad5c86fb4f4a9371eccf_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:2412543e718877a5fdcb0760f4258fd4946c7332e26f1df8c3b53db1d9988800_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:7cd3ca6e8fa2c918bedb5eba04d4731c23f5a60d2ac06ee0fa111e100795da30_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:c1ddff974157e74cf75f887ac16503ce38e16728e6960ae7ae7e80f2ce4bcf1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:fdf6a90d8a9b66a00fcb4fa32cdd1ebc2897cac1a804006dfa59fc526c631311_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:5458c92486e7446da7fbb71ef6c661ccd76fb85b2de00bea5f4a606ce4a80b5f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e52982c52e5f6370bd5d13ebb00911100dfc40af65d8a24ac2e93c10c95fb1e3_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:e5a9f405dfe938b8b5ffa331f3feb3ca472860cb960aee9244cd58dec7510b20_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:277033eb80e3f34b3892913a4d3b19b6c04707c6613086472ef8940df487d003_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7b88d27fcbbadab1b1c72d8b16093b2da349844d975fd2f9d8eb10b178bdd061_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:883f1e743fd030a9bbb46a4597fd3ceffc7bd2bc53dd29113fa72fcac46a163d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:907645ba4bfdf3d7f2b5de58e3b3185affbb5d3a7696a1bc89c7771539a1d50c_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9539951c1c9bde09b4cdc8cf126215218ea57a9851a4452d074c9f341c3cb350_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e655cb910633b71703ced9c3e0f6a7ba06a84bcfa56ddaef92390f0596e2ad11_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:0037a39770f1df1fbb4446033ba41ddc32978ddf393dbaddde9a810f6e76c694_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:52899b1d96fe529814c25850e79c1606eb8433325a26c89dfee45f846fc24a44_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:c6eaf570a4d3692569acc88c4ce1949e58d7dae0249c2df20f34ceec3c9be673_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:e42690f55751ce84e2a06cc6d92422ac964e1e44b4841d9fc13de064fdfb454e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:cc91a5999ed5d933ac183e1f326ba66aacb262beb40a48eb079ba74cdf345a6a_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:02809571064fbff868cb2e96e7b747a2cad0a786a66b72389fe550386ddd715e_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3c0f594bd85c05f836dcf89f10103247063e9606f08008bd4ec6848c4ad798b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:83b057ea7dfc855e4a93dc92f052ab2d942ba0744bc91f92d78e753109ecf13d_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:dc336cca99b2a19f52c3000822859427b86ce3796dca0bfa6b0a7bae7f506c46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:167b4fcefde28dfc9019eda6f1282d96ebb7b3e534bf8befaf9b5029ac22cd2e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:1ffc63dd7ad9da285edcd5e2a0e735496ec8ec03cd37f42774edca4003d6dfb1_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:ab5d5760a7875277c5b6e3bbc6ce16fe7e886c00fe4953e3b3433200da3b691d_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cf54a063abcfa1284faa294d92e21bc95f129d03f3d532d1d7b4e52b25ede913_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:12a12b5e3a7b3917705b619287a20981703c418fcff19f1e5bda0b4f33858225_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:2d80cc5beffc10607a53eb6c013e87d03e267cdf0b8fc678b40acf5432957714_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:352ad0a6a0add73fa75de2aebc4d3b2b8f8c196e2fcf8d9c9d620acf19ebc07b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:6863df05b845894cfc18d6ac88fff8d993fc69f1a897e1a98d03ecd1c446c7f0_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:447fc862ac47cb7823f953c6cea07571fd5946e4df17a0e05deac02d9ba19d3e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:64d573d13a4e16c91e93f283d773d730cb25e522dec53f25dd359ebfc56c43e3_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:6f42f9823bce8a2f07c62d85978f3bb4d7de18e31cd0aa09c423c49187a12a2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:b2e7de3b5e43080184ef7c1a5ec834d6334ae3e04a1bd100538b8777fdb014b7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:00645e206a884ff08c251650bcde86bbb9583462ceed3c85e3db8b2d2089e035_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:58c2d1a5148cd79f20f49ef0799882ba180dd6560f947538f2b70a7913295b71_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5e58cbdf3f20b63353923281ea72a21b1194500b26cbfa6bbdd762f6ca576bd7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a52941a2bddc9abf32d9a3a4763252cc40c1a98a319a2c91da8c8cb74e23f153_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:4c4aa0efef3bf178da585a81cae5fb4baaa94cf42701be86544b542cbb1625c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:60a8790233fc47423ce39edd8181d88dc5d0f47bb81f98ab8fd55194a0b12674_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:9e1d1536ee4d42465f0daf8ad0fa794b8c8a996afbdf292d2c76ba305ad75fd8_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:df3b0ec40395ea460fbf2728ca7adff79dbaebddcffce003e88b3fb9cb2c9759_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:276b35d233ba141c12ea94b2476d8c117a032cd8e9346f65b8fe5a4a2de94fbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:67b7897964a9dffa11b8c8a9c410fad822ba02c9915c0fa5499c80180b556775_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6a1c576990cf58a1569be59202cb0023180b12b7001105648c6a446eda4b1746_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7b1c3ab81fb743aa0479b7a51aa40c8de5e75e0a17ade2ce1c7bc5824ef2e5c4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:434b7dbdf8549aa93814661d160eee01391af5ad9293d7000b608a650e4b2465_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:5d7c177423eac9a7f678583add82f11eb9dd776f763315e52387fd9e57419b0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:93c2b893b9ac7062a6aeecc9a2a432d18505f6082dcdd9ea89b7b14d7906bc94_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d876ad8b9b43317b952fc7eb46abc944e5368f382febf96d51aae6ec82efa675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2131d3161303caf4549e538e8ecb9ac201a4aec40d1a75bae13c3c3c000c715b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:24d00f66dae4953e7e50a53f2658221f0cb21cd90d7c8055290b58e167abc257_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:4b8238752b4cf7e97580d31ae1972bdfb484447a7e5d6cca2a3a85379af86ac4_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:8f482cab78bb7121b072ca89824b865d435469551635000416922010e3de862b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:52173800248fc0461d3f863774effca1fc9052653d66dbe820ff0d670d5a5e0c_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6512b85a03a328e80082e661962139386088a32e83dcda10c95323a0bfb2eb9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6a61353191015cb155bee7dffbfc1f40c705cbcdefa0f34d789e95039616947a_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f144cbea694b31c7eff648892d3f59818d0edaa04ca276299fb968bf66470557_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:2278659d925404313464d27bf0bc5ed560ddf592210817689f4ebb29a4ab93b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:58f50aa06522d45bb194cbb008b52a3e7ce8fcd9e990eaaaa2fe90b16c8434ae_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8c39f63ad391c7fe93319fc36871b1af928682982e7c3b0e32fe34f8ee8d7faa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:c53385a901aee40c78a23cd7b7193afe46152eb9945bda56579fb83319ce589f_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:082dbfce7912dc113fe928a0992ae83ffe3b49a22bdcf615440d23c65572bc8b_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:810a225b3476ba46d4430ec1f7054cc089f4bcd95056693bf5133b88bdb689a9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:867ef8c9bf8946c0bc0f01138fceec52d41409be2d035a8584b7646f2eb3b3c7_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:88f0dfb0caffee417c724f70512373e0757847f1b081020fbd22abd28621ee84_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:1bcd9f6cb4da6d756443e8023754194fb9b4f154864d21961fda6d2178ebf820_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:95f8f5a8af0cf11979fde95e72ad8540ef813a21332348a67d65ba6cca3f7e86_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:98ad96d0f1dcc35047698878860c69da7f9d3c0797da60fceaa6a0fa0e311ce6_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ba65ba152720bfefc8a5d0e022789c697eaf07157ca4256392951607cc1d57eb_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:1a407e98752815ec8bdf027a2fc656f724fa81ed8a0f14dab924b7081acef053_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:686a7af43dada8402ba778aa9b51cc11dbea166358252beb48405b519e22d0bf_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ddf0fef28124cba809228d0d88f484286cdb8112c4cdb9bba09e8465ea9c685_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:8a716f4befceb97f3f6f33a14ddc43d3bad6f6f71b62afa6a0c8b68d433be40d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9c4832212be2d9f0d249254caf1c3b9683ba3d87ad9c68d841ef947bb6da06cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:aa1e07faa8acb80fab8ac48acf202c81eabf0c51e8c03ba12a53caa41f55d1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:affe6ea2043e6b584c0129a5691b365cc6455728863ab9f63de613aa7c66f6ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b50f18cf0529e5c55f0b199375642b0e87e6f5cf92f74b9ee4bcbcd5859f1daa_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2629ff9990094c2f8b12076cdec54082bc548ced34e36e24b3718f3df463fe3e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:80cd3b7902059441c2afa08c3a0a58d669971370792f3261a1ac0f67a7d10052_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b952c2b57aaaa1127467ed39045caea199e85fe8a5cd1375eef05bf82f5718da_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d74b6fc394180a2439a53d4df0a6bc03fa263230c46764bdcc5cbfc827b4188f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:052c03d9c8583c985548f67f1ef5458542f75b269bd791fd2b0ff9b783f57ce3_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:512b298050fc69e990a4653a6146c399ac02625686976e02e53d7fd2248e4964_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6447f5296122ff37c9682dd810fd01d99cfb26fe524119f72fddcb7b16da91e4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b1a4273ef409e708f9a10348b0ba17b2130504c4e792cc7d6d25153d9a00b070_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:2399aa3c16a27632e5e3ea07c6509f4ed80b41b35cf6b05b6ede5cd0172c1058_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:80f98f39ff4b033b78ca57f5b6cd2fa94c9c03b4d4f0e1a0398dcf78c3ddb6f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:87cedd7bfdfe41d0ddced39afe47b176c0592eda920de5014d8deb683130bcee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:9d75aa8241be1a444632cebd7059cf5b977d608f0384637de669cb1c7cfee60c_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:02c63a4a91d5c609b38d283761b60966609990853845e37b848f3cc1fd5de134_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:46fa5dd35ab868d88451ec737bef7f4b7fbd9178e608a23abcce615f3c1e7a7a_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:4f926cdc25f2174b443bad31d041e6e94e407caafcee5cc1cf0e09f2758b79a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:7eabba3e1247cf90d45f4643a290d1c81fa18b263ce4ca6e8c82f0ae97478bcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:3477d6269164fc2e5e388352269e6e988769e5e5c602fdf4f027a7f3a4d071dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6a21237e2070cb4e297bf80411729aaa3fd6afe88b5662f9af1bcaf61b26528f_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6f9ef115e6d339dc2b8a2658ed9f1c731e0c4bb4f0a92ae589d4cb1d83492eea_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:945fd3ea8825705bb00f3d96bcec8d9bdf8f23e9b22891ac4479d221789a5b46_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:4fe9b55ff08e634f24d5e649284de1a3bd769a1958ff049a591f0d526ca34a78_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:538db2ed20579dd71d9cd1af02b47e6dad3f833b8258a95b32b86d2515ef1399_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:a7b3b459935a81d5a8aa27b3cefe5fc393d9ed1229f10c54aa493c4cdc5d5c95_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:c54398d20186a89875831a7a2e7ab0f9cfc52d8042fb1d93354004a3bdffb14a_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0d2383c4994a75d2deae0eb6173d92f1617c98365610ab718cb28c09107e8cde_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49ed0ba4c042550776d15de59ca86f778ca96e7585097b636455a915aae06e72_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:db8ef52c06a33e1a98472dd1d254cda76d760d5816c07c234f23adbafb7cb9f3_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec6516166e7050d18da25b2dfa7aa681c79384a301ccfcc7dbac5f10b36a5479_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:08eb33a3b1b125f0de337873a01a88ad1607a5621acb921d9bfaac97980e1ed9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:d46131c0f356fbde59348218091ba346e52b7373785d66c87a744b122f8ac38f_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:ec276e99bc4f4f057567fb0b613f2e0fbcf18a8488ba04ff4c78986f4ff94bd5_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:fec2307ae14b290364aa57d401454307dc165de787a2de671ccf1ec25e16c42f_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:2a1588ed0f99e238e284d4dff10f60d180c892941c8e4d95dce4684e8452ed43_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4b6376a0a30fd543e43ed46f53722300e58271fe9d615329334c703cd46dbf94_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:d71033267e2261e970881f3b933183aefed15915ce523da852a73722e5f3d60a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:ed147cc12734a4510086061c78d4e6ed96edeeff6362091a1136be78c9913f1b_arm64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:265c82b146a8aacbc6550dfaa2a90160a9a59578b82786fdce36931d378f2b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:88852bf51fe05b30a197a0688b73abf38a85d5f938211462b566fff7ff88be6f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:1920f7e4ae3542af71612e53cbb7d1e38fb1c0656dddc82df918650640435486_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:33338bd8fafa234df470bd13b3a2ea36096ffb142ec525b06aef872a50dc53c5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:695081a7153d2d9bd65397cbfe4b500505a98178c06c1f41ec731272ee0fc3d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:97f75ec7d3d786db25367a49ce99ae54df26123fcae9570582b6c417bd4d46e0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:75c6ca77543fbe89ed9bd2339c2296689a51d6faed589d4a5f1404e0d26940b9_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:942a2875546f667b9fb91e540fe39bc17747a9dee04ba5eb9f462b5ada88399b_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:b441219ef3291a31507930038632ff32c874807a2e40241b6112125ba32acdf4_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:f0ce2016ecc66987f7868d3b5285b417155f39a2590e184880e9e4342fe068d1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:5d519d02e5f86f40e89ddf7fb7508298f5ebfb87defb5da62fe7015229bc8ee5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:6e81a2d679eee040ce96a54cfd6be027cec6986e50cba33e72e82ade77b52808_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e0d78e64be1732b51369786df744c0f84892374d257190f25c9a39e12b1176d1_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:f12c7f1901daef65b43c83aa2b57a826cc79213ce9b111c289bbd6881ebdb9e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0f45c6f2ce05ed5a6e947259de00f7db98249cc4d27b02ee52317f46bea0bdb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f10caba1568d298ee3ba632a3eeac708fabe60d8a1a2a9162db8175132332da3_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f343da9d2992ef23764b08e6bc1b29507e531dc5e20a347146c70faa9b3a1ec6_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f920b01e779078c70882990e364e8f082585901685bb75c13cb8f6ad5eed445f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:67cbf9d98160ea9a1ad823bdb1c616fda12e6e11a58fc49c79238a5a88c6cda1_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:a4bcf476e2b8d909b39382b3d58b3f6a58b89eee0fa431443d93cc51561460d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d76c25f1573d63867028a1e1e766892888bf271a6eace0a1e2f4125ba96ee3f2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d877eeebf443ccec1a7304f85f21e9ba12bf651cc93654fd8e067607f960f04f_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:41e81cfb5152b64e3e16888560872301095546a7246b29c9d6e31e3c280a8440_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c41a5a65c5a0e1d7626d4d1e1976a5ff73d374ca947b482f8cdd46288a381d95_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c5a2bceba8efdb3553ebbcd97d6c09822f23e0d2fd1aea0e721878ad8c0b5a34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:d0052f4a5267a010d8b35249982664fe13ef49875015013399721d13265fae55_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:986aba6fb81e1059a1ba8e95e277c7b5a060a1ed4a3086c59be3ef6925e3e746_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:ad3a9cdaa03026106d2f944e94436f9c28ab90b4720ff403afff54f676ddbb75_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:d62ffa936c1fe7055982011c240fb9677f1b60fe33cc64d889b31e61674d87ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:e4c8cd9f105ce8a928a8884d141c78ae2db81c05631da624382e03e9f27ad964_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:40ef89a1bf348fdf359a27e129278323f3456130eb5bcc489e2d9f2d5c619c34_arm64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:97adc3d71250ba4b7fc65715a29a327b325235b74ca2b15c2687717ac0e9b071_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:f99067f5216d7b8da713c7a6843853e052f8439314d526ed1c998873e30d5763_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:fa0e6f8042926bcb0f90cbaf3f6755adc8867a1694a29ea875bbaac8fb318cbd_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:3a461818ec358a21e8a9b6edbd6e106efede3b0e5f6d842b1e1cb1e9e92c50d5_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:53d8ee73f412d55a453b20366b3a2822e108c6cb2787e25ba2e76fa116301906_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:717fe5135dc4af9537aa635adbc14d9e0320ae1dc9f48959561502c5c344cd02_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:f21dfb1619029fc74ac0f73494997b73e8f44857fd7bc204e253c05f37ae2c63_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:3fa799fbe1f36df5d4e8c718de1154d5abad16a7b080e8a9764055451bbad14e_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:7eb3aad30c7112dc9fb652d8f565aa6bcb12d71e6c93542c7dc7fa0b60d9f470_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:904f557b93f24296e38980df04633a29fb5156051c5c13850c15648433c53fcf_amd64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:b1db8c740eb60ef4a4ff114f5c01573314702b087059580aa25085201f20f834_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:1b565ec60887d725e71dabb8cf9575eb2b86c5af9c15f63362196e51a73f2495_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:56b9ec04604ebbb6ee4ac57d5b6dda7266c61b74e9ff0d073ae455428317f8a5_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:6034eae2c4aa85a720ff3b14cee9a9d875b8cf14ac91deca4fb07e1b3891fcb8_arm64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:c74555756486796c95fb4015876ef1527d31aa26331055d7950aa9fd82f63d70_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:34c5a65a07eaa06bcd2c6c16eb408f227656ecdfb1ebb334b188534f34bfa677_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:88cc74317d20929c5bda5a790b1ef48cded69cbfd3b798ae11fb4c51aa93b94e_s390x", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:c71b4e1dba6026d3c07497b47d5efb63fa0942110bc29ab906254f1c5f476eed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:e1bd4503fec2c9457885b396dc14304b9d7d51d695d7d2a6589fce5886692987_arm64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:4f14d32cb853aed1f1c52e4e0e3d94f3d78efdbe9c55061182e332bf7769ae94_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:db66145d4d9fe8b408211918508bc2db90dc2b2f34ea64cbe8a1c289df5d34a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d846a05f9ced30f3534e1152802c51c0ccdf80da1d323f9b9759c2e06b3e03b4_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:2a70a76b625a70ed277d1e18d7faffaebb4d2a2defbee41e8f210b01cad580ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:340dc20ff6a51de93eb313c1fc3f35e32fb8979cd67844c216979d458e28f691_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6be3f994586e96018e7237dde804a3c21b5bf61114864b1323e1ea6ec5960918_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b70faf7a143741445a4789f11b48619be7dc16e9020194b4a09bcc5f08df5eaa_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-43813" }, { "category": "external", "summary": "RHBZ#2031228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031228" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43813", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43813" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43813", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43813" }, { "category": "external", "summary": "https://grafana.com/blog/2021/12/10/grafana-8.3.2-and-7.5.12-released-with-moderate-severity-security-fix/", "url": "https://grafana.com/blog/2021/12/10/grafana-8.3.2-and-7.5.12-released-with-moderate-severity-security-fix/" } ], "release_date": "2021-12-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:00:51+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for moderate instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0056" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "grafana: directory traversal vulnerability" }, { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1c9164289f81a22ca1f0b4d91a5346a8af7eebd91c4249c66943fcd8831ea1f1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1f6ec9a82704cbe177c8b3c23bd7d9e2f8d869cf8ae8d343f554cc365a4a7df7_arm64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:3e7bb0fac771e49f6ac6287a2a76cb4cbcf6f5c7148ff0ba94c58bfb5a74af3f_ppc64le", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:8705564ee52c5b655529860687f73db78daef4eaa54f5fdd3160cfbfc4aac438_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:0f582a034afc6e7c531f584e4d2b1cdf0cdc488f2adc679a20e876dcb2efa76c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:8afe0b74cff6f8276c21ea7c92510d8e26110b876ad968cfa9beab6fed188787_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:a34398425b02e33d3124688072fc1724f529cf0ae74f6cc7df80cfef9418e72b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:eba010c5a6130d31c2fe5287436894955cc086ff2be34859967880adca234e86_amd64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:4d4a46e90425d879917838cf9bedd39eae43979f7df9e127af732aa75fc8d7e1_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:9439e3e873a7b9005d08f0afc33b13252c4fe79630496d11cd659ca7327d96f6_amd64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:945c125592bbcc8824fb77497cd80b20f718c90e5f2b28e690b60fef770b04cc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:b51535a229317e35fe531c05220ac4fb07e19b5f1f75f6aaad66d5e89cc0c599_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:4d64c08dab4c4c1a4ff7afae77014ab5072831364d71cb60ae3e65c2c279e944_s390x", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:8ec836136d39baa7807780e6e443cbcc189107d530ad27988df50f8f6d10b479_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:9733888f4fa2ffab2f94e04883bb56be0410146eb6d1e4e9e9771369e52d4ce9_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:a6c0fdc9fa6a987a46e435e86c61c1e99c751d23ab56b1670e9c7f5dca816da1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:e1a2e68265667bf616b9bc68ec255758dc60d85dae77a54391a820755a256f55_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:0a9a31018ca57706e36fea0a672c5bf57348987d854298e0a40dbe2740448e58_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:8aa5e5c8750b41887c0366b5b5e285d927a80050b43f92717dddf9c7cf2ba1a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b0fb5eee9c9619d0fc66b67e0cfe61f697e531a22af5c5639e6b65de6542fe86_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:2c8fb42f77f8ce6b18b42091f40772994ca93f9730eeedbae20889afede1581f_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4b7f1b9789bf489944defcc462fab954a300846c50759f2e33acc94bd467eb26_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:651a01179655d324bf63d4561087c5d3bee4ddd785874a1d002641566a5d834f_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:73575312b89070f37218dac3763f6287c54133d8c0bbdc9c3c6ed3ece17d8c6d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:ad7b660f9ff09c227dacc4a242008ce7628cf3357b2d72f3f9d44a06eea2933c_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:b5d87046138ae24ca3a5c9405233f7aa634aa00bb8437ce5da3b787d9336d146_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:c8a1c681880e85f91fa02291ff90a93242812cdeeb0d5b8e57169c8a50153ba0_arm64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:f763c24f90bad62f21a34700595a115ab8ac60c33be6e84dc6c834b4c17ea25e_s390x", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:39b70eac529577e4fc515bd0d3686e6eb019c3f5b135e44d76025f4ac96b6dc3_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:96adfd458e451ee98ff41a349c76e028d2b6bbdf74ed854b9ba6c289f80e2c7f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:cc91a5999ed5d933ac183e1f326ba66aacb262beb40a48eb079ba74cdf345a6a_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:34c5a65a07eaa06bcd2c6c16eb408f227656ecdfb1ebb334b188534f34bfa677_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:88cc74317d20929c5bda5a790b1ef48cded69cbfd3b798ae11fb4c51aa93b94e_s390x", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:c71b4e1dba6026d3c07497b47d5efb63fa0942110bc29ab906254f1c5f476eed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:e1bd4503fec2c9457885b396dc14304b9d7d51d695d7d2a6589fce5886692987_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:088861d10073be4ff3debc2b88a18f349016f92f2a751b2238141e0e0c758617_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:4c4a58140d65642848b2de76dbfaf6384b909dd1bd687bdbb376099973846bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:8c0664d0d42f4c830fdeed6594f5f3d862edfe16795bf88029cb5f881316232d_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:d53e14b36b13d15c3947bef200884c71e09bab15b9a8b8a1e2514cf6494bb8d1_s390x", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0d08005a7f9dd9e5007d4597dd8bd3b22d0a8f29b90285e6b12b7c28412ebe0f_s390x", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:4917f7229ee7924d200dfbb8cecaf30f0d7b8dd6b7bfa5d7eb85b0c7c231f1cb_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8951563367d8a68252f4b1edd5fb7de7322d9b41893e8077d9b0668dadfca455_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:9c24cf4b07aef7acc00bf99ad1ba98a97998a90cb355e85639d46b90b32ee44d_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:53cdfc54320213e11405bd0967a019ab6af458025a26a095d1ce9dc6c8892281_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:c3f49a98ff11592bcbb8580232fac77e40198f99c258316632b64110a4b3191b_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:ddfec107df7b9406de1c1660ff83506f0dc7c190c1b0855685af64b3ab38ec39_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:f9e774dfe6007a67c7034b4efdd78b7f46abf88ada93454e60425468981e5344_ppc64le", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:17a0307955f8740801280aeaf155637432b0742c5d873b2ee6072594a2a650dd_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:70baef8e0f932a66ca16738e0ddba5148645bbd9947b40ec4cec63630dd33c39_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fcc68fcb4d57bbb544f18996bb9a12859db31d2dfe02573c3b11c028dbee2a92_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f334fb8c2faa58096f386706ce8296d95e3d4eaa1e090dd097447795b49837a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:ec806f2f9be1fdbd85bd0d096118e69b1e709b13cc8660e3c04d5a4678ce463c_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88ffa8c48906949177beef1d6c7527331e759eb6016b40360486df0607bc7c6b_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d3ca3beaf45a5968fa081cc90f327e25fa2f3f1197af20cbf7a2e48fae3e50b5_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:02292611e743860ca3fe6d47a96bc8161fc66bdd1afc94227769db92c86dcea7_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ca7f898bc0724f8583007081f7d8e66aeec328763798ebb2bb5475c4c48ede7d_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ccebf57d0beaee32beb8aeec3608bcbdab2ae661b3052ce8f1df8552289dd9bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:fb2609e4c3b12e7a233a88553cbd1107585a6d1f3f220890d56f9c54e3b7ddc9_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3f6ada6d16f25688e288d8160db5e6d70fb690279bff09f25ca867ee4047374a_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4e1b92f1c3e1adf66301e7b2d514df5977a2de32742d6413ff27b3c68c21d55e_arm64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:84e2c8281030b1b41eac8cb37988aa4025890d6e0defc20599d7e7bc907f97a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:5ce730df6a81a605635e48cbe2369f6f35cd8559db78b870bab2b8935885de89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b3471af90ab21d77351703e88b9973bd455cdb6435935c9cf9f2696b27cb7d21_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:2d7dba2a448826648008c88e197f996ad22613fcb23ad24ca910fea57b7a1663_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5bb712d35ad20eb482fb0e589d6cac77a2678cdb38dd654155e6ac6dad45988e_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cf42488f36ac11a2c14d91bf7a25252f18f811da9c914efc57dfb60128c28b3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2900da592ffebdc5bed489ada3584f37a25225f9532cc38e8304e9bf27ae6860_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2eefdf45d754e3417a2b9c5209ddd760e2c6bbd06d571740dfbc87781dfa7958_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:82694ff71748e719f2c15ecdb8da8371d97a9bcee9796ff7953d1ada33283f7d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:a1a20793d358328c4fc948688e62c3baff7d9e0336c7d4e3e9a65b841fd54660_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:6377d1fcfe9346dc849351a4e269d61667df0284d2aa9fa2175cf66b5d8f4c89_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:8042546d47876d9d481d1152209718678750872b135e6b1b1baa428d395a5ab2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:cc7e1f905a28c0a0ff779ff5355958a4619317619b175f003c0331ef7e991b3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:e4a02babe4b87351d7808682249c32409a11fb4a88aea2cd0555e4d5cbffee9f_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:57b38db2bbc0afcd6ad1009e825a826bf7e4d7929af179bce1b8f8bf8c5e812a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:6e08ccb940b37ced85c92179e913a5878a27ff69b77234db24722a1474243767_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:a675c77e385d4f8f73cef4b86a22bbc039ff51db7f0a820f3589c44b9ad3a468_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:e9d98be50827ad39a74237a7c7fd2e4f6bee95cd9d8e1e5e8d4c94922540ad96_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:167987c7cb59672c2aac0f355ba9052ba8a53f27bf9301ac7ff2cf3eeebeaa9e_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a15ae8ad1957f1be4dcaf3ed11d5bf442bf2acd81a887e3e74def72147511079_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c7295980d79a645e8d4cc2d31dcedc37ae6b8fcea79b6204c8c7904de50e750e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e052ee37b444aac4602a89f583cca0ed2ba976ba8d3d2e48882263a2e4c8a5a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:25e47c484bc5e43197bb6739480817d5e656196958ba75897503a05363710ccb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:dbb208ef6fedec64e895080e74694551eac0c6b9c4355a41abfc6fa5d28b4e66_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:e05260052fcf54b77f84207108d596a4f3ece4eb438397ab3dd258dd52e20a4c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:170003dfa95ff4ea808b3a4de3d5778c7a0b3c683c6ac606571195222c03043b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:4577a712b57c26a1de187024c7088363c68771c5414b6b66144b535fa375173a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:b24048fc16cc95f003d86bb01e2ae3e0a0c670657abb66172e93ccda87ca3105_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:4ecc52e1eff4ab142417733aae27e5723d1fc9d8f5d111fc6b87de998fe9e93c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ae94aab652bc81dfcd8b4a9f996c9c9026d9b105faa1fb9743fa4bb8a198b590_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ea880e33f921607ac41f0fa3b70f49fc94613f1968e8fa9b7f5b9f2474eba900_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ed680f533247e1314118558bf598e08d1b0fb48c6584dbe68508b35d24993f2f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:5e2b87dcb94a7212872edbf0eb8d5e2564385a78522fa7226100f63e49df1ffd_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:c5f4b38500ad70e8c087124e2889ff6d0b5402eee783e4fce4fc221175c24551_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:e1dd43b638d3004f9a24d08324a1a433b5d0f809a38c347e64eae0a1561bf3b4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:fc3466421ef6132667c4409dd93278aa05af06195fd56ae289d21f4269f8b7d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:1eaae020fd070566eb25d13f0eb202ea3c521ea1a95ed37850571e0abf2bd7b2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:40c04ea43a0d1ed131cc406cbeb9b5192cf1b897129446f573bc1fc9e59eed86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:b0cbe6b879d148689d6e50be38bba73d2af499ee8321da8512b6f2e7acbf0254_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:d7c0aafedebc0f8536305385a54f5cd5cf4f1dcf9382702ec87a87e9b38b6fc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:547e820ea5123df2f562907aa9b35c2b784f33f3b0f54eec10756aae7ad513c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:6d908fc9ad49837f91e7a0cf189eee2987ba03262da2a19d0d60a570f0d7df26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:71fd2f89fedb535c8fd59d258073b6ee6816f1866f3e4928ba38d28255765baf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:c983273151cbb08875640ef4b319807f424e03f9f3f48a70c0ee066b57efd81d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:1c69749d21e0932f6f12ab0c5ab7a7c5607c56fd91f66a812c057b8a7d6da355_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:200ac15489c81c2286dfdd40f76f382fa61bb59963328abc0b52f87c98d2aad9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:28de1aee9f74e3cc9ac666b8761f0d9a0c5f625f1703fee17cf617c0a5cc30d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:53231b696f113cbf083e028586d8be57406ad2c2efd735efc4c89290ac36cbca_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:29699e091c4ede5be4460a70194d1fdfa9b8bcff8f52118b896f0e9981b2120d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3810f9f5449a529ec93d2dc09f6551802f07dd348481e47859e34d2e16013330_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:39db32b4d72796e80ed69757f9dbb3928fd422542f23597548053075b69dabdb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3eda2090973b897fed8749faf4879312c6919e78b493baff90096943f5620191_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:581e70b4db16076def58aca02671e2e20a7b19aeefb9b67d82135a69488209cd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:5b75dad205dfa8ba893abdd53fa00db924e4b78d58576a42b1fb8c665726aa3a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:a11a9e3d8de3384a2b169a63aa7b84578284c8458b474471ad4a82de8b7d1b8c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:ea070f3efa3dda4a4e935e291f2dcba2458e76ba0d2e0a0ddeb8df4e5ca7bbc8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:77a17dc99e3a7f5a98f0fc6acff3552c0eed7afad88058f7e9344091e69da3a7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3fc7a9880e5fe4dd7ad6a8f7f18eb72eaaad87b360166811c8081f97f2895cb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d2c7c4589c1dea85e331e9da6961287727d6f8dbf9417451f23c371f26d64ffd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e91882a435cf32cd33d51009f29fe76bb20f3129558c8f76c005b54ce658d33e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:326bb52daa2eab5050f7f37b8e58e35ee10999ab9a1331c175cfe7b67d2bc1ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:479990cde02408983f5255ab11209007b1fbe265037f3cd94a8625bfdc191d4b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:757bfc6f3e4604107835f66100d12099c161fe4d14265437fbe2f52d7bf5a46f_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:f4f7c2f7e9f1004136af6c41b6f5bad6905503a80c60939cb7f26831b270f5c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a524d7239a1029cc4874ff389aed3709cb84ffc88a3e4c9e35aa77d899e821a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a37817f341e27d64ec12f920f0d3242f46ee418f5770a2fe86c11dc3499e8c64_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a68198dbebb310565dd0a70475135b2618779606bb5a12e488bb64708eabec9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:efd7f8c11ebcfc5927d1f4d63790a8fb25ee02b399606e87299c71e906b6d93e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0f2865b1c330f76421a271d3ff79ade6478d803d867757fa2d3bfce3603a992a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:84c5848aaec9e66cc5ae81a818f24c956313a58b95d13fa50408dec08446f145_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8a866b35ac19a3abcb47b70b5e1d051d94dee9576ab4a791151e122f124e9bcd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:be5ad7c623910ef4fb75078e51b46083d6a2aa90af6486ebe228cae3feb9344d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:60619bd4e26671d18acc06b8469fc65cbb23a23b7130a5b88a9d73a8c3adec0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:820d1b17af061c47e62024db84932c71c226dae24b257c709be81cb515081f60_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:d69880d70eae07ae6ada626a131565b490d8159472c28b3fc30fb58f16371214_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:e1ed57638f24261e02ab920dd67783ff7b1a1f49d3d9aa33d6bce41078b3c4e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:139b92cb795687ef6d9aabf056b6afbaa66459b612cbf2ec60bf4b86891938af_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e640f9572969b677b6518bdcdbc91bc820134457e7e7ff07342ac00ec9b5c3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83786a893d20d11556b1be5fb036556b2897e5d1f928f6c6dde57a2af0636cdc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cc2de25ccf523beca68df2b18c5a940a7a022a76cb6bb5d71e0bfb81e489aecc_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:178accd1823f44d52dd03c08e8be0a445a47d5e3c0fb58484f38fda24c88361a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:4f47045571040b592d3f06f03ded86c6101eb4d70818ddd7af7604413094c03f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:662e226bbffbb32e4c1b2cf38263c81836806cd2099dc36b4e2cb0f61749bc82_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:daff83f692c40c1a2d63d811116d1a426a93e440b38c7b3dc30f691c15b6b360_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:05e9c8b480e1d62b5dda9adcc64391d09d941d0b55a6f6525720578fe59ce37c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7462f569c327179b7edade79130865769054687a768b172111f7052516afadc3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9cf9c58859db2584a50dbbd59e378d816901b9605b249c311058c1328b5d421a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fe8d01e2de1a04428b2dfd71711a6893ea84ad22890ea29ca92185705fc11f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:a565667cece174480a16e16ab0354e9c566cac328c40235ad6e13e5992d1a9db_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:ae0f537bba50d8cd28011a8ef1360aa414467c5faa28db9703a4bac248ca316c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:dde11b3e3a6e09c55f78d480f448468b4a7379d85db406153cf01f0214ba6a43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:f532e7f50cadfc757a6d277ab5476a31a4f24aac0afc615da6ff9f7ce5e2b538_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:55e8aa4d81098ee1174434bbdbfaf884295899c5e4593366a34d6c9144a1ce60_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:8e81eca00e694b76a6669dd7d0b36ddc2d89a05e1c19ed5b640bf8022f6aba85_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:95ae4401dd3ac013bbe2d1e462de31d3e20f5f168e9044fa751b047d9a7c0f46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:e854dd696557abb5bb898ef5f6e1d571a079088b8769573ca28af6a63836400c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:2e793af8fb57acfbf6504a0c5e0311563cc42d3a2ca0cfd4b8826c2c86fc08d8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:73a00e95d08cce0cf5e34602d160f4de72da69ffdd05a347fa705ee6e13cae7c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:7e375bd0df84234688d1ea66ee0516f520945f7196e8577e8a1e3de0488cf1d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:818a187392182bdea8f7500ea89a49de1a24c75843461f545d3cc3227990b5b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2ccb4daa596e2937ef4a411a206ee34d220d427726d719f87f88a239d4f1c86e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a52bf52659062209293a78923d5f3255505469a4ff2f3e2632c846a64592a980_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b59f840d2c8dcb0a8b68283e4b366c1a13894240c47d5f2f664eaad0925b6613_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e112da3ec864132070f6bad243320b699c2adbce9c30c01e27ee1000d2c0a4ba_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:925e5d5836ced4d2a1d7b4ca74c1882352dd282aeeddf4de56c0c1d5b66eee9f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:b8afb98bf7f4e99627e0e342458fe3f9f6139baa05d5b8e49638169922a115fb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d22995a5fbec291a332fb5b391202b3c82c95e6026168c29f9488ff7995d5c3f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:fa918a07cd7fb056c9933bb03e518144fdaaac9ad77cd674fd6ea1d0a6346eff_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4af0dff385521bd328d745764651f4531aac975b338b3d9504ac1352fa4cf2c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6f009021490f8f430a5dc71f8c1bdf427afd2aa81d3f5df6901dbfbc4dab0fcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:71057ae3e1d34fc838413394afd3d4f2cb4e34fc23a13eb4f00dbfa7f8d55db3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9a2bb19b5aac5d32c11d4b649311d05eccc501b5e2ff447522e98e4d3f50a4bc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:2060b6481dd8581f129214f5abb93b4fc2b241ced490a8f32892644a0d402063_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:3ed66ff31b8602da5481bb7ef8b641e27e2de4638a9c1034dbe5c7ee0d6a65a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:87cfe1562cc78f7a1100df7f860e8e51fe01cc9e7d753e8881caccb5b16abc4e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:a97f092b675c6487ed0f70508cf48fd4f7aad134c9b21128332d3f7f3de645fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:1681838e298dc04fcf070c6c1c6af3746d0b8e7f22946fabeb6ab32203bc23c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:2efc1ee4885e441bdc034e986b5f5527395fb7445e0dfb059ebb4f4511b6e1c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:6d8008bc83cca9d3db9cef8f2894c741cc02853538184b0354c934b7aad845a4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:d4d8998894169db2dace4fd895499df021c5f78a0702a2dfd2a93ae8c35455fa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:0a250cdc5864853294e82874d9200cf04bf21a3f7ea0f0fd14bd3511c0e3cf43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:319e97060837021e485c397c5be40bbb79688b75d37a41ce02612705c459ffd2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:372d2a367da920e45b756cbff9e9820124f66bb546afa7d085489cd161eff02d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:9543954b5327384345457a2c872ab79e3c7296d4ece754238eb4e653207800dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:0764bb23b7caf192fface1f245b3bd7553fb6ad8244d7eae8a92f0471cfb160d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:504022f2e4997d205459e4878a551df63878e47408f298d1abd14c1bd97c01e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:61f488c8e01313f114f8fb60ec30bed7c9645317f81c57f5b3e487b0cfbc3c86_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:c0beb39ca5b0779a97375831a27081c53ea01ce64c4995d42c86e222d928869e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:19b909c3764645519e0ae08f0586beeef67536aeb686263acf6a5e41457012d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:47be2d42f75e0993ca0c35b30c1a53e8ac6a14d487e9ddbcde4c9562d5dc189b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ad307371d2b92ef76828c8e73ffd739af4dd07cede8a3cde13c72ee4644c4769_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:dcfa45aa237e2d614b7da07b88dc48c8a0b9dad0e4d579e43222aa58d7f733de_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:56ea8ba4f6a0eb76abd61280602ae79a0e267f2de6a2a5da49292e2e0c0d79bd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bd8d5a0f7788493a5432615a0e00d2a411f2f3e97b93d8aafeef8ff4a340bf07_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e0505809ab1ee5471518264733a16b9d3f256ccc239f6ecb5d1a0acbe01827db_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f8ddada46d16d974293053df68e931e21e3ed68eedc5fd46c79ba1377fee1036_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:4d857f4fd56618f157b58203cad86b8dfcb20e959633c5e5aee2edd319cf6622_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7c20772d09437c48427ddc8d72149435010b6c029b5f4de06e1100d7f6e5b446_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7ce1b6c6a6c7f940132dcd516a5856175fa164626a037bf71c26b0561935c27b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:bd5777afa8674be9ad5fc6bb721f5959c65a3db8d47ad8a14d0de13ede56994e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:69776e1c5ffa73e67a403e4958ea1cfc829ea3b19c405a2bf6090b611b066ca4_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9a438a4b34fba6226226d70730052449e212d244550aca0781d70fb4f6bd8f3c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:cf0d4900242e492d4101d13dd1248f260b91889c211a8bc4d5b5fe4dd58787f9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:f20084758bbffac99e3c7e94eef4ee4dc3006e1cd23d419040c0d0650fff7325_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:221551a142100bf0199c94b52ab5d2c41a18c0d1c7df41c04108d4833086fcf3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:51ce4422edbca59a2e98fa9ff6656699d215ea76a78ef6ea45d710f467e46ff1_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:5bb5ab3e8bf2d716a07340c7e2cc9fde4214e0ca1be705ddc003e91852f4819e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:fcbe2f72fdf333bbdcbf60e1c001d666e32046f1321b383f79176d2273a78d1c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:087f7de39fbd13aeb9039fea7d32b51d955b0fb28b6d4f21edc9c3d3aacbe66b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:181f7f1b64b1c791b85263085e030c55d892d9a06c43aeee1bcdec2ef6867d6c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:936425227ee894b357d6ce0d2ae7624493f75a2b611781a78b1641d7f831bfb6_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:bffba87818dc2d4360ff0649accadcd0bcde418a1c7acbba9476afdd5d2ee9a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:11d565a19392fa81c3655ce62dcde78f1cc307774ed524afcbf720f8bb78bda8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:1dcbfb667db29ee78b2076354c469957126d101e104aac051026bab6f5c9b5ed_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:7bf3966bb6a2b310342425f6a6c59c105f3d128ec572c3fd043b6a09f66f1f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:ec91b639b217c1240537f2078cea683bb9b5454effb801025180b8a201220dca_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2dfc2434c6ee5a6428e2e5f5fabba1432d84b05cd15af10f18ec8dc520a2bc1a_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3529c1425759a43cb3b36a850690247ff13e59b13051eefa03da864f8bd90700_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:7731f7b7cee615d727ba34470f3cc2b07171413cbd31842003ebc0df74d134bc_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:a340ea3d86560de8cf9ee2c1afe42ad24e5eefc9903a0073abe9dc54815bf710_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:1f9d639fab3c28332e670ac40cc5acf434b6116af7036aa4f0866da065299221_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:bfd50abec62b4b89cc929ff0a15005b039d29655fa107cbd628d96a206c91b9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c3c0c49fbc87c69bd244f89089f357de16f6325cf433837ab650e5dd0a107458_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c804feff4697d2889d0bc872dc141a1dc62dad9e4c87ba05c9983fd1795c7b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:bf5af9758f94ed664f68ba9e9ef89eee04bdca11c9cbd8054da63f710c6e2511_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e315fc33ba50b4a54b274875fc8556458c0f5e542b6dee071af893edc42bd8e1_arm64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e80aea6ef82c1bccfd3441cdcf47a689f32e61c33bcefdc26bb25a38d4d2ab09_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:f51c580925a4275362a09537aa2de0fb28e17115052694a30da6c5126ff591cd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:47f6c99599d95510b6f67e25a65065064c52154bdce7ee9d893a64d28f6e7405_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6dccd26949a4523840e4610a5b28938a0f6094d5ac57617de734be40133a46fd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:80f33608115de9dc2d4411ed07086577c370d50d2e7103e9358fe0d8ca4ba49e_s390x", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:876e0a6499580ca7d503ae4cfe942f322e42ba5c6cee86f79f881a5379796d7c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2b23cb1054470d5035115ebf48923c713bc2b186cb4162c5d87d4d0b99b83c9e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d4ed88153e92e761f12ca769b408a19175320ba2e4a43a4ab443e5b6ea424fee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:6a3b734aac47270bb9c89ef5d81500c71d151cd8d2b860fd3b8a7bbb95244db4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:9f9bda4a6fa6e591285fb252b4f984ab6e92b372295bacf7c02f231dd8adaea8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:76c63c436053bcdbe4759096923e0af6e8f63256f6fb9aa99a0fe8488a4048c1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:c71dbc02d00adffff6332ac5b4affd99c07708ac4af92e06c6bdc2089aef2a5f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:365b62fa36f52bcaa7482ad98b583b339faf731496a95c778ba7c694b7c0fe3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ac76f0385eed5e87978d2bbb71deb871bf8d6511d220da597e56cbfb9f2df98_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9dac5e997941c714c543f2ee18e2cfefefc036f66acb664e7b1a5fc7b42c1b98_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73a22716222efb2783b5cc32a7c2a993c4987230c6df87a7b4ddcca8bfc7bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:59f8ff9d0e652d299eab0027f626fb06786fc67e6b1cfda0d9a3139526d7f537_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:79b5a9e71dcbc13f04f27eb18cd782b7ee29ae3e58eb8a3d25bf06b78dcbb94b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c394713d976b1fca8c8530bae9dab9b8e82602ea7d9d397bf6d455b8b5a88ccc_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fc5cb056399575fa696554f7e22465fb34d62486c9c7d7d844c4bb889b70b02b_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2e23593c2d7cff4086d9ae5edf7429eeb98eb7797538ff2ca2a1d227ee7aedca_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:711bc948363fdd2a615e222aeaa48c2eb75d03c485b2a7b0ef145be4cf73c3dc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d80eca68014ed2ed78f14e4f8b23364e68131db9bd012087d24115ed3e302af_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f868361ee6636b891787618088bbc6a19964e89b26e02f0a853d61bf334400ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:1dd30302fc201c4e9ceb748a8c111eafdebf3ea5fd30651b3964b03f693d7eeb_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:27f7191d604781b8e317112428e4cdf0c0e3c852bfa4211b40cdf71a1e40e7b3_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:306d6efec92d6a9429ee27857d4f5abc687ac7f68e382cc16524afd002e77eaa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:6105b9d0b950a0c8284f6e866133b3592add721fdc059fa5af5f96da8beff585_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:1706eded63d2bc1ffe35674b8416885a00d7ad3a41f3e0584ddcc303842d9bc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:6e4b97989ab29f46819d352c13e10f67a0d29e0e7b8f7acb9fdb254e378e15e6_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:8905e3a4dfd39f563cf4e2c934d7122728fed33d47731ff683d510d4c5435cd5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:a67a7c65eca2c21acf0c07ad58b1068c99cbf67bbd147436601822f0d9cfc4f4_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:83cced6c4d991b5ed88dd896933a5f91330dc2406956cd1c07146c1c0f47b1c2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:a10975eb42eaba0b7ecba24f1d0d2a31fb31e9ed286dcf5dbb99a29864537663_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:cbc888fdb8f2c639e7a62927bc75a9132d5c5a965fa471b67b77e27b03139093_amd64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:ec6549459e4138db43060d8a38697308b11153c1539a2b7c1abe2bab1cea2e5c_arm64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:56cfbde30bd41b5868213c1b72653df32222233cde91927ed4f208392c217e9d_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f3d13b7a45be4b28656715bb77ca3ad7bb99ed6c79699077ad0031b317ad2a1e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a9dc443b8bf4e7b8f37d819535934e6783a40bb73180065720ca8de2fb302c54_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dd285a402d7f0aaf7978164d6900bc1154e2f3633f5008dfc6105a4e689bacfd_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c49a540143db94b5fe143dac8bb1ad554d849364d29c05d023c83bf4261f7066_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f835160f1dc29995853eb1c13aa9e2badbb45c8656947b6eb6faefc876aab3ee_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:0d218b4a04d6e6d4efb71ded09162aa2d663407e3894f5ab1ec38f4da2ea0938_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:2b72364802973bb7f6a39e1694b9fc13e84e13a317863d07f9204c7762e9b29f_amd64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:73bcf91cb0d9ba0debc7b6d968d9318f03ede7a81dc42fe1132bb57b644bee04_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:b999caaa6d3c77f45736e3f80e4db9c99509a31a84c2f4c9e6e1c856d369009f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:423a86af03fc657327f0395abd3d238febfa230082ac84883a3064f683743574_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:68064b6f78adea0d414c9058303698e793d35c270f3e343fa11d15ace79ddb0d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5b8f5bed0af950aad1e67b8cf741c65b423d5d1dbd15465dffd43b3dd92c44e2_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e837747ead40c7bcf0642edf5b99365d78a0b94d8136985b5aeb2208f8e29526_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:88eb01dc7d3aa4c8bb4f15b13ce802a057782fa20252885db005b0b20ed87542_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bad68ffedbc5b913166fd533f4f4cd173d4dc088d384c019d3c5f9632e668f06_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5778d32b4969d06e5bd50f4ab5494ee910bac0d2dae820bdfaec76d8a992242d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ed0bc5509a1d66766d544c38ca7e8cf9c5f3916c51143eac9158c8309cc4d2b1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:523212fe5ac03c820dc1260ca8331a9b92a2a64b8d3e00df22054a0f419f4ea4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f5a09598e8563b5d697d8a838692c0644cf16233d049e773a0a37e8f1542d64e_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:beb9dcff1b9bdb6ad7ee43beb70c01e320ac492f5f1a96d06244a166d4698b4f_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:67dce7a73f0020d68d8f9d5098b9a08842ddef69f70ed7987074da02f5eb7d60_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:a5a18262e8ac3d3349b6e7200a76060aecc330d9d54ee77b32a079ffb7055d97_arm64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b46b11ea436fd8739eb3f6b19f4b037fc72d5cafe299642bc535db9a63cde4a2_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:fb5a1cde7e60cf4de7bf4256632bd31927a01b8ab5977b6f16c2b4df8c1c3f1e_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:1ce0b1b26f46f17d30b823298971e54ade33e96bb562b5110f3beb36af268879_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2428bccc0fbcf9fa023900898c368b4d4fd8b5e50af455b75556721bb0615a12_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:38c76a3f44018a7de3947eb502e99e045130546d62944efb17d9d55dcd2bea6a_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:89256b1700b31942ce4d6b83e74475602c16836345da56c310c1e5e91c6d25b9_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:029e4acf10f5c56fbe448cd56685df1165be93c594fd548aa0f5ad5cc2e61e8b_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:28bfff1bd06e8f0de0a3c5a56345280f973d67be092fe180b2490e9c5ae18acf_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:465d123dafe0ba9c6d6e3787047962bc5158067bd9c77cf281f8ed46540a5573_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:548a14403555752d6cbff7cecaf0a3c9e62bc093f941aee444027e88b3316aaf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:01a313ac0ddec713c37fbb240c57ad8378583df891b9f721a636596cefe70dc4_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:0f2f2964032cfc027db740a74a0f56efd65a4d9eb0531888eabb307660672ae2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:1bb8e2d202f4f7979c25b25c8dc1dfa0d73fdf01c2c66893710e9ee7d0b89fad_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:5b1e3eab4f1c3f07d5226dcc1f366fcb56485c35066d13d0e4166affa5f5e02b_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:caf8448ee6f0a537b79d78be2b5950d385f6c06aac7dd77326e1cc613f42ec9a_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:2f09be42d0f6c23aacb6c7db8cdcf21229126935ed16b183eb344ef33ead02f4_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:93fc26b7a51f387bd27d05e75341d742d380b4e076c6b5a58ac617d4cc58b595_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d213d1b43a0b45c3b9383e903c5a0bac1556977dc49077603622460fae326df7_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d2c2121424c2d37794dc10cdc1e873d8d1206ccacbfec658aeb9339edfc40c53_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:547a3ca1926feefb64a451e359e821a92757ddec0cebcc5e4a1669d96cfda98c_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a2f2faea613e884b4ba75a460e3930e240dab73503f79cec304927e61af19900_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ad3979b335cc23de5af2f9cbc5f7772d21a8465b5f45c329d3602419459e4fdd_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ccef3b2d2dc28fe903def5c33d367aae26d92c03ec8480d5c5f5dcfcd0800450_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:495d13dda36fc9c2849a081364e9aab6b3b2ed23fc66a43781d09444e0f8790e_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:95f78a502e5b41fbae69536f262fb0993f9a0bb04328043b94259daccfaa7bff_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:9e35dd57c667e9c66706046f86c1e268fd2505d92ac37e1ad0cf6389ba68e1a9_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:a9b9ab81b60f0f0d86e0730a63ef126400ab6236383f9d4cfd432d77154299ed_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:7e23406042ee1e738420d4f34e5f53fae1a97af375f1b5c961e253f7caec1bd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:b0e9c8a36290734cf0f3e4f86ef5f9a811c189272d36b4f88d3b8fe07b55f968_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e03515e236623aeafd4493bca0fcc8d85775f483fdeb9417dfccc6ae7b6d6523_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e645f0e9a685d1cfdff20ede6956f68fc57efdb5aa3cd343d62bdbfde4f376e2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:8f9b7138fa50dbe2cc66f8c25d184cf608e01538057159e39211278490043231_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:97c1e470ebbaeb49d08c5bfbb1c1875ae22c11542c5e999aac5388b457a7c31f_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f3fce6c9f9811cd20ec325e2b70b85ac4c7d2c922b1c2490a5c2369c7b4f7cb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:fa62c66f23f2af0f1fd3a32491e4fc5c97c31320dd985ebcbc62ba1e749dba82_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:58e79ef882633c4021c3254cc66cbb8e71b5a1d0f06dfe393d0493d3a70cd807_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6b2caece0410e35ed49491b63fc800a541ee5e69385b2e012fc6d9603efd47c2_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6d3e91461e280e758ab8ee0885cc0b3537d720f2ce584065ae5b00afaaa7755b_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f0c20139ab4b1fd4c1b4685c274f68f8ab58634619d199cdcaee058a42c60d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:2e0801edca9a03baa7efb8a1eaa0d8d8c5257b38a94c0b8420bdc607db6a6658_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:4d2d5e596a1776ffe93e9b55133a0aecaabef7cfeb1bd3078a7feea931af52bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:436ad7fe557e9112bac7a61ed52c7fb267a29eac027cd6864dc3f6b685ca3fa5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5abd4776c235a7b436171959b49fb3eb3cdacd4c8b48b922dd8f8fdf7f1322c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:a1c50523861d1294dbe6ba20d34643f9165541473a6454b1de0e324490bb7b7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:c6110c5f1fc5e292ff2b4e721135bcc93044c4036056ad5c86fb4f4a9371eccf_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:2412543e718877a5fdcb0760f4258fd4946c7332e26f1df8c3b53db1d9988800_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:7cd3ca6e8fa2c918bedb5eba04d4731c23f5a60d2ac06ee0fa111e100795da30_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:c1ddff974157e74cf75f887ac16503ce38e16728e6960ae7ae7e80f2ce4bcf1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:fdf6a90d8a9b66a00fcb4fa32cdd1ebc2897cac1a804006dfa59fc526c631311_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:5458c92486e7446da7fbb71ef6c661ccd76fb85b2de00bea5f4a606ce4a80b5f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e52982c52e5f6370bd5d13ebb00911100dfc40af65d8a24ac2e93c10c95fb1e3_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:e5a9f405dfe938b8b5ffa331f3feb3ca472860cb960aee9244cd58dec7510b20_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:277033eb80e3f34b3892913a4d3b19b6c04707c6613086472ef8940df487d003_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7b88d27fcbbadab1b1c72d8b16093b2da349844d975fd2f9d8eb10b178bdd061_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:883f1e743fd030a9bbb46a4597fd3ceffc7bd2bc53dd29113fa72fcac46a163d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:907645ba4bfdf3d7f2b5de58e3b3185affbb5d3a7696a1bc89c7771539a1d50c_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9539951c1c9bde09b4cdc8cf126215218ea57a9851a4452d074c9f341c3cb350_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e655cb910633b71703ced9c3e0f6a7ba06a84bcfa56ddaef92390f0596e2ad11_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:0037a39770f1df1fbb4446033ba41ddc32978ddf393dbaddde9a810f6e76c694_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:52899b1d96fe529814c25850e79c1606eb8433325a26c89dfee45f846fc24a44_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:c6eaf570a4d3692569acc88c4ce1949e58d7dae0249c2df20f34ceec3c9be673_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:e42690f55751ce84e2a06cc6d92422ac964e1e44b4841d9fc13de064fdfb454e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:02809571064fbff868cb2e96e7b747a2cad0a786a66b72389fe550386ddd715e_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3c0f594bd85c05f836dcf89f10103247063e9606f08008bd4ec6848c4ad798b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:83b057ea7dfc855e4a93dc92f052ab2d942ba0744bc91f92d78e753109ecf13d_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:dc336cca99b2a19f52c3000822859427b86ce3796dca0bfa6b0a7bae7f506c46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:167b4fcefde28dfc9019eda6f1282d96ebb7b3e534bf8befaf9b5029ac22cd2e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:1ffc63dd7ad9da285edcd5e2a0e735496ec8ec03cd37f42774edca4003d6dfb1_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:ab5d5760a7875277c5b6e3bbc6ce16fe7e886c00fe4953e3b3433200da3b691d_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cf54a063abcfa1284faa294d92e21bc95f129d03f3d532d1d7b4e52b25ede913_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:12a12b5e3a7b3917705b619287a20981703c418fcff19f1e5bda0b4f33858225_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:2d80cc5beffc10607a53eb6c013e87d03e267cdf0b8fc678b40acf5432957714_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:352ad0a6a0add73fa75de2aebc4d3b2b8f8c196e2fcf8d9c9d620acf19ebc07b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:6863df05b845894cfc18d6ac88fff8d993fc69f1a897e1a98d03ecd1c446c7f0_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:447fc862ac47cb7823f953c6cea07571fd5946e4df17a0e05deac02d9ba19d3e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:64d573d13a4e16c91e93f283d773d730cb25e522dec53f25dd359ebfc56c43e3_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:6f42f9823bce8a2f07c62d85978f3bb4d7de18e31cd0aa09c423c49187a12a2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:b2e7de3b5e43080184ef7c1a5ec834d6334ae3e04a1bd100538b8777fdb014b7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:00645e206a884ff08c251650bcde86bbb9583462ceed3c85e3db8b2d2089e035_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:58c2d1a5148cd79f20f49ef0799882ba180dd6560f947538f2b70a7913295b71_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5e58cbdf3f20b63353923281ea72a21b1194500b26cbfa6bbdd762f6ca576bd7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a52941a2bddc9abf32d9a3a4763252cc40c1a98a319a2c91da8c8cb74e23f153_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:4c4aa0efef3bf178da585a81cae5fb4baaa94cf42701be86544b542cbb1625c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:60a8790233fc47423ce39edd8181d88dc5d0f47bb81f98ab8fd55194a0b12674_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:9e1d1536ee4d42465f0daf8ad0fa794b8c8a996afbdf292d2c76ba305ad75fd8_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:df3b0ec40395ea460fbf2728ca7adff79dbaebddcffce003e88b3fb9cb2c9759_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:276b35d233ba141c12ea94b2476d8c117a032cd8e9346f65b8fe5a4a2de94fbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:67b7897964a9dffa11b8c8a9c410fad822ba02c9915c0fa5499c80180b556775_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6a1c576990cf58a1569be59202cb0023180b12b7001105648c6a446eda4b1746_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7b1c3ab81fb743aa0479b7a51aa40c8de5e75e0a17ade2ce1c7bc5824ef2e5c4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:434b7dbdf8549aa93814661d160eee01391af5ad9293d7000b608a650e4b2465_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:5d7c177423eac9a7f678583add82f11eb9dd776f763315e52387fd9e57419b0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:93c2b893b9ac7062a6aeecc9a2a432d18505f6082dcdd9ea89b7b14d7906bc94_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d876ad8b9b43317b952fc7eb46abc944e5368f382febf96d51aae6ec82efa675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2131d3161303caf4549e538e8ecb9ac201a4aec40d1a75bae13c3c3c000c715b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:24d00f66dae4953e7e50a53f2658221f0cb21cd90d7c8055290b58e167abc257_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:4b8238752b4cf7e97580d31ae1972bdfb484447a7e5d6cca2a3a85379af86ac4_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:8f482cab78bb7121b072ca89824b865d435469551635000416922010e3de862b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:52173800248fc0461d3f863774effca1fc9052653d66dbe820ff0d670d5a5e0c_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6512b85a03a328e80082e661962139386088a32e83dcda10c95323a0bfb2eb9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6a61353191015cb155bee7dffbfc1f40c705cbcdefa0f34d789e95039616947a_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f144cbea694b31c7eff648892d3f59818d0edaa04ca276299fb968bf66470557_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:2278659d925404313464d27bf0bc5ed560ddf592210817689f4ebb29a4ab93b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:58f50aa06522d45bb194cbb008b52a3e7ce8fcd9e990eaaaa2fe90b16c8434ae_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8c39f63ad391c7fe93319fc36871b1af928682982e7c3b0e32fe34f8ee8d7faa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:c53385a901aee40c78a23cd7b7193afe46152eb9945bda56579fb83319ce589f_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:082dbfce7912dc113fe928a0992ae83ffe3b49a22bdcf615440d23c65572bc8b_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:810a225b3476ba46d4430ec1f7054cc089f4bcd95056693bf5133b88bdb689a9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:867ef8c9bf8946c0bc0f01138fceec52d41409be2d035a8584b7646f2eb3b3c7_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:88f0dfb0caffee417c724f70512373e0757847f1b081020fbd22abd28621ee84_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:1bcd9f6cb4da6d756443e8023754194fb9b4f154864d21961fda6d2178ebf820_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:95f8f5a8af0cf11979fde95e72ad8540ef813a21332348a67d65ba6cca3f7e86_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:98ad96d0f1dcc35047698878860c69da7f9d3c0797da60fceaa6a0fa0e311ce6_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ba65ba152720bfefc8a5d0e022789c697eaf07157ca4256392951607cc1d57eb_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:1a407e98752815ec8bdf027a2fc656f724fa81ed8a0f14dab924b7081acef053_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:686a7af43dada8402ba778aa9b51cc11dbea166358252beb48405b519e22d0bf_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ddf0fef28124cba809228d0d88f484286cdb8112c4cdb9bba09e8465ea9c685_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:8a716f4befceb97f3f6f33a14ddc43d3bad6f6f71b62afa6a0c8b68d433be40d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9c4832212be2d9f0d249254caf1c3b9683ba3d87ad9c68d841ef947bb6da06cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:aa1e07faa8acb80fab8ac48acf202c81eabf0c51e8c03ba12a53caa41f55d1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:affe6ea2043e6b584c0129a5691b365cc6455728863ab9f63de613aa7c66f6ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b50f18cf0529e5c55f0b199375642b0e87e6f5cf92f74b9ee4bcbcd5859f1daa_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2629ff9990094c2f8b12076cdec54082bc548ced34e36e24b3718f3df463fe3e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:80cd3b7902059441c2afa08c3a0a58d669971370792f3261a1ac0f67a7d10052_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b952c2b57aaaa1127467ed39045caea199e85fe8a5cd1375eef05bf82f5718da_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d74b6fc394180a2439a53d4df0a6bc03fa263230c46764bdcc5cbfc827b4188f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:052c03d9c8583c985548f67f1ef5458542f75b269bd791fd2b0ff9b783f57ce3_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:512b298050fc69e990a4653a6146c399ac02625686976e02e53d7fd2248e4964_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6447f5296122ff37c9682dd810fd01d99cfb26fe524119f72fddcb7b16da91e4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b1a4273ef409e708f9a10348b0ba17b2130504c4e792cc7d6d25153d9a00b070_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:2399aa3c16a27632e5e3ea07c6509f4ed80b41b35cf6b05b6ede5cd0172c1058_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:80f98f39ff4b033b78ca57f5b6cd2fa94c9c03b4d4f0e1a0398dcf78c3ddb6f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:87cedd7bfdfe41d0ddced39afe47b176c0592eda920de5014d8deb683130bcee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:9d75aa8241be1a444632cebd7059cf5b977d608f0384637de669cb1c7cfee60c_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:02c63a4a91d5c609b38d283761b60966609990853845e37b848f3cc1fd5de134_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:46fa5dd35ab868d88451ec737bef7f4b7fbd9178e608a23abcce615f3c1e7a7a_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:4f926cdc25f2174b443bad31d041e6e94e407caafcee5cc1cf0e09f2758b79a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:7eabba3e1247cf90d45f4643a290d1c81fa18b263ce4ca6e8c82f0ae97478bcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:3477d6269164fc2e5e388352269e6e988769e5e5c602fdf4f027a7f3a4d071dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6a21237e2070cb4e297bf80411729aaa3fd6afe88b5662f9af1bcaf61b26528f_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6f9ef115e6d339dc2b8a2658ed9f1c731e0c4bb4f0a92ae589d4cb1d83492eea_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:945fd3ea8825705bb00f3d96bcec8d9bdf8f23e9b22891ac4479d221789a5b46_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:4fe9b55ff08e634f24d5e649284de1a3bd769a1958ff049a591f0d526ca34a78_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:538db2ed20579dd71d9cd1af02b47e6dad3f833b8258a95b32b86d2515ef1399_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:a7b3b459935a81d5a8aa27b3cefe5fc393d9ed1229f10c54aa493c4cdc5d5c95_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:c54398d20186a89875831a7a2e7ab0f9cfc52d8042fb1d93354004a3bdffb14a_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0d2383c4994a75d2deae0eb6173d92f1617c98365610ab718cb28c09107e8cde_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49ed0ba4c042550776d15de59ca86f778ca96e7585097b636455a915aae06e72_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:db8ef52c06a33e1a98472dd1d254cda76d760d5816c07c234f23adbafb7cb9f3_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec6516166e7050d18da25b2dfa7aa681c79384a301ccfcc7dbac5f10b36a5479_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:08eb33a3b1b125f0de337873a01a88ad1607a5621acb921d9bfaac97980e1ed9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:d46131c0f356fbde59348218091ba346e52b7373785d66c87a744b122f8ac38f_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:ec276e99bc4f4f057567fb0b613f2e0fbcf18a8488ba04ff4c78986f4ff94bd5_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:fec2307ae14b290364aa57d401454307dc165de787a2de671ccf1ec25e16c42f_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:2a1588ed0f99e238e284d4dff10f60d180c892941c8e4d95dce4684e8452ed43_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4b6376a0a30fd543e43ed46f53722300e58271fe9d615329334c703cd46dbf94_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:d71033267e2261e970881f3b933183aefed15915ce523da852a73722e5f3d60a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:ed147cc12734a4510086061c78d4e6ed96edeeff6362091a1136be78c9913f1b_arm64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:265c82b146a8aacbc6550dfaa2a90160a9a59578b82786fdce36931d378f2b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:88852bf51fe05b30a197a0688b73abf38a85d5f938211462b566fff7ff88be6f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:1920f7e4ae3542af71612e53cbb7d1e38fb1c0656dddc82df918650640435486_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:33338bd8fafa234df470bd13b3a2ea36096ffb142ec525b06aef872a50dc53c5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:695081a7153d2d9bd65397cbfe4b500505a98178c06c1f41ec731272ee0fc3d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:97f75ec7d3d786db25367a49ce99ae54df26123fcae9570582b6c417bd4d46e0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:75c6ca77543fbe89ed9bd2339c2296689a51d6faed589d4a5f1404e0d26940b9_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:942a2875546f667b9fb91e540fe39bc17747a9dee04ba5eb9f462b5ada88399b_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:b441219ef3291a31507930038632ff32c874807a2e40241b6112125ba32acdf4_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:f0ce2016ecc66987f7868d3b5285b417155f39a2590e184880e9e4342fe068d1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:5d519d02e5f86f40e89ddf7fb7508298f5ebfb87defb5da62fe7015229bc8ee5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:6e81a2d679eee040ce96a54cfd6be027cec6986e50cba33e72e82ade77b52808_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e0d78e64be1732b51369786df744c0f84892374d257190f25c9a39e12b1176d1_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:f12c7f1901daef65b43c83aa2b57a826cc79213ce9b111c289bbd6881ebdb9e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0f45c6f2ce05ed5a6e947259de00f7db98249cc4d27b02ee52317f46bea0bdb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f10caba1568d298ee3ba632a3eeac708fabe60d8a1a2a9162db8175132332da3_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f343da9d2992ef23764b08e6bc1b29507e531dc5e20a347146c70faa9b3a1ec6_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f920b01e779078c70882990e364e8f082585901685bb75c13cb8f6ad5eed445f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:67cbf9d98160ea9a1ad823bdb1c616fda12e6e11a58fc49c79238a5a88c6cda1_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:a4bcf476e2b8d909b39382b3d58b3f6a58b89eee0fa431443d93cc51561460d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d76c25f1573d63867028a1e1e766892888bf271a6eace0a1e2f4125ba96ee3f2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d877eeebf443ccec1a7304f85f21e9ba12bf651cc93654fd8e067607f960f04f_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:41e81cfb5152b64e3e16888560872301095546a7246b29c9d6e31e3c280a8440_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c41a5a65c5a0e1d7626d4d1e1976a5ff73d374ca947b482f8cdd46288a381d95_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c5a2bceba8efdb3553ebbcd97d6c09822f23e0d2fd1aea0e721878ad8c0b5a34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:d0052f4a5267a010d8b35249982664fe13ef49875015013399721d13265fae55_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:986aba6fb81e1059a1ba8e95e277c7b5a060a1ed4a3086c59be3ef6925e3e746_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:ad3a9cdaa03026106d2f944e94436f9c28ab90b4720ff403afff54f676ddbb75_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:d62ffa936c1fe7055982011c240fb9677f1b60fe33cc64d889b31e61674d87ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:e4c8cd9f105ce8a928a8884d141c78ae2db81c05631da624382e03e9f27ad964_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:40ef89a1bf348fdf359a27e129278323f3456130eb5bcc489e2d9f2d5c619c34_arm64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:97adc3d71250ba4b7fc65715a29a327b325235b74ca2b15c2687717ac0e9b071_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:f99067f5216d7b8da713c7a6843853e052f8439314d526ed1c998873e30d5763_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:fa0e6f8042926bcb0f90cbaf3f6755adc8867a1694a29ea875bbaac8fb318cbd_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:3a461818ec358a21e8a9b6edbd6e106efede3b0e5f6d842b1e1cb1e9e92c50d5_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:53d8ee73f412d55a453b20366b3a2822e108c6cb2787e25ba2e76fa116301906_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:717fe5135dc4af9537aa635adbc14d9e0320ae1dc9f48959561502c5c344cd02_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:f21dfb1619029fc74ac0f73494997b73e8f44857fd7bc204e253c05f37ae2c63_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:3fa799fbe1f36df5d4e8c718de1154d5abad16a7b080e8a9764055451bbad14e_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:7eb3aad30c7112dc9fb652d8f565aa6bcb12d71e6c93542c7dc7fa0b60d9f470_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:904f557b93f24296e38980df04633a29fb5156051c5c13850c15648433c53fcf_amd64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:b1db8c740eb60ef4a4ff114f5c01573314702b087059580aa25085201f20f834_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:1b565ec60887d725e71dabb8cf9575eb2b86c5af9c15f63362196e51a73f2495_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:56b9ec04604ebbb6ee4ac57d5b6dda7266c61b74e9ff0d073ae455428317f8a5_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:6034eae2c4aa85a720ff3b14cee9a9d875b8cf14ac91deca4fb07e1b3891fcb8_arm64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:c74555756486796c95fb4015876ef1527d31aa26331055d7950aa9fd82f63d70_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:4f14d32cb853aed1f1c52e4e0e3d94f3d78efdbe9c55061182e332bf7769ae94_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:db66145d4d9fe8b408211918508bc2db90dc2b2f34ea64cbe8a1c289df5d34a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d846a05f9ced30f3534e1152802c51c0ccdf80da1d323f9b9759c2e06b3e03b4_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:2a70a76b625a70ed277d1e18d7faffaebb4d2a2defbee41e8f210b01cad580ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:340dc20ff6a51de93eb313c1fc3f35e32fb8979cd67844c216979d458e28f691_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6be3f994586e96018e7237dde804a3c21b5bf61114864b1323e1ea6ec5960918_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b70faf7a143741445a4789f11b48619be7dc16e9020194b4a09bcc5f08df5eaa_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1c9164289f81a22ca1f0b4d91a5346a8af7eebd91c4249c66943fcd8831ea1f1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1f6ec9a82704cbe177c8b3c23bd7d9e2f8d869cf8ae8d343f554cc365a4a7df7_arm64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:3e7bb0fac771e49f6ac6287a2a76cb4cbcf6f5c7148ff0ba94c58bfb5a74af3f_ppc64le", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:8705564ee52c5b655529860687f73db78daef4eaa54f5fdd3160cfbfc4aac438_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:0f582a034afc6e7c531f584e4d2b1cdf0cdc488f2adc679a20e876dcb2efa76c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:8afe0b74cff6f8276c21ea7c92510d8e26110b876ad968cfa9beab6fed188787_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:a34398425b02e33d3124688072fc1724f529cf0ae74f6cc7df80cfef9418e72b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:eba010c5a6130d31c2fe5287436894955cc086ff2be34859967880adca234e86_amd64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:4d4a46e90425d879917838cf9bedd39eae43979f7df9e127af732aa75fc8d7e1_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:9439e3e873a7b9005d08f0afc33b13252c4fe79630496d11cd659ca7327d96f6_amd64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:945c125592bbcc8824fb77497cd80b20f718c90e5f2b28e690b60fef770b04cc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:b51535a229317e35fe531c05220ac4fb07e19b5f1f75f6aaad66d5e89cc0c599_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:4d64c08dab4c4c1a4ff7afae77014ab5072831364d71cb60ae3e65c2c279e944_s390x", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:8ec836136d39baa7807780e6e443cbcc189107d530ad27988df50f8f6d10b479_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:9733888f4fa2ffab2f94e04883bb56be0410146eb6d1e4e9e9771369e52d4ce9_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:a6c0fdc9fa6a987a46e435e86c61c1e99c751d23ab56b1670e9c7f5dca816da1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:e1a2e68265667bf616b9bc68ec255758dc60d85dae77a54391a820755a256f55_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:0a9a31018ca57706e36fea0a672c5bf57348987d854298e0a40dbe2740448e58_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:8aa5e5c8750b41887c0366b5b5e285d927a80050b43f92717dddf9c7cf2ba1a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b0fb5eee9c9619d0fc66b67e0cfe61f697e531a22af5c5639e6b65de6542fe86_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:2c8fb42f77f8ce6b18b42091f40772994ca93f9730eeedbae20889afede1581f_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4b7f1b9789bf489944defcc462fab954a300846c50759f2e33acc94bd467eb26_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:651a01179655d324bf63d4561087c5d3bee4ddd785874a1d002641566a5d834f_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:73575312b89070f37218dac3763f6287c54133d8c0bbdc9c3c6ed3ece17d8c6d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:ad7b660f9ff09c227dacc4a242008ce7628cf3357b2d72f3f9d44a06eea2933c_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:b5d87046138ae24ca3a5c9405233f7aa634aa00bb8437ce5da3b787d9336d146_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:c8a1c681880e85f91fa02291ff90a93242812cdeeb0d5b8e57169c8a50153ba0_arm64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:f763c24f90bad62f21a34700595a115ab8ac60c33be6e84dc6c834b4c17ea25e_s390x", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:39b70eac529577e4fc515bd0d3686e6eb019c3f5b135e44d76025f4ac96b6dc3_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:96adfd458e451ee98ff41a349c76e028d2b6bbdf74ed854b9ba6c289f80e2c7f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:cc91a5999ed5d933ac183e1f326ba66aacb262beb40a48eb079ba74cdf345a6a_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:34c5a65a07eaa06bcd2c6c16eb408f227656ecdfb1ebb334b188534f34bfa677_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:88cc74317d20929c5bda5a790b1ef48cded69cbfd3b798ae11fb4c51aa93b94e_s390x", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:c71b4e1dba6026d3c07497b47d5efb63fa0942110bc29ab906254f1c5f476eed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:e1bd4503fec2c9457885b396dc14304b9d7d51d695d7d2a6589fce5886692987_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:00:51+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for moderate instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:088861d10073be4ff3debc2b88a18f349016f92f2a751b2238141e0e0c758617_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:4c4a58140d65642848b2de76dbfaf6384b909dd1bd687bdbb376099973846bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:8c0664d0d42f4c830fdeed6594f5f3d862edfe16795bf88029cb5f881316232d_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:d53e14b36b13d15c3947bef200884c71e09bab15b9a8b8a1e2514cf6494bb8d1_s390x", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0d08005a7f9dd9e5007d4597dd8bd3b22d0a8f29b90285e6b12b7c28412ebe0f_s390x", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:4917f7229ee7924d200dfbb8cecaf30f0d7b8dd6b7bfa5d7eb85b0c7c231f1cb_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8951563367d8a68252f4b1edd5fb7de7322d9b41893e8077d9b0668dadfca455_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:9c24cf4b07aef7acc00bf99ad1ba98a97998a90cb355e85639d46b90b32ee44d_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:53cdfc54320213e11405bd0967a019ab6af458025a26a095d1ce9dc6c8892281_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:c3f49a98ff11592bcbb8580232fac77e40198f99c258316632b64110a4b3191b_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:ddfec107df7b9406de1c1660ff83506f0dc7c190c1b0855685af64b3ab38ec39_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:f9e774dfe6007a67c7034b4efdd78b7f46abf88ada93454e60425468981e5344_ppc64le", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:17a0307955f8740801280aeaf155637432b0742c5d873b2ee6072594a2a650dd_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:70baef8e0f932a66ca16738e0ddba5148645bbd9947b40ec4cec63630dd33c39_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fcc68fcb4d57bbb544f18996bb9a12859db31d2dfe02573c3b11c028dbee2a92_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f334fb8c2faa58096f386706ce8296d95e3d4eaa1e090dd097447795b49837a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:ec806f2f9be1fdbd85bd0d096118e69b1e709b13cc8660e3c04d5a4678ce463c_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88ffa8c48906949177beef1d6c7527331e759eb6016b40360486df0607bc7c6b_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d3ca3beaf45a5968fa081cc90f327e25fa2f3f1197af20cbf7a2e48fae3e50b5_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:02292611e743860ca3fe6d47a96bc8161fc66bdd1afc94227769db92c86dcea7_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ca7f898bc0724f8583007081f7d8e66aeec328763798ebb2bb5475c4c48ede7d_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ccebf57d0beaee32beb8aeec3608bcbdab2ae661b3052ce8f1df8552289dd9bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:fb2609e4c3b12e7a233a88553cbd1107585a6d1f3f220890d56f9c54e3b7ddc9_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3f6ada6d16f25688e288d8160db5e6d70fb690279bff09f25ca867ee4047374a_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4e1b92f1c3e1adf66301e7b2d514df5977a2de32742d6413ff27b3c68c21d55e_arm64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:84e2c8281030b1b41eac8cb37988aa4025890d6e0defc20599d7e7bc907f97a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:5ce730df6a81a605635e48cbe2369f6f35cd8559db78b870bab2b8935885de89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b3471af90ab21d77351703e88b9973bd455cdb6435935c9cf9f2696b27cb7d21_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:2d7dba2a448826648008c88e197f996ad22613fcb23ad24ca910fea57b7a1663_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5bb712d35ad20eb482fb0e589d6cac77a2678cdb38dd654155e6ac6dad45988e_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cf42488f36ac11a2c14d91bf7a25252f18f811da9c914efc57dfb60128c28b3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2900da592ffebdc5bed489ada3584f37a25225f9532cc38e8304e9bf27ae6860_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2eefdf45d754e3417a2b9c5209ddd760e2c6bbd06d571740dfbc87781dfa7958_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:82694ff71748e719f2c15ecdb8da8371d97a9bcee9796ff7953d1ada33283f7d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:a1a20793d358328c4fc948688e62c3baff7d9e0336c7d4e3e9a65b841fd54660_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:6377d1fcfe9346dc849351a4e269d61667df0284d2aa9fa2175cf66b5d8f4c89_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:8042546d47876d9d481d1152209718678750872b135e6b1b1baa428d395a5ab2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:cc7e1f905a28c0a0ff779ff5355958a4619317619b175f003c0331ef7e991b3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:e4a02babe4b87351d7808682249c32409a11fb4a88aea2cd0555e4d5cbffee9f_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:57b38db2bbc0afcd6ad1009e825a826bf7e4d7929af179bce1b8f8bf8c5e812a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:6e08ccb940b37ced85c92179e913a5878a27ff69b77234db24722a1474243767_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:a675c77e385d4f8f73cef4b86a22bbc039ff51db7f0a820f3589c44b9ad3a468_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:e9d98be50827ad39a74237a7c7fd2e4f6bee95cd9d8e1e5e8d4c94922540ad96_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:167987c7cb59672c2aac0f355ba9052ba8a53f27bf9301ac7ff2cf3eeebeaa9e_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a15ae8ad1957f1be4dcaf3ed11d5bf442bf2acd81a887e3e74def72147511079_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c7295980d79a645e8d4cc2d31dcedc37ae6b8fcea79b6204c8c7904de50e750e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e052ee37b444aac4602a89f583cca0ed2ba976ba8d3d2e48882263a2e4c8a5a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:25e47c484bc5e43197bb6739480817d5e656196958ba75897503a05363710ccb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:dbb208ef6fedec64e895080e74694551eac0c6b9c4355a41abfc6fa5d28b4e66_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:e05260052fcf54b77f84207108d596a4f3ece4eb438397ab3dd258dd52e20a4c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:170003dfa95ff4ea808b3a4de3d5778c7a0b3c683c6ac606571195222c03043b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:4577a712b57c26a1de187024c7088363c68771c5414b6b66144b535fa375173a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:b24048fc16cc95f003d86bb01e2ae3e0a0c670657abb66172e93ccda87ca3105_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:4ecc52e1eff4ab142417733aae27e5723d1fc9d8f5d111fc6b87de998fe9e93c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ae94aab652bc81dfcd8b4a9f996c9c9026d9b105faa1fb9743fa4bb8a198b590_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ea880e33f921607ac41f0fa3b70f49fc94613f1968e8fa9b7f5b9f2474eba900_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ed680f533247e1314118558bf598e08d1b0fb48c6584dbe68508b35d24993f2f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:5e2b87dcb94a7212872edbf0eb8d5e2564385a78522fa7226100f63e49df1ffd_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:c5f4b38500ad70e8c087124e2889ff6d0b5402eee783e4fce4fc221175c24551_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:e1dd43b638d3004f9a24d08324a1a433b5d0f809a38c347e64eae0a1561bf3b4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:fc3466421ef6132667c4409dd93278aa05af06195fd56ae289d21f4269f8b7d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:1eaae020fd070566eb25d13f0eb202ea3c521ea1a95ed37850571e0abf2bd7b2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:40c04ea43a0d1ed131cc406cbeb9b5192cf1b897129446f573bc1fc9e59eed86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:b0cbe6b879d148689d6e50be38bba73d2af499ee8321da8512b6f2e7acbf0254_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:d7c0aafedebc0f8536305385a54f5cd5cf4f1dcf9382702ec87a87e9b38b6fc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:547e820ea5123df2f562907aa9b35c2b784f33f3b0f54eec10756aae7ad513c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:6d908fc9ad49837f91e7a0cf189eee2987ba03262da2a19d0d60a570f0d7df26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:71fd2f89fedb535c8fd59d258073b6ee6816f1866f3e4928ba38d28255765baf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:c983273151cbb08875640ef4b319807f424e03f9f3f48a70c0ee066b57efd81d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:1c69749d21e0932f6f12ab0c5ab7a7c5607c56fd91f66a812c057b8a7d6da355_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:200ac15489c81c2286dfdd40f76f382fa61bb59963328abc0b52f87c98d2aad9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:28de1aee9f74e3cc9ac666b8761f0d9a0c5f625f1703fee17cf617c0a5cc30d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:53231b696f113cbf083e028586d8be57406ad2c2efd735efc4c89290ac36cbca_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:29699e091c4ede5be4460a70194d1fdfa9b8bcff8f52118b896f0e9981b2120d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3810f9f5449a529ec93d2dc09f6551802f07dd348481e47859e34d2e16013330_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:39db32b4d72796e80ed69757f9dbb3928fd422542f23597548053075b69dabdb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3eda2090973b897fed8749faf4879312c6919e78b493baff90096943f5620191_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:581e70b4db16076def58aca02671e2e20a7b19aeefb9b67d82135a69488209cd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:5b75dad205dfa8ba893abdd53fa00db924e4b78d58576a42b1fb8c665726aa3a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:a11a9e3d8de3384a2b169a63aa7b84578284c8458b474471ad4a82de8b7d1b8c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:ea070f3efa3dda4a4e935e291f2dcba2458e76ba0d2e0a0ddeb8df4e5ca7bbc8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:77a17dc99e3a7f5a98f0fc6acff3552c0eed7afad88058f7e9344091e69da3a7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3fc7a9880e5fe4dd7ad6a8f7f18eb72eaaad87b360166811c8081f97f2895cb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d2c7c4589c1dea85e331e9da6961287727d6f8dbf9417451f23c371f26d64ffd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e91882a435cf32cd33d51009f29fe76bb20f3129558c8f76c005b54ce658d33e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:326bb52daa2eab5050f7f37b8e58e35ee10999ab9a1331c175cfe7b67d2bc1ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:479990cde02408983f5255ab11209007b1fbe265037f3cd94a8625bfdc191d4b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:757bfc6f3e4604107835f66100d12099c161fe4d14265437fbe2f52d7bf5a46f_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:f4f7c2f7e9f1004136af6c41b6f5bad6905503a80c60939cb7f26831b270f5c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a524d7239a1029cc4874ff389aed3709cb84ffc88a3e4c9e35aa77d899e821a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a37817f341e27d64ec12f920f0d3242f46ee418f5770a2fe86c11dc3499e8c64_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a68198dbebb310565dd0a70475135b2618779606bb5a12e488bb64708eabec9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:efd7f8c11ebcfc5927d1f4d63790a8fb25ee02b399606e87299c71e906b6d93e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0f2865b1c330f76421a271d3ff79ade6478d803d867757fa2d3bfce3603a992a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:84c5848aaec9e66cc5ae81a818f24c956313a58b95d13fa50408dec08446f145_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8a866b35ac19a3abcb47b70b5e1d051d94dee9576ab4a791151e122f124e9bcd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:be5ad7c623910ef4fb75078e51b46083d6a2aa90af6486ebe228cae3feb9344d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:60619bd4e26671d18acc06b8469fc65cbb23a23b7130a5b88a9d73a8c3adec0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:820d1b17af061c47e62024db84932c71c226dae24b257c709be81cb515081f60_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:d69880d70eae07ae6ada626a131565b490d8159472c28b3fc30fb58f16371214_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:e1ed57638f24261e02ab920dd67783ff7b1a1f49d3d9aa33d6bce41078b3c4e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:139b92cb795687ef6d9aabf056b6afbaa66459b612cbf2ec60bf4b86891938af_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e640f9572969b677b6518bdcdbc91bc820134457e7e7ff07342ac00ec9b5c3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83786a893d20d11556b1be5fb036556b2897e5d1f928f6c6dde57a2af0636cdc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cc2de25ccf523beca68df2b18c5a940a7a022a76cb6bb5d71e0bfb81e489aecc_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:178accd1823f44d52dd03c08e8be0a445a47d5e3c0fb58484f38fda24c88361a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:4f47045571040b592d3f06f03ded86c6101eb4d70818ddd7af7604413094c03f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:662e226bbffbb32e4c1b2cf38263c81836806cd2099dc36b4e2cb0f61749bc82_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:daff83f692c40c1a2d63d811116d1a426a93e440b38c7b3dc30f691c15b6b360_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:05e9c8b480e1d62b5dda9adcc64391d09d941d0b55a6f6525720578fe59ce37c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7462f569c327179b7edade79130865769054687a768b172111f7052516afadc3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9cf9c58859db2584a50dbbd59e378d816901b9605b249c311058c1328b5d421a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fe8d01e2de1a04428b2dfd71711a6893ea84ad22890ea29ca92185705fc11f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:a565667cece174480a16e16ab0354e9c566cac328c40235ad6e13e5992d1a9db_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:ae0f537bba50d8cd28011a8ef1360aa414467c5faa28db9703a4bac248ca316c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:dde11b3e3a6e09c55f78d480f448468b4a7379d85db406153cf01f0214ba6a43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:f532e7f50cadfc757a6d277ab5476a31a4f24aac0afc615da6ff9f7ce5e2b538_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:55e8aa4d81098ee1174434bbdbfaf884295899c5e4593366a34d6c9144a1ce60_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:8e81eca00e694b76a6669dd7d0b36ddc2d89a05e1c19ed5b640bf8022f6aba85_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:95ae4401dd3ac013bbe2d1e462de31d3e20f5f168e9044fa751b047d9a7c0f46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:e854dd696557abb5bb898ef5f6e1d571a079088b8769573ca28af6a63836400c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:2e793af8fb57acfbf6504a0c5e0311563cc42d3a2ca0cfd4b8826c2c86fc08d8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:73a00e95d08cce0cf5e34602d160f4de72da69ffdd05a347fa705ee6e13cae7c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:7e375bd0df84234688d1ea66ee0516f520945f7196e8577e8a1e3de0488cf1d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:818a187392182bdea8f7500ea89a49de1a24c75843461f545d3cc3227990b5b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2ccb4daa596e2937ef4a411a206ee34d220d427726d719f87f88a239d4f1c86e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a52bf52659062209293a78923d5f3255505469a4ff2f3e2632c846a64592a980_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b59f840d2c8dcb0a8b68283e4b366c1a13894240c47d5f2f664eaad0925b6613_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e112da3ec864132070f6bad243320b699c2adbce9c30c01e27ee1000d2c0a4ba_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:925e5d5836ced4d2a1d7b4ca74c1882352dd282aeeddf4de56c0c1d5b66eee9f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:b8afb98bf7f4e99627e0e342458fe3f9f6139baa05d5b8e49638169922a115fb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d22995a5fbec291a332fb5b391202b3c82c95e6026168c29f9488ff7995d5c3f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:fa918a07cd7fb056c9933bb03e518144fdaaac9ad77cd674fd6ea1d0a6346eff_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4af0dff385521bd328d745764651f4531aac975b338b3d9504ac1352fa4cf2c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6f009021490f8f430a5dc71f8c1bdf427afd2aa81d3f5df6901dbfbc4dab0fcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:71057ae3e1d34fc838413394afd3d4f2cb4e34fc23a13eb4f00dbfa7f8d55db3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9a2bb19b5aac5d32c11d4b649311d05eccc501b5e2ff447522e98e4d3f50a4bc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:2060b6481dd8581f129214f5abb93b4fc2b241ced490a8f32892644a0d402063_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:3ed66ff31b8602da5481bb7ef8b641e27e2de4638a9c1034dbe5c7ee0d6a65a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:87cfe1562cc78f7a1100df7f860e8e51fe01cc9e7d753e8881caccb5b16abc4e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:a97f092b675c6487ed0f70508cf48fd4f7aad134c9b21128332d3f7f3de645fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:1681838e298dc04fcf070c6c1c6af3746d0b8e7f22946fabeb6ab32203bc23c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:2efc1ee4885e441bdc034e986b5f5527395fb7445e0dfb059ebb4f4511b6e1c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:6d8008bc83cca9d3db9cef8f2894c741cc02853538184b0354c934b7aad845a4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:d4d8998894169db2dace4fd895499df021c5f78a0702a2dfd2a93ae8c35455fa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:0a250cdc5864853294e82874d9200cf04bf21a3f7ea0f0fd14bd3511c0e3cf43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:319e97060837021e485c397c5be40bbb79688b75d37a41ce02612705c459ffd2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:372d2a367da920e45b756cbff9e9820124f66bb546afa7d085489cd161eff02d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:9543954b5327384345457a2c872ab79e3c7296d4ece754238eb4e653207800dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:0764bb23b7caf192fface1f245b3bd7553fb6ad8244d7eae8a92f0471cfb160d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:504022f2e4997d205459e4878a551df63878e47408f298d1abd14c1bd97c01e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:61f488c8e01313f114f8fb60ec30bed7c9645317f81c57f5b3e487b0cfbc3c86_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:c0beb39ca5b0779a97375831a27081c53ea01ce64c4995d42c86e222d928869e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:19b909c3764645519e0ae08f0586beeef67536aeb686263acf6a5e41457012d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:47be2d42f75e0993ca0c35b30c1a53e8ac6a14d487e9ddbcde4c9562d5dc189b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ad307371d2b92ef76828c8e73ffd739af4dd07cede8a3cde13c72ee4644c4769_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:dcfa45aa237e2d614b7da07b88dc48c8a0b9dad0e4d579e43222aa58d7f733de_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:56ea8ba4f6a0eb76abd61280602ae79a0e267f2de6a2a5da49292e2e0c0d79bd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bd8d5a0f7788493a5432615a0e00d2a411f2f3e97b93d8aafeef8ff4a340bf07_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e0505809ab1ee5471518264733a16b9d3f256ccc239f6ecb5d1a0acbe01827db_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f8ddada46d16d974293053df68e931e21e3ed68eedc5fd46c79ba1377fee1036_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:4d857f4fd56618f157b58203cad86b8dfcb20e959633c5e5aee2edd319cf6622_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7c20772d09437c48427ddc8d72149435010b6c029b5f4de06e1100d7f6e5b446_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7ce1b6c6a6c7f940132dcd516a5856175fa164626a037bf71c26b0561935c27b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:bd5777afa8674be9ad5fc6bb721f5959c65a3db8d47ad8a14d0de13ede56994e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:69776e1c5ffa73e67a403e4958ea1cfc829ea3b19c405a2bf6090b611b066ca4_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9a438a4b34fba6226226d70730052449e212d244550aca0781d70fb4f6bd8f3c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:cf0d4900242e492d4101d13dd1248f260b91889c211a8bc4d5b5fe4dd58787f9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:f20084758bbffac99e3c7e94eef4ee4dc3006e1cd23d419040c0d0650fff7325_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:221551a142100bf0199c94b52ab5d2c41a18c0d1c7df41c04108d4833086fcf3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:51ce4422edbca59a2e98fa9ff6656699d215ea76a78ef6ea45d710f467e46ff1_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:5bb5ab3e8bf2d716a07340c7e2cc9fde4214e0ca1be705ddc003e91852f4819e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:fcbe2f72fdf333bbdcbf60e1c001d666e32046f1321b383f79176d2273a78d1c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:087f7de39fbd13aeb9039fea7d32b51d955b0fb28b6d4f21edc9c3d3aacbe66b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:181f7f1b64b1c791b85263085e030c55d892d9a06c43aeee1bcdec2ef6867d6c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:936425227ee894b357d6ce0d2ae7624493f75a2b611781a78b1641d7f831bfb6_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:bffba87818dc2d4360ff0649accadcd0bcde418a1c7acbba9476afdd5d2ee9a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:11d565a19392fa81c3655ce62dcde78f1cc307774ed524afcbf720f8bb78bda8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:1dcbfb667db29ee78b2076354c469957126d101e104aac051026bab6f5c9b5ed_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:7bf3966bb6a2b310342425f6a6c59c105f3d128ec572c3fd043b6a09f66f1f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:ec91b639b217c1240537f2078cea683bb9b5454effb801025180b8a201220dca_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2dfc2434c6ee5a6428e2e5f5fabba1432d84b05cd15af10f18ec8dc520a2bc1a_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3529c1425759a43cb3b36a850690247ff13e59b13051eefa03da864f8bd90700_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:7731f7b7cee615d727ba34470f3cc2b07171413cbd31842003ebc0df74d134bc_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:a340ea3d86560de8cf9ee2c1afe42ad24e5eefc9903a0073abe9dc54815bf710_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:1f9d639fab3c28332e670ac40cc5acf434b6116af7036aa4f0866da065299221_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:bfd50abec62b4b89cc929ff0a15005b039d29655fa107cbd628d96a206c91b9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c3c0c49fbc87c69bd244f89089f357de16f6325cf433837ab650e5dd0a107458_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c804feff4697d2889d0bc872dc141a1dc62dad9e4c87ba05c9983fd1795c7b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:bf5af9758f94ed664f68ba9e9ef89eee04bdca11c9cbd8054da63f710c6e2511_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e315fc33ba50b4a54b274875fc8556458c0f5e542b6dee071af893edc42bd8e1_arm64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e80aea6ef82c1bccfd3441cdcf47a689f32e61c33bcefdc26bb25a38d4d2ab09_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:f51c580925a4275362a09537aa2de0fb28e17115052694a30da6c5126ff591cd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:47f6c99599d95510b6f67e25a65065064c52154bdce7ee9d893a64d28f6e7405_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6dccd26949a4523840e4610a5b28938a0f6094d5ac57617de734be40133a46fd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:80f33608115de9dc2d4411ed07086577c370d50d2e7103e9358fe0d8ca4ba49e_s390x", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:876e0a6499580ca7d503ae4cfe942f322e42ba5c6cee86f79f881a5379796d7c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2b23cb1054470d5035115ebf48923c713bc2b186cb4162c5d87d4d0b99b83c9e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d4ed88153e92e761f12ca769b408a19175320ba2e4a43a4ab443e5b6ea424fee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:6a3b734aac47270bb9c89ef5d81500c71d151cd8d2b860fd3b8a7bbb95244db4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:9f9bda4a6fa6e591285fb252b4f984ab6e92b372295bacf7c02f231dd8adaea8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:76c63c436053bcdbe4759096923e0af6e8f63256f6fb9aa99a0fe8488a4048c1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:c71dbc02d00adffff6332ac5b4affd99c07708ac4af92e06c6bdc2089aef2a5f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:365b62fa36f52bcaa7482ad98b583b339faf731496a95c778ba7c694b7c0fe3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ac76f0385eed5e87978d2bbb71deb871bf8d6511d220da597e56cbfb9f2df98_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9dac5e997941c714c543f2ee18e2cfefefc036f66acb664e7b1a5fc7b42c1b98_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73a22716222efb2783b5cc32a7c2a993c4987230c6df87a7b4ddcca8bfc7bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:59f8ff9d0e652d299eab0027f626fb06786fc67e6b1cfda0d9a3139526d7f537_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:79b5a9e71dcbc13f04f27eb18cd782b7ee29ae3e58eb8a3d25bf06b78dcbb94b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c394713d976b1fca8c8530bae9dab9b8e82602ea7d9d397bf6d455b8b5a88ccc_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fc5cb056399575fa696554f7e22465fb34d62486c9c7d7d844c4bb889b70b02b_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2e23593c2d7cff4086d9ae5edf7429eeb98eb7797538ff2ca2a1d227ee7aedca_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:711bc948363fdd2a615e222aeaa48c2eb75d03c485b2a7b0ef145be4cf73c3dc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d80eca68014ed2ed78f14e4f8b23364e68131db9bd012087d24115ed3e302af_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f868361ee6636b891787618088bbc6a19964e89b26e02f0a853d61bf334400ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:1dd30302fc201c4e9ceb748a8c111eafdebf3ea5fd30651b3964b03f693d7eeb_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:27f7191d604781b8e317112428e4cdf0c0e3c852bfa4211b40cdf71a1e40e7b3_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:306d6efec92d6a9429ee27857d4f5abc687ac7f68e382cc16524afd002e77eaa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:6105b9d0b950a0c8284f6e866133b3592add721fdc059fa5af5f96da8beff585_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:1706eded63d2bc1ffe35674b8416885a00d7ad3a41f3e0584ddcc303842d9bc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:6e4b97989ab29f46819d352c13e10f67a0d29e0e7b8f7acb9fdb254e378e15e6_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:8905e3a4dfd39f563cf4e2c934d7122728fed33d47731ff683d510d4c5435cd5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:a67a7c65eca2c21acf0c07ad58b1068c99cbf67bbd147436601822f0d9cfc4f4_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:83cced6c4d991b5ed88dd896933a5f91330dc2406956cd1c07146c1c0f47b1c2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:a10975eb42eaba0b7ecba24f1d0d2a31fb31e9ed286dcf5dbb99a29864537663_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:cbc888fdb8f2c639e7a62927bc75a9132d5c5a965fa471b67b77e27b03139093_amd64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:ec6549459e4138db43060d8a38697308b11153c1539a2b7c1abe2bab1cea2e5c_arm64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:56cfbde30bd41b5868213c1b72653df32222233cde91927ed4f208392c217e9d_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f3d13b7a45be4b28656715bb77ca3ad7bb99ed6c79699077ad0031b317ad2a1e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a9dc443b8bf4e7b8f37d819535934e6783a40bb73180065720ca8de2fb302c54_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dd285a402d7f0aaf7978164d6900bc1154e2f3633f5008dfc6105a4e689bacfd_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c49a540143db94b5fe143dac8bb1ad554d849364d29c05d023c83bf4261f7066_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f835160f1dc29995853eb1c13aa9e2badbb45c8656947b6eb6faefc876aab3ee_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:0d218b4a04d6e6d4efb71ded09162aa2d663407e3894f5ab1ec38f4da2ea0938_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:2b72364802973bb7f6a39e1694b9fc13e84e13a317863d07f9204c7762e9b29f_amd64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:73bcf91cb0d9ba0debc7b6d968d9318f03ede7a81dc42fe1132bb57b644bee04_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:b999caaa6d3c77f45736e3f80e4db9c99509a31a84c2f4c9e6e1c856d369009f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:423a86af03fc657327f0395abd3d238febfa230082ac84883a3064f683743574_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:68064b6f78adea0d414c9058303698e793d35c270f3e343fa11d15ace79ddb0d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5b8f5bed0af950aad1e67b8cf741c65b423d5d1dbd15465dffd43b3dd92c44e2_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e837747ead40c7bcf0642edf5b99365d78a0b94d8136985b5aeb2208f8e29526_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:88eb01dc7d3aa4c8bb4f15b13ce802a057782fa20252885db005b0b20ed87542_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bad68ffedbc5b913166fd533f4f4cd173d4dc088d384c019d3c5f9632e668f06_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5778d32b4969d06e5bd50f4ab5494ee910bac0d2dae820bdfaec76d8a992242d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ed0bc5509a1d66766d544c38ca7e8cf9c5f3916c51143eac9158c8309cc4d2b1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:523212fe5ac03c820dc1260ca8331a9b92a2a64b8d3e00df22054a0f419f4ea4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f5a09598e8563b5d697d8a838692c0644cf16233d049e773a0a37e8f1542d64e_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:beb9dcff1b9bdb6ad7ee43beb70c01e320ac492f5f1a96d06244a166d4698b4f_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:67dce7a73f0020d68d8f9d5098b9a08842ddef69f70ed7987074da02f5eb7d60_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:a5a18262e8ac3d3349b6e7200a76060aecc330d9d54ee77b32a079ffb7055d97_arm64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b46b11ea436fd8739eb3f6b19f4b037fc72d5cafe299642bc535db9a63cde4a2_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:fb5a1cde7e60cf4de7bf4256632bd31927a01b8ab5977b6f16c2b4df8c1c3f1e_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:1ce0b1b26f46f17d30b823298971e54ade33e96bb562b5110f3beb36af268879_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2428bccc0fbcf9fa023900898c368b4d4fd8b5e50af455b75556721bb0615a12_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:38c76a3f44018a7de3947eb502e99e045130546d62944efb17d9d55dcd2bea6a_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:89256b1700b31942ce4d6b83e74475602c16836345da56c310c1e5e91c6d25b9_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:029e4acf10f5c56fbe448cd56685df1165be93c594fd548aa0f5ad5cc2e61e8b_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:28bfff1bd06e8f0de0a3c5a56345280f973d67be092fe180b2490e9c5ae18acf_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:465d123dafe0ba9c6d6e3787047962bc5158067bd9c77cf281f8ed46540a5573_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:548a14403555752d6cbff7cecaf0a3c9e62bc093f941aee444027e88b3316aaf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:01a313ac0ddec713c37fbb240c57ad8378583df891b9f721a636596cefe70dc4_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:0f2f2964032cfc027db740a74a0f56efd65a4d9eb0531888eabb307660672ae2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:1bb8e2d202f4f7979c25b25c8dc1dfa0d73fdf01c2c66893710e9ee7d0b89fad_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:5b1e3eab4f1c3f07d5226dcc1f366fcb56485c35066d13d0e4166affa5f5e02b_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:caf8448ee6f0a537b79d78be2b5950d385f6c06aac7dd77326e1cc613f42ec9a_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:2f09be42d0f6c23aacb6c7db8cdcf21229126935ed16b183eb344ef33ead02f4_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:93fc26b7a51f387bd27d05e75341d742d380b4e076c6b5a58ac617d4cc58b595_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d213d1b43a0b45c3b9383e903c5a0bac1556977dc49077603622460fae326df7_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d2c2121424c2d37794dc10cdc1e873d8d1206ccacbfec658aeb9339edfc40c53_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:547a3ca1926feefb64a451e359e821a92757ddec0cebcc5e4a1669d96cfda98c_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a2f2faea613e884b4ba75a460e3930e240dab73503f79cec304927e61af19900_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ad3979b335cc23de5af2f9cbc5f7772d21a8465b5f45c329d3602419459e4fdd_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ccef3b2d2dc28fe903def5c33d367aae26d92c03ec8480d5c5f5dcfcd0800450_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:495d13dda36fc9c2849a081364e9aab6b3b2ed23fc66a43781d09444e0f8790e_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:95f78a502e5b41fbae69536f262fb0993f9a0bb04328043b94259daccfaa7bff_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:9e35dd57c667e9c66706046f86c1e268fd2505d92ac37e1ad0cf6389ba68e1a9_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:a9b9ab81b60f0f0d86e0730a63ef126400ab6236383f9d4cfd432d77154299ed_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:7e23406042ee1e738420d4f34e5f53fae1a97af375f1b5c961e253f7caec1bd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:b0e9c8a36290734cf0f3e4f86ef5f9a811c189272d36b4f88d3b8fe07b55f968_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e03515e236623aeafd4493bca0fcc8d85775f483fdeb9417dfccc6ae7b6d6523_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e645f0e9a685d1cfdff20ede6956f68fc57efdb5aa3cd343d62bdbfde4f376e2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:8f9b7138fa50dbe2cc66f8c25d184cf608e01538057159e39211278490043231_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:97c1e470ebbaeb49d08c5bfbb1c1875ae22c11542c5e999aac5388b457a7c31f_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f3fce6c9f9811cd20ec325e2b70b85ac4c7d2c922b1c2490a5c2369c7b4f7cb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:fa62c66f23f2af0f1fd3a32491e4fc5c97c31320dd985ebcbc62ba1e749dba82_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:58e79ef882633c4021c3254cc66cbb8e71b5a1d0f06dfe393d0493d3a70cd807_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6b2caece0410e35ed49491b63fc800a541ee5e69385b2e012fc6d9603efd47c2_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6d3e91461e280e758ab8ee0885cc0b3537d720f2ce584065ae5b00afaaa7755b_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f0c20139ab4b1fd4c1b4685c274f68f8ab58634619d199cdcaee058a42c60d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:2e0801edca9a03baa7efb8a1eaa0d8d8c5257b38a94c0b8420bdc607db6a6658_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:4d2d5e596a1776ffe93e9b55133a0aecaabef7cfeb1bd3078a7feea931af52bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:436ad7fe557e9112bac7a61ed52c7fb267a29eac027cd6864dc3f6b685ca3fa5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5abd4776c235a7b436171959b49fb3eb3cdacd4c8b48b922dd8f8fdf7f1322c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:a1c50523861d1294dbe6ba20d34643f9165541473a6454b1de0e324490bb7b7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:c6110c5f1fc5e292ff2b4e721135bcc93044c4036056ad5c86fb4f4a9371eccf_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:2412543e718877a5fdcb0760f4258fd4946c7332e26f1df8c3b53db1d9988800_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:7cd3ca6e8fa2c918bedb5eba04d4731c23f5a60d2ac06ee0fa111e100795da30_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:c1ddff974157e74cf75f887ac16503ce38e16728e6960ae7ae7e80f2ce4bcf1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:fdf6a90d8a9b66a00fcb4fa32cdd1ebc2897cac1a804006dfa59fc526c631311_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:5458c92486e7446da7fbb71ef6c661ccd76fb85b2de00bea5f4a606ce4a80b5f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e52982c52e5f6370bd5d13ebb00911100dfc40af65d8a24ac2e93c10c95fb1e3_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:e5a9f405dfe938b8b5ffa331f3feb3ca472860cb960aee9244cd58dec7510b20_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:277033eb80e3f34b3892913a4d3b19b6c04707c6613086472ef8940df487d003_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7b88d27fcbbadab1b1c72d8b16093b2da349844d975fd2f9d8eb10b178bdd061_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:883f1e743fd030a9bbb46a4597fd3ceffc7bd2bc53dd29113fa72fcac46a163d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:907645ba4bfdf3d7f2b5de58e3b3185affbb5d3a7696a1bc89c7771539a1d50c_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9539951c1c9bde09b4cdc8cf126215218ea57a9851a4452d074c9f341c3cb350_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e655cb910633b71703ced9c3e0f6a7ba06a84bcfa56ddaef92390f0596e2ad11_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:0037a39770f1df1fbb4446033ba41ddc32978ddf393dbaddde9a810f6e76c694_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:52899b1d96fe529814c25850e79c1606eb8433325a26c89dfee45f846fc24a44_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:c6eaf570a4d3692569acc88c4ce1949e58d7dae0249c2df20f34ceec3c9be673_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:e42690f55751ce84e2a06cc6d92422ac964e1e44b4841d9fc13de064fdfb454e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:02809571064fbff868cb2e96e7b747a2cad0a786a66b72389fe550386ddd715e_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3c0f594bd85c05f836dcf89f10103247063e9606f08008bd4ec6848c4ad798b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:83b057ea7dfc855e4a93dc92f052ab2d942ba0744bc91f92d78e753109ecf13d_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:dc336cca99b2a19f52c3000822859427b86ce3796dca0bfa6b0a7bae7f506c46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:167b4fcefde28dfc9019eda6f1282d96ebb7b3e534bf8befaf9b5029ac22cd2e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:1ffc63dd7ad9da285edcd5e2a0e735496ec8ec03cd37f42774edca4003d6dfb1_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:ab5d5760a7875277c5b6e3bbc6ce16fe7e886c00fe4953e3b3433200da3b691d_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cf54a063abcfa1284faa294d92e21bc95f129d03f3d532d1d7b4e52b25ede913_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:12a12b5e3a7b3917705b619287a20981703c418fcff19f1e5bda0b4f33858225_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:2d80cc5beffc10607a53eb6c013e87d03e267cdf0b8fc678b40acf5432957714_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:352ad0a6a0add73fa75de2aebc4d3b2b8f8c196e2fcf8d9c9d620acf19ebc07b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:6863df05b845894cfc18d6ac88fff8d993fc69f1a897e1a98d03ecd1c446c7f0_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:447fc862ac47cb7823f953c6cea07571fd5946e4df17a0e05deac02d9ba19d3e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:64d573d13a4e16c91e93f283d773d730cb25e522dec53f25dd359ebfc56c43e3_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:6f42f9823bce8a2f07c62d85978f3bb4d7de18e31cd0aa09c423c49187a12a2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:b2e7de3b5e43080184ef7c1a5ec834d6334ae3e04a1bd100538b8777fdb014b7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:00645e206a884ff08c251650bcde86bbb9583462ceed3c85e3db8b2d2089e035_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:58c2d1a5148cd79f20f49ef0799882ba180dd6560f947538f2b70a7913295b71_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5e58cbdf3f20b63353923281ea72a21b1194500b26cbfa6bbdd762f6ca576bd7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a52941a2bddc9abf32d9a3a4763252cc40c1a98a319a2c91da8c8cb74e23f153_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:4c4aa0efef3bf178da585a81cae5fb4baaa94cf42701be86544b542cbb1625c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:60a8790233fc47423ce39edd8181d88dc5d0f47bb81f98ab8fd55194a0b12674_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:9e1d1536ee4d42465f0daf8ad0fa794b8c8a996afbdf292d2c76ba305ad75fd8_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:df3b0ec40395ea460fbf2728ca7adff79dbaebddcffce003e88b3fb9cb2c9759_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:276b35d233ba141c12ea94b2476d8c117a032cd8e9346f65b8fe5a4a2de94fbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:67b7897964a9dffa11b8c8a9c410fad822ba02c9915c0fa5499c80180b556775_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6a1c576990cf58a1569be59202cb0023180b12b7001105648c6a446eda4b1746_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7b1c3ab81fb743aa0479b7a51aa40c8de5e75e0a17ade2ce1c7bc5824ef2e5c4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:434b7dbdf8549aa93814661d160eee01391af5ad9293d7000b608a650e4b2465_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:5d7c177423eac9a7f678583add82f11eb9dd776f763315e52387fd9e57419b0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:93c2b893b9ac7062a6aeecc9a2a432d18505f6082dcdd9ea89b7b14d7906bc94_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d876ad8b9b43317b952fc7eb46abc944e5368f382febf96d51aae6ec82efa675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2131d3161303caf4549e538e8ecb9ac201a4aec40d1a75bae13c3c3c000c715b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:24d00f66dae4953e7e50a53f2658221f0cb21cd90d7c8055290b58e167abc257_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:4b8238752b4cf7e97580d31ae1972bdfb484447a7e5d6cca2a3a85379af86ac4_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:8f482cab78bb7121b072ca89824b865d435469551635000416922010e3de862b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:52173800248fc0461d3f863774effca1fc9052653d66dbe820ff0d670d5a5e0c_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6512b85a03a328e80082e661962139386088a32e83dcda10c95323a0bfb2eb9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6a61353191015cb155bee7dffbfc1f40c705cbcdefa0f34d789e95039616947a_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f144cbea694b31c7eff648892d3f59818d0edaa04ca276299fb968bf66470557_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:2278659d925404313464d27bf0bc5ed560ddf592210817689f4ebb29a4ab93b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:58f50aa06522d45bb194cbb008b52a3e7ce8fcd9e990eaaaa2fe90b16c8434ae_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8c39f63ad391c7fe93319fc36871b1af928682982e7c3b0e32fe34f8ee8d7faa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:c53385a901aee40c78a23cd7b7193afe46152eb9945bda56579fb83319ce589f_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:082dbfce7912dc113fe928a0992ae83ffe3b49a22bdcf615440d23c65572bc8b_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:810a225b3476ba46d4430ec1f7054cc089f4bcd95056693bf5133b88bdb689a9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:867ef8c9bf8946c0bc0f01138fceec52d41409be2d035a8584b7646f2eb3b3c7_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:88f0dfb0caffee417c724f70512373e0757847f1b081020fbd22abd28621ee84_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:1bcd9f6cb4da6d756443e8023754194fb9b4f154864d21961fda6d2178ebf820_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:95f8f5a8af0cf11979fde95e72ad8540ef813a21332348a67d65ba6cca3f7e86_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:98ad96d0f1dcc35047698878860c69da7f9d3c0797da60fceaa6a0fa0e311ce6_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ba65ba152720bfefc8a5d0e022789c697eaf07157ca4256392951607cc1d57eb_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:1a407e98752815ec8bdf027a2fc656f724fa81ed8a0f14dab924b7081acef053_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:686a7af43dada8402ba778aa9b51cc11dbea166358252beb48405b519e22d0bf_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ddf0fef28124cba809228d0d88f484286cdb8112c4cdb9bba09e8465ea9c685_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:8a716f4befceb97f3f6f33a14ddc43d3bad6f6f71b62afa6a0c8b68d433be40d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9c4832212be2d9f0d249254caf1c3b9683ba3d87ad9c68d841ef947bb6da06cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:aa1e07faa8acb80fab8ac48acf202c81eabf0c51e8c03ba12a53caa41f55d1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:affe6ea2043e6b584c0129a5691b365cc6455728863ab9f63de613aa7c66f6ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b50f18cf0529e5c55f0b199375642b0e87e6f5cf92f74b9ee4bcbcd5859f1daa_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2629ff9990094c2f8b12076cdec54082bc548ced34e36e24b3718f3df463fe3e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:80cd3b7902059441c2afa08c3a0a58d669971370792f3261a1ac0f67a7d10052_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b952c2b57aaaa1127467ed39045caea199e85fe8a5cd1375eef05bf82f5718da_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d74b6fc394180a2439a53d4df0a6bc03fa263230c46764bdcc5cbfc827b4188f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:052c03d9c8583c985548f67f1ef5458542f75b269bd791fd2b0ff9b783f57ce3_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:512b298050fc69e990a4653a6146c399ac02625686976e02e53d7fd2248e4964_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6447f5296122ff37c9682dd810fd01d99cfb26fe524119f72fddcb7b16da91e4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b1a4273ef409e708f9a10348b0ba17b2130504c4e792cc7d6d25153d9a00b070_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:2399aa3c16a27632e5e3ea07c6509f4ed80b41b35cf6b05b6ede5cd0172c1058_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:80f98f39ff4b033b78ca57f5b6cd2fa94c9c03b4d4f0e1a0398dcf78c3ddb6f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:87cedd7bfdfe41d0ddced39afe47b176c0592eda920de5014d8deb683130bcee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:9d75aa8241be1a444632cebd7059cf5b977d608f0384637de669cb1c7cfee60c_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:02c63a4a91d5c609b38d283761b60966609990853845e37b848f3cc1fd5de134_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:46fa5dd35ab868d88451ec737bef7f4b7fbd9178e608a23abcce615f3c1e7a7a_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:4f926cdc25f2174b443bad31d041e6e94e407caafcee5cc1cf0e09f2758b79a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:7eabba3e1247cf90d45f4643a290d1c81fa18b263ce4ca6e8c82f0ae97478bcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:3477d6269164fc2e5e388352269e6e988769e5e5c602fdf4f027a7f3a4d071dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6a21237e2070cb4e297bf80411729aaa3fd6afe88b5662f9af1bcaf61b26528f_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6f9ef115e6d339dc2b8a2658ed9f1c731e0c4bb4f0a92ae589d4cb1d83492eea_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:945fd3ea8825705bb00f3d96bcec8d9bdf8f23e9b22891ac4479d221789a5b46_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:4fe9b55ff08e634f24d5e649284de1a3bd769a1958ff049a591f0d526ca34a78_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:538db2ed20579dd71d9cd1af02b47e6dad3f833b8258a95b32b86d2515ef1399_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:a7b3b459935a81d5a8aa27b3cefe5fc393d9ed1229f10c54aa493c4cdc5d5c95_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:c54398d20186a89875831a7a2e7ab0f9cfc52d8042fb1d93354004a3bdffb14a_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0d2383c4994a75d2deae0eb6173d92f1617c98365610ab718cb28c09107e8cde_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49ed0ba4c042550776d15de59ca86f778ca96e7585097b636455a915aae06e72_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:db8ef52c06a33e1a98472dd1d254cda76d760d5816c07c234f23adbafb7cb9f3_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec6516166e7050d18da25b2dfa7aa681c79384a301ccfcc7dbac5f10b36a5479_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:08eb33a3b1b125f0de337873a01a88ad1607a5621acb921d9bfaac97980e1ed9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:d46131c0f356fbde59348218091ba346e52b7373785d66c87a744b122f8ac38f_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:ec276e99bc4f4f057567fb0b613f2e0fbcf18a8488ba04ff4c78986f4ff94bd5_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:fec2307ae14b290364aa57d401454307dc165de787a2de671ccf1ec25e16c42f_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:2a1588ed0f99e238e284d4dff10f60d180c892941c8e4d95dce4684e8452ed43_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4b6376a0a30fd543e43ed46f53722300e58271fe9d615329334c703cd46dbf94_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:d71033267e2261e970881f3b933183aefed15915ce523da852a73722e5f3d60a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:ed147cc12734a4510086061c78d4e6ed96edeeff6362091a1136be78c9913f1b_arm64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:265c82b146a8aacbc6550dfaa2a90160a9a59578b82786fdce36931d378f2b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:88852bf51fe05b30a197a0688b73abf38a85d5f938211462b566fff7ff88be6f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:1920f7e4ae3542af71612e53cbb7d1e38fb1c0656dddc82df918650640435486_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:33338bd8fafa234df470bd13b3a2ea36096ffb142ec525b06aef872a50dc53c5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:695081a7153d2d9bd65397cbfe4b500505a98178c06c1f41ec731272ee0fc3d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:97f75ec7d3d786db25367a49ce99ae54df26123fcae9570582b6c417bd4d46e0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:75c6ca77543fbe89ed9bd2339c2296689a51d6faed589d4a5f1404e0d26940b9_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:942a2875546f667b9fb91e540fe39bc17747a9dee04ba5eb9f462b5ada88399b_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:b441219ef3291a31507930038632ff32c874807a2e40241b6112125ba32acdf4_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:f0ce2016ecc66987f7868d3b5285b417155f39a2590e184880e9e4342fe068d1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:5d519d02e5f86f40e89ddf7fb7508298f5ebfb87defb5da62fe7015229bc8ee5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:6e81a2d679eee040ce96a54cfd6be027cec6986e50cba33e72e82ade77b52808_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e0d78e64be1732b51369786df744c0f84892374d257190f25c9a39e12b1176d1_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:f12c7f1901daef65b43c83aa2b57a826cc79213ce9b111c289bbd6881ebdb9e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0f45c6f2ce05ed5a6e947259de00f7db98249cc4d27b02ee52317f46bea0bdb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f10caba1568d298ee3ba632a3eeac708fabe60d8a1a2a9162db8175132332da3_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f343da9d2992ef23764b08e6bc1b29507e531dc5e20a347146c70faa9b3a1ec6_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f920b01e779078c70882990e364e8f082585901685bb75c13cb8f6ad5eed445f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:67cbf9d98160ea9a1ad823bdb1c616fda12e6e11a58fc49c79238a5a88c6cda1_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:a4bcf476e2b8d909b39382b3d58b3f6a58b89eee0fa431443d93cc51561460d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d76c25f1573d63867028a1e1e766892888bf271a6eace0a1e2f4125ba96ee3f2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d877eeebf443ccec1a7304f85f21e9ba12bf651cc93654fd8e067607f960f04f_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:41e81cfb5152b64e3e16888560872301095546a7246b29c9d6e31e3c280a8440_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c41a5a65c5a0e1d7626d4d1e1976a5ff73d374ca947b482f8cdd46288a381d95_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c5a2bceba8efdb3553ebbcd97d6c09822f23e0d2fd1aea0e721878ad8c0b5a34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:d0052f4a5267a010d8b35249982664fe13ef49875015013399721d13265fae55_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:986aba6fb81e1059a1ba8e95e277c7b5a060a1ed4a3086c59be3ef6925e3e746_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:ad3a9cdaa03026106d2f944e94436f9c28ab90b4720ff403afff54f676ddbb75_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:d62ffa936c1fe7055982011c240fb9677f1b60fe33cc64d889b31e61674d87ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:e4c8cd9f105ce8a928a8884d141c78ae2db81c05631da624382e03e9f27ad964_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:40ef89a1bf348fdf359a27e129278323f3456130eb5bcc489e2d9f2d5c619c34_arm64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:97adc3d71250ba4b7fc65715a29a327b325235b74ca2b15c2687717ac0e9b071_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:f99067f5216d7b8da713c7a6843853e052f8439314d526ed1c998873e30d5763_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:fa0e6f8042926bcb0f90cbaf3f6755adc8867a1694a29ea875bbaac8fb318cbd_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:3a461818ec358a21e8a9b6edbd6e106efede3b0e5f6d842b1e1cb1e9e92c50d5_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:53d8ee73f412d55a453b20366b3a2822e108c6cb2787e25ba2e76fa116301906_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:717fe5135dc4af9537aa635adbc14d9e0320ae1dc9f48959561502c5c344cd02_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:f21dfb1619029fc74ac0f73494997b73e8f44857fd7bc204e253c05f37ae2c63_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:3fa799fbe1f36df5d4e8c718de1154d5abad16a7b080e8a9764055451bbad14e_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:7eb3aad30c7112dc9fb652d8f565aa6bcb12d71e6c93542c7dc7fa0b60d9f470_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:904f557b93f24296e38980df04633a29fb5156051c5c13850c15648433c53fcf_amd64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:b1db8c740eb60ef4a4ff114f5c01573314702b087059580aa25085201f20f834_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:1b565ec60887d725e71dabb8cf9575eb2b86c5af9c15f63362196e51a73f2495_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:56b9ec04604ebbb6ee4ac57d5b6dda7266c61b74e9ff0d073ae455428317f8a5_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:6034eae2c4aa85a720ff3b14cee9a9d875b8cf14ac91deca4fb07e1b3891fcb8_arm64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:c74555756486796c95fb4015876ef1527d31aa26331055d7950aa9fd82f63d70_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:4f14d32cb853aed1f1c52e4e0e3d94f3d78efdbe9c55061182e332bf7769ae94_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:db66145d4d9fe8b408211918508bc2db90dc2b2f34ea64cbe8a1c289df5d34a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d846a05f9ced30f3534e1152802c51c0ccdf80da1d323f9b9759c2e06b3e03b4_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:2a70a76b625a70ed277d1e18d7faffaebb4d2a2defbee41e8f210b01cad580ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:340dc20ff6a51de93eb313c1fc3f35e32fb8979cd67844c216979d458e28f691_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6be3f994586e96018e7237dde804a3c21b5bf61114864b1323e1ea6ec5960918_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b70faf7a143741445a4789f11b48619be7dc16e9020194b4a09bcc5f08df5eaa_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0056" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:088861d10073be4ff3debc2b88a18f349016f92f2a751b2238141e0e0c758617_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:4c4a58140d65642848b2de76dbfaf6384b909dd1bd687bdbb376099973846bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:8c0664d0d42f4c830fdeed6594f5f3d862edfe16795bf88029cb5f881316232d_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:d53e14b36b13d15c3947bef200884c71e09bab15b9a8b8a1e2514cf6494bb8d1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1c9164289f81a22ca1f0b4d91a5346a8af7eebd91c4249c66943fcd8831ea1f1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1f6ec9a82704cbe177c8b3c23bd7d9e2f8d869cf8ae8d343f554cc365a4a7df7_arm64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:3e7bb0fac771e49f6ac6287a2a76cb4cbcf6f5c7148ff0ba94c58bfb5a74af3f_ppc64le", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:8705564ee52c5b655529860687f73db78daef4eaa54f5fdd3160cfbfc4aac438_amd64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0d08005a7f9dd9e5007d4597dd8bd3b22d0a8f29b90285e6b12b7c28412ebe0f_s390x", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:4917f7229ee7924d200dfbb8cecaf30f0d7b8dd6b7bfa5d7eb85b0c7c231f1cb_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8951563367d8a68252f4b1edd5fb7de7322d9b41893e8077d9b0668dadfca455_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:9c24cf4b07aef7acc00bf99ad1ba98a97998a90cb355e85639d46b90b32ee44d_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:53cdfc54320213e11405bd0967a019ab6af458025a26a095d1ce9dc6c8892281_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:c3f49a98ff11592bcbb8580232fac77e40198f99c258316632b64110a4b3191b_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:ddfec107df7b9406de1c1660ff83506f0dc7c190c1b0855685af64b3ab38ec39_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:f9e774dfe6007a67c7034b4efdd78b7f46abf88ada93454e60425468981e5344_ppc64le", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:17a0307955f8740801280aeaf155637432b0742c5d873b2ee6072594a2a650dd_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:70baef8e0f932a66ca16738e0ddba5148645bbd9947b40ec4cec63630dd33c39_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fcc68fcb4d57bbb544f18996bb9a12859db31d2dfe02573c3b11c028dbee2a92_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f334fb8c2faa58096f386706ce8296d95e3d4eaa1e090dd097447795b49837a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:ec806f2f9be1fdbd85bd0d096118e69b1e709b13cc8660e3c04d5a4678ce463c_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88ffa8c48906949177beef1d6c7527331e759eb6016b40360486df0607bc7c6b_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d3ca3beaf45a5968fa081cc90f327e25fa2f3f1197af20cbf7a2e48fae3e50b5_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:02292611e743860ca3fe6d47a96bc8161fc66bdd1afc94227769db92c86dcea7_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ca7f898bc0724f8583007081f7d8e66aeec328763798ebb2bb5475c4c48ede7d_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ccebf57d0beaee32beb8aeec3608bcbdab2ae661b3052ce8f1df8552289dd9bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:fb2609e4c3b12e7a233a88553cbd1107585a6d1f3f220890d56f9c54e3b7ddc9_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3f6ada6d16f25688e288d8160db5e6d70fb690279bff09f25ca867ee4047374a_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4e1b92f1c3e1adf66301e7b2d514df5977a2de32742d6413ff27b3c68c21d55e_arm64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:84e2c8281030b1b41eac8cb37988aa4025890d6e0defc20599d7e7bc907f97a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:5ce730df6a81a605635e48cbe2369f6f35cd8559db78b870bab2b8935885de89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b3471af90ab21d77351703e88b9973bd455cdb6435935c9cf9f2696b27cb7d21_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:2d7dba2a448826648008c88e197f996ad22613fcb23ad24ca910fea57b7a1663_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5bb712d35ad20eb482fb0e589d6cac77a2678cdb38dd654155e6ac6dad45988e_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cf42488f36ac11a2c14d91bf7a25252f18f811da9c914efc57dfb60128c28b3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2900da592ffebdc5bed489ada3584f37a25225f9532cc38e8304e9bf27ae6860_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2eefdf45d754e3417a2b9c5209ddd760e2c6bbd06d571740dfbc87781dfa7958_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:82694ff71748e719f2c15ecdb8da8371d97a9bcee9796ff7953d1ada33283f7d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:a1a20793d358328c4fc948688e62c3baff7d9e0336c7d4e3e9a65b841fd54660_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:6377d1fcfe9346dc849351a4e269d61667df0284d2aa9fa2175cf66b5d8f4c89_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:8042546d47876d9d481d1152209718678750872b135e6b1b1baa428d395a5ab2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:cc7e1f905a28c0a0ff779ff5355958a4619317619b175f003c0331ef7e991b3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:e4a02babe4b87351d7808682249c32409a11fb4a88aea2cd0555e4d5cbffee9f_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:57b38db2bbc0afcd6ad1009e825a826bf7e4d7929af179bce1b8f8bf8c5e812a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:6e08ccb940b37ced85c92179e913a5878a27ff69b77234db24722a1474243767_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:a675c77e385d4f8f73cef4b86a22bbc039ff51db7f0a820f3589c44b9ad3a468_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:e9d98be50827ad39a74237a7c7fd2e4f6bee95cd9d8e1e5e8d4c94922540ad96_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:167987c7cb59672c2aac0f355ba9052ba8a53f27bf9301ac7ff2cf3eeebeaa9e_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a15ae8ad1957f1be4dcaf3ed11d5bf442bf2acd81a887e3e74def72147511079_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c7295980d79a645e8d4cc2d31dcedc37ae6b8fcea79b6204c8c7904de50e750e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e052ee37b444aac4602a89f583cca0ed2ba976ba8d3d2e48882263a2e4c8a5a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:25e47c484bc5e43197bb6739480817d5e656196958ba75897503a05363710ccb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:dbb208ef6fedec64e895080e74694551eac0c6b9c4355a41abfc6fa5d28b4e66_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:e05260052fcf54b77f84207108d596a4f3ece4eb438397ab3dd258dd52e20a4c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:170003dfa95ff4ea808b3a4de3d5778c7a0b3c683c6ac606571195222c03043b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:4577a712b57c26a1de187024c7088363c68771c5414b6b66144b535fa375173a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:b24048fc16cc95f003d86bb01e2ae3e0a0c670657abb66172e93ccda87ca3105_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:4ecc52e1eff4ab142417733aae27e5723d1fc9d8f5d111fc6b87de998fe9e93c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ae94aab652bc81dfcd8b4a9f996c9c9026d9b105faa1fb9743fa4bb8a198b590_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ea880e33f921607ac41f0fa3b70f49fc94613f1968e8fa9b7f5b9f2474eba900_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ed680f533247e1314118558bf598e08d1b0fb48c6584dbe68508b35d24993f2f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:5e2b87dcb94a7212872edbf0eb8d5e2564385a78522fa7226100f63e49df1ffd_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:c5f4b38500ad70e8c087124e2889ff6d0b5402eee783e4fce4fc221175c24551_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:e1dd43b638d3004f9a24d08324a1a433b5d0f809a38c347e64eae0a1561bf3b4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:fc3466421ef6132667c4409dd93278aa05af06195fd56ae289d21f4269f8b7d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:1eaae020fd070566eb25d13f0eb202ea3c521ea1a95ed37850571e0abf2bd7b2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:40c04ea43a0d1ed131cc406cbeb9b5192cf1b897129446f573bc1fc9e59eed86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:b0cbe6b879d148689d6e50be38bba73d2af499ee8321da8512b6f2e7acbf0254_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:d7c0aafedebc0f8536305385a54f5cd5cf4f1dcf9382702ec87a87e9b38b6fc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:547e820ea5123df2f562907aa9b35c2b784f33f3b0f54eec10756aae7ad513c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:6d908fc9ad49837f91e7a0cf189eee2987ba03262da2a19d0d60a570f0d7df26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:71fd2f89fedb535c8fd59d258073b6ee6816f1866f3e4928ba38d28255765baf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:c983273151cbb08875640ef4b319807f424e03f9f3f48a70c0ee066b57efd81d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:1c69749d21e0932f6f12ab0c5ab7a7c5607c56fd91f66a812c057b8a7d6da355_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:200ac15489c81c2286dfdd40f76f382fa61bb59963328abc0b52f87c98d2aad9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:28de1aee9f74e3cc9ac666b8761f0d9a0c5f625f1703fee17cf617c0a5cc30d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:53231b696f113cbf083e028586d8be57406ad2c2efd735efc4c89290ac36cbca_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:29699e091c4ede5be4460a70194d1fdfa9b8bcff8f52118b896f0e9981b2120d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3810f9f5449a529ec93d2dc09f6551802f07dd348481e47859e34d2e16013330_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:39db32b4d72796e80ed69757f9dbb3928fd422542f23597548053075b69dabdb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3eda2090973b897fed8749faf4879312c6919e78b493baff90096943f5620191_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:581e70b4db16076def58aca02671e2e20a7b19aeefb9b67d82135a69488209cd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:5b75dad205dfa8ba893abdd53fa00db924e4b78d58576a42b1fb8c665726aa3a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:a11a9e3d8de3384a2b169a63aa7b84578284c8458b474471ad4a82de8b7d1b8c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:ea070f3efa3dda4a4e935e291f2dcba2458e76ba0d2e0a0ddeb8df4e5ca7bbc8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:77a17dc99e3a7f5a98f0fc6acff3552c0eed7afad88058f7e9344091e69da3a7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3fc7a9880e5fe4dd7ad6a8f7f18eb72eaaad87b360166811c8081f97f2895cb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d2c7c4589c1dea85e331e9da6961287727d6f8dbf9417451f23c371f26d64ffd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e91882a435cf32cd33d51009f29fe76bb20f3129558c8f76c005b54ce658d33e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:326bb52daa2eab5050f7f37b8e58e35ee10999ab9a1331c175cfe7b67d2bc1ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:479990cde02408983f5255ab11209007b1fbe265037f3cd94a8625bfdc191d4b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:757bfc6f3e4604107835f66100d12099c161fe4d14265437fbe2f52d7bf5a46f_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:f4f7c2f7e9f1004136af6c41b6f5bad6905503a80c60939cb7f26831b270f5c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a524d7239a1029cc4874ff389aed3709cb84ffc88a3e4c9e35aa77d899e821a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a37817f341e27d64ec12f920f0d3242f46ee418f5770a2fe86c11dc3499e8c64_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a68198dbebb310565dd0a70475135b2618779606bb5a12e488bb64708eabec9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:efd7f8c11ebcfc5927d1f4d63790a8fb25ee02b399606e87299c71e906b6d93e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0f2865b1c330f76421a271d3ff79ade6478d803d867757fa2d3bfce3603a992a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:84c5848aaec9e66cc5ae81a818f24c956313a58b95d13fa50408dec08446f145_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8a866b35ac19a3abcb47b70b5e1d051d94dee9576ab4a791151e122f124e9bcd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:be5ad7c623910ef4fb75078e51b46083d6a2aa90af6486ebe228cae3feb9344d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:60619bd4e26671d18acc06b8469fc65cbb23a23b7130a5b88a9d73a8c3adec0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:820d1b17af061c47e62024db84932c71c226dae24b257c709be81cb515081f60_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:d69880d70eae07ae6ada626a131565b490d8159472c28b3fc30fb58f16371214_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:e1ed57638f24261e02ab920dd67783ff7b1a1f49d3d9aa33d6bce41078b3c4e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:139b92cb795687ef6d9aabf056b6afbaa66459b612cbf2ec60bf4b86891938af_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e640f9572969b677b6518bdcdbc91bc820134457e7e7ff07342ac00ec9b5c3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83786a893d20d11556b1be5fb036556b2897e5d1f928f6c6dde57a2af0636cdc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cc2de25ccf523beca68df2b18c5a940a7a022a76cb6bb5d71e0bfb81e489aecc_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:178accd1823f44d52dd03c08e8be0a445a47d5e3c0fb58484f38fda24c88361a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:4f47045571040b592d3f06f03ded86c6101eb4d70818ddd7af7604413094c03f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:662e226bbffbb32e4c1b2cf38263c81836806cd2099dc36b4e2cb0f61749bc82_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:daff83f692c40c1a2d63d811116d1a426a93e440b38c7b3dc30f691c15b6b360_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:05e9c8b480e1d62b5dda9adcc64391d09d941d0b55a6f6525720578fe59ce37c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7462f569c327179b7edade79130865769054687a768b172111f7052516afadc3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9cf9c58859db2584a50dbbd59e378d816901b9605b249c311058c1328b5d421a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fe8d01e2de1a04428b2dfd71711a6893ea84ad22890ea29ca92185705fc11f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:a565667cece174480a16e16ab0354e9c566cac328c40235ad6e13e5992d1a9db_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:ae0f537bba50d8cd28011a8ef1360aa414467c5faa28db9703a4bac248ca316c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:dde11b3e3a6e09c55f78d480f448468b4a7379d85db406153cf01f0214ba6a43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:f532e7f50cadfc757a6d277ab5476a31a4f24aac0afc615da6ff9f7ce5e2b538_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:55e8aa4d81098ee1174434bbdbfaf884295899c5e4593366a34d6c9144a1ce60_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:8e81eca00e694b76a6669dd7d0b36ddc2d89a05e1c19ed5b640bf8022f6aba85_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:95ae4401dd3ac013bbe2d1e462de31d3e20f5f168e9044fa751b047d9a7c0f46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:e854dd696557abb5bb898ef5f6e1d571a079088b8769573ca28af6a63836400c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:2e793af8fb57acfbf6504a0c5e0311563cc42d3a2ca0cfd4b8826c2c86fc08d8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:73a00e95d08cce0cf5e34602d160f4de72da69ffdd05a347fa705ee6e13cae7c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:7e375bd0df84234688d1ea66ee0516f520945f7196e8577e8a1e3de0488cf1d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:818a187392182bdea8f7500ea89a49de1a24c75843461f545d3cc3227990b5b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2ccb4daa596e2937ef4a411a206ee34d220d427726d719f87f88a239d4f1c86e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a52bf52659062209293a78923d5f3255505469a4ff2f3e2632c846a64592a980_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b59f840d2c8dcb0a8b68283e4b366c1a13894240c47d5f2f664eaad0925b6613_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e112da3ec864132070f6bad243320b699c2adbce9c30c01e27ee1000d2c0a4ba_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:925e5d5836ced4d2a1d7b4ca74c1882352dd282aeeddf4de56c0c1d5b66eee9f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:b8afb98bf7f4e99627e0e342458fe3f9f6139baa05d5b8e49638169922a115fb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d22995a5fbec291a332fb5b391202b3c82c95e6026168c29f9488ff7995d5c3f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:fa918a07cd7fb056c9933bb03e518144fdaaac9ad77cd674fd6ea1d0a6346eff_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4af0dff385521bd328d745764651f4531aac975b338b3d9504ac1352fa4cf2c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6f009021490f8f430a5dc71f8c1bdf427afd2aa81d3f5df6901dbfbc4dab0fcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:71057ae3e1d34fc838413394afd3d4f2cb4e34fc23a13eb4f00dbfa7f8d55db3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9a2bb19b5aac5d32c11d4b649311d05eccc501b5e2ff447522e98e4d3f50a4bc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:2060b6481dd8581f129214f5abb93b4fc2b241ced490a8f32892644a0d402063_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:3ed66ff31b8602da5481bb7ef8b641e27e2de4638a9c1034dbe5c7ee0d6a65a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:87cfe1562cc78f7a1100df7f860e8e51fe01cc9e7d753e8881caccb5b16abc4e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:a97f092b675c6487ed0f70508cf48fd4f7aad134c9b21128332d3f7f3de645fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:1681838e298dc04fcf070c6c1c6af3746d0b8e7f22946fabeb6ab32203bc23c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:2efc1ee4885e441bdc034e986b5f5527395fb7445e0dfb059ebb4f4511b6e1c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:6d8008bc83cca9d3db9cef8f2894c741cc02853538184b0354c934b7aad845a4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:d4d8998894169db2dace4fd895499df021c5f78a0702a2dfd2a93ae8c35455fa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:0a250cdc5864853294e82874d9200cf04bf21a3f7ea0f0fd14bd3511c0e3cf43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:319e97060837021e485c397c5be40bbb79688b75d37a41ce02612705c459ffd2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:372d2a367da920e45b756cbff9e9820124f66bb546afa7d085489cd161eff02d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:9543954b5327384345457a2c872ab79e3c7296d4ece754238eb4e653207800dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:0764bb23b7caf192fface1f245b3bd7553fb6ad8244d7eae8a92f0471cfb160d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:504022f2e4997d205459e4878a551df63878e47408f298d1abd14c1bd97c01e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:61f488c8e01313f114f8fb60ec30bed7c9645317f81c57f5b3e487b0cfbc3c86_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:c0beb39ca5b0779a97375831a27081c53ea01ce64c4995d42c86e222d928869e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:19b909c3764645519e0ae08f0586beeef67536aeb686263acf6a5e41457012d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:47be2d42f75e0993ca0c35b30c1a53e8ac6a14d487e9ddbcde4c9562d5dc189b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ad307371d2b92ef76828c8e73ffd739af4dd07cede8a3cde13c72ee4644c4769_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:dcfa45aa237e2d614b7da07b88dc48c8a0b9dad0e4d579e43222aa58d7f733de_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:56ea8ba4f6a0eb76abd61280602ae79a0e267f2de6a2a5da49292e2e0c0d79bd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bd8d5a0f7788493a5432615a0e00d2a411f2f3e97b93d8aafeef8ff4a340bf07_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e0505809ab1ee5471518264733a16b9d3f256ccc239f6ecb5d1a0acbe01827db_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f8ddada46d16d974293053df68e931e21e3ed68eedc5fd46c79ba1377fee1036_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:4d857f4fd56618f157b58203cad86b8dfcb20e959633c5e5aee2edd319cf6622_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7c20772d09437c48427ddc8d72149435010b6c029b5f4de06e1100d7f6e5b446_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7ce1b6c6a6c7f940132dcd516a5856175fa164626a037bf71c26b0561935c27b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:bd5777afa8674be9ad5fc6bb721f5959c65a3db8d47ad8a14d0de13ede56994e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:69776e1c5ffa73e67a403e4958ea1cfc829ea3b19c405a2bf6090b611b066ca4_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9a438a4b34fba6226226d70730052449e212d244550aca0781d70fb4f6bd8f3c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:cf0d4900242e492d4101d13dd1248f260b91889c211a8bc4d5b5fe4dd58787f9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:f20084758bbffac99e3c7e94eef4ee4dc3006e1cd23d419040c0d0650fff7325_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:221551a142100bf0199c94b52ab5d2c41a18c0d1c7df41c04108d4833086fcf3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:51ce4422edbca59a2e98fa9ff6656699d215ea76a78ef6ea45d710f467e46ff1_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:5bb5ab3e8bf2d716a07340c7e2cc9fde4214e0ca1be705ddc003e91852f4819e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:fcbe2f72fdf333bbdcbf60e1c001d666e32046f1321b383f79176d2273a78d1c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:0f582a034afc6e7c531f584e4d2b1cdf0cdc488f2adc679a20e876dcb2efa76c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:8afe0b74cff6f8276c21ea7c92510d8e26110b876ad968cfa9beab6fed188787_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:a34398425b02e33d3124688072fc1724f529cf0ae74f6cc7df80cfef9418e72b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:eba010c5a6130d31c2fe5287436894955cc086ff2be34859967880adca234e86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:087f7de39fbd13aeb9039fea7d32b51d955b0fb28b6d4f21edc9c3d3aacbe66b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:181f7f1b64b1c791b85263085e030c55d892d9a06c43aeee1bcdec2ef6867d6c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:936425227ee894b357d6ce0d2ae7624493f75a2b611781a78b1641d7f831bfb6_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:bffba87818dc2d4360ff0649accadcd0bcde418a1c7acbba9476afdd5d2ee9a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:11d565a19392fa81c3655ce62dcde78f1cc307774ed524afcbf720f8bb78bda8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:1dcbfb667db29ee78b2076354c469957126d101e104aac051026bab6f5c9b5ed_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:7bf3966bb6a2b310342425f6a6c59c105f3d128ec572c3fd043b6a09f66f1f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:ec91b639b217c1240537f2078cea683bb9b5454effb801025180b8a201220dca_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2dfc2434c6ee5a6428e2e5f5fabba1432d84b05cd15af10f18ec8dc520a2bc1a_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3529c1425759a43cb3b36a850690247ff13e59b13051eefa03da864f8bd90700_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:7731f7b7cee615d727ba34470f3cc2b07171413cbd31842003ebc0df74d134bc_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:a340ea3d86560de8cf9ee2c1afe42ad24e5eefc9903a0073abe9dc54815bf710_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:1f9d639fab3c28332e670ac40cc5acf434b6116af7036aa4f0866da065299221_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:bfd50abec62b4b89cc929ff0a15005b039d29655fa107cbd628d96a206c91b9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c3c0c49fbc87c69bd244f89089f357de16f6325cf433837ab650e5dd0a107458_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c804feff4697d2889d0bc872dc141a1dc62dad9e4c87ba05c9983fd1795c7b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:bf5af9758f94ed664f68ba9e9ef89eee04bdca11c9cbd8054da63f710c6e2511_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e315fc33ba50b4a54b274875fc8556458c0f5e542b6dee071af893edc42bd8e1_arm64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e80aea6ef82c1bccfd3441cdcf47a689f32e61c33bcefdc26bb25a38d4d2ab09_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:f51c580925a4275362a09537aa2de0fb28e17115052694a30da6c5126ff591cd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:47f6c99599d95510b6f67e25a65065064c52154bdce7ee9d893a64d28f6e7405_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6dccd26949a4523840e4610a5b28938a0f6094d5ac57617de734be40133a46fd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:80f33608115de9dc2d4411ed07086577c370d50d2e7103e9358fe0d8ca4ba49e_s390x", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:876e0a6499580ca7d503ae4cfe942f322e42ba5c6cee86f79f881a5379796d7c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2b23cb1054470d5035115ebf48923c713bc2b186cb4162c5d87d4d0b99b83c9e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d4ed88153e92e761f12ca769b408a19175320ba2e4a43a4ab443e5b6ea424fee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:6a3b734aac47270bb9c89ef5d81500c71d151cd8d2b860fd3b8a7bbb95244db4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:9f9bda4a6fa6e591285fb252b4f984ab6e92b372295bacf7c02f231dd8adaea8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:76c63c436053bcdbe4759096923e0af6e8f63256f6fb9aa99a0fe8488a4048c1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:c71dbc02d00adffff6332ac5b4affd99c07708ac4af92e06c6bdc2089aef2a5f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:365b62fa36f52bcaa7482ad98b583b339faf731496a95c778ba7c694b7c0fe3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ac76f0385eed5e87978d2bbb71deb871bf8d6511d220da597e56cbfb9f2df98_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9dac5e997941c714c543f2ee18e2cfefefc036f66acb664e7b1a5fc7b42c1b98_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73a22716222efb2783b5cc32a7c2a993c4987230c6df87a7b4ddcca8bfc7bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:59f8ff9d0e652d299eab0027f626fb06786fc67e6b1cfda0d9a3139526d7f537_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:79b5a9e71dcbc13f04f27eb18cd782b7ee29ae3e58eb8a3d25bf06b78dcbb94b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c394713d976b1fca8c8530bae9dab9b8e82602ea7d9d397bf6d455b8b5a88ccc_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fc5cb056399575fa696554f7e22465fb34d62486c9c7d7d844c4bb889b70b02b_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2e23593c2d7cff4086d9ae5edf7429eeb98eb7797538ff2ca2a1d227ee7aedca_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:711bc948363fdd2a615e222aeaa48c2eb75d03c485b2a7b0ef145be4cf73c3dc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d80eca68014ed2ed78f14e4f8b23364e68131db9bd012087d24115ed3e302af_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f868361ee6636b891787618088bbc6a19964e89b26e02f0a853d61bf334400ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:4d4a46e90425d879917838cf9bedd39eae43979f7df9e127af732aa75fc8d7e1_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:9439e3e873a7b9005d08f0afc33b13252c4fe79630496d11cd659ca7327d96f6_amd64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:945c125592bbcc8824fb77497cd80b20f718c90e5f2b28e690b60fef770b04cc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:b51535a229317e35fe531c05220ac4fb07e19b5f1f75f6aaad66d5e89cc0c599_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:1dd30302fc201c4e9ceb748a8c111eafdebf3ea5fd30651b3964b03f693d7eeb_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:27f7191d604781b8e317112428e4cdf0c0e3c852bfa4211b40cdf71a1e40e7b3_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:306d6efec92d6a9429ee27857d4f5abc687ac7f68e382cc16524afd002e77eaa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:6105b9d0b950a0c8284f6e866133b3592add721fdc059fa5af5f96da8beff585_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:1706eded63d2bc1ffe35674b8416885a00d7ad3a41f3e0584ddcc303842d9bc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:6e4b97989ab29f46819d352c13e10f67a0d29e0e7b8f7acb9fdb254e378e15e6_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:8905e3a4dfd39f563cf4e2c934d7122728fed33d47731ff683d510d4c5435cd5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:a67a7c65eca2c21acf0c07ad58b1068c99cbf67bbd147436601822f0d9cfc4f4_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:83cced6c4d991b5ed88dd896933a5f91330dc2406956cd1c07146c1c0f47b1c2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:a10975eb42eaba0b7ecba24f1d0d2a31fb31e9ed286dcf5dbb99a29864537663_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:cbc888fdb8f2c639e7a62927bc75a9132d5c5a965fa471b67b77e27b03139093_amd64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:ec6549459e4138db43060d8a38697308b11153c1539a2b7c1abe2bab1cea2e5c_arm64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:56cfbde30bd41b5868213c1b72653df32222233cde91927ed4f208392c217e9d_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f3d13b7a45be4b28656715bb77ca3ad7bb99ed6c79699077ad0031b317ad2a1e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a9dc443b8bf4e7b8f37d819535934e6783a40bb73180065720ca8de2fb302c54_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dd285a402d7f0aaf7978164d6900bc1154e2f3633f5008dfc6105a4e689bacfd_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c49a540143db94b5fe143dac8bb1ad554d849364d29c05d023c83bf4261f7066_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f835160f1dc29995853eb1c13aa9e2badbb45c8656947b6eb6faefc876aab3ee_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:4d64c08dab4c4c1a4ff7afae77014ab5072831364d71cb60ae3e65c2c279e944_s390x", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:8ec836136d39baa7807780e6e443cbcc189107d530ad27988df50f8f6d10b479_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:9733888f4fa2ffab2f94e04883bb56be0410146eb6d1e4e9e9771369e52d4ce9_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:a6c0fdc9fa6a987a46e435e86c61c1e99c751d23ab56b1670e9c7f5dca816da1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:0d218b4a04d6e6d4efb71ded09162aa2d663407e3894f5ab1ec38f4da2ea0938_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:2b72364802973bb7f6a39e1694b9fc13e84e13a317863d07f9204c7762e9b29f_amd64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:73bcf91cb0d9ba0debc7b6d968d9318f03ede7a81dc42fe1132bb57b644bee04_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:b999caaa6d3c77f45736e3f80e4db9c99509a31a84c2f4c9e6e1c856d369009f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:423a86af03fc657327f0395abd3d238febfa230082ac84883a3064f683743574_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:68064b6f78adea0d414c9058303698e793d35c270f3e343fa11d15ace79ddb0d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5b8f5bed0af950aad1e67b8cf741c65b423d5d1dbd15465dffd43b3dd92c44e2_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e837747ead40c7bcf0642edf5b99365d78a0b94d8136985b5aeb2208f8e29526_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:88eb01dc7d3aa4c8bb4f15b13ce802a057782fa20252885db005b0b20ed87542_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bad68ffedbc5b913166fd533f4f4cd173d4dc088d384c019d3c5f9632e668f06_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5778d32b4969d06e5bd50f4ab5494ee910bac0d2dae820bdfaec76d8a992242d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ed0bc5509a1d66766d544c38ca7e8cf9c5f3916c51143eac9158c8309cc4d2b1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:523212fe5ac03c820dc1260ca8331a9b92a2a64b8d3e00df22054a0f419f4ea4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f5a09598e8563b5d697d8a838692c0644cf16233d049e773a0a37e8f1542d64e_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:beb9dcff1b9bdb6ad7ee43beb70c01e320ac492f5f1a96d06244a166d4698b4f_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:67dce7a73f0020d68d8f9d5098b9a08842ddef69f70ed7987074da02f5eb7d60_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:a5a18262e8ac3d3349b6e7200a76060aecc330d9d54ee77b32a079ffb7055d97_arm64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b46b11ea436fd8739eb3f6b19f4b037fc72d5cafe299642bc535db9a63cde4a2_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:fb5a1cde7e60cf4de7bf4256632bd31927a01b8ab5977b6f16c2b4df8c1c3f1e_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:1ce0b1b26f46f17d30b823298971e54ade33e96bb562b5110f3beb36af268879_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2428bccc0fbcf9fa023900898c368b4d4fd8b5e50af455b75556721bb0615a12_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:38c76a3f44018a7de3947eb502e99e045130546d62944efb17d9d55dcd2bea6a_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:89256b1700b31942ce4d6b83e74475602c16836345da56c310c1e5e91c6d25b9_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:029e4acf10f5c56fbe448cd56685df1165be93c594fd548aa0f5ad5cc2e61e8b_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:28bfff1bd06e8f0de0a3c5a56345280f973d67be092fe180b2490e9c5ae18acf_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:465d123dafe0ba9c6d6e3787047962bc5158067bd9c77cf281f8ed46540a5573_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:548a14403555752d6cbff7cecaf0a3c9e62bc093f941aee444027e88b3316aaf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:e1a2e68265667bf616b9bc68ec255758dc60d85dae77a54391a820755a256f55_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:0a9a31018ca57706e36fea0a672c5bf57348987d854298e0a40dbe2740448e58_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:01a313ac0ddec713c37fbb240c57ad8378583df891b9f721a636596cefe70dc4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:8aa5e5c8750b41887c0366b5b5e285d927a80050b43f92717dddf9c7cf2ba1a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b0fb5eee9c9619d0fc66b67e0cfe61f697e531a22af5c5639e6b65de6542fe86_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:0f2f2964032cfc027db740a74a0f56efd65a4d9eb0531888eabb307660672ae2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:1bb8e2d202f4f7979c25b25c8dc1dfa0d73fdf01c2c66893710e9ee7d0b89fad_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:5b1e3eab4f1c3f07d5226dcc1f366fcb56485c35066d13d0e4166affa5f5e02b_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:caf8448ee6f0a537b79d78be2b5950d385f6c06aac7dd77326e1cc613f42ec9a_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:2f09be42d0f6c23aacb6c7db8cdcf21229126935ed16b183eb344ef33ead02f4_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:93fc26b7a51f387bd27d05e75341d742d380b4e076c6b5a58ac617d4cc58b595_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d213d1b43a0b45c3b9383e903c5a0bac1556977dc49077603622460fae326df7_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d2c2121424c2d37794dc10cdc1e873d8d1206ccacbfec658aeb9339edfc40c53_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:2c8fb42f77f8ce6b18b42091f40772994ca93f9730eeedbae20889afede1581f_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4b7f1b9789bf489944defcc462fab954a300846c50759f2e33acc94bd467eb26_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:651a01179655d324bf63d4561087c5d3bee4ddd785874a1d002641566a5d834f_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:73575312b89070f37218dac3763f6287c54133d8c0bbdc9c3c6ed3ece17d8c6d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:547a3ca1926feefb64a451e359e821a92757ddec0cebcc5e4a1669d96cfda98c_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a2f2faea613e884b4ba75a460e3930e240dab73503f79cec304927e61af19900_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ad3979b335cc23de5af2f9cbc5f7772d21a8465b5f45c329d3602419459e4fdd_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ccef3b2d2dc28fe903def5c33d367aae26d92c03ec8480d5c5f5dcfcd0800450_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:495d13dda36fc9c2849a081364e9aab6b3b2ed23fc66a43781d09444e0f8790e_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:95f78a502e5b41fbae69536f262fb0993f9a0bb04328043b94259daccfaa7bff_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:9e35dd57c667e9c66706046f86c1e268fd2505d92ac37e1ad0cf6389ba68e1a9_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:a9b9ab81b60f0f0d86e0730a63ef126400ab6236383f9d4cfd432d77154299ed_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:ad7b660f9ff09c227dacc4a242008ce7628cf3357b2d72f3f9d44a06eea2933c_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:b5d87046138ae24ca3a5c9405233f7aa634aa00bb8437ce5da3b787d9336d146_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:c8a1c681880e85f91fa02291ff90a93242812cdeeb0d5b8e57169c8a50153ba0_arm64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:f763c24f90bad62f21a34700595a115ab8ac60c33be6e84dc6c834b4c17ea25e_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:7e23406042ee1e738420d4f34e5f53fae1a97af375f1b5c961e253f7caec1bd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:b0e9c8a36290734cf0f3e4f86ef5f9a811c189272d36b4f88d3b8fe07b55f968_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e03515e236623aeafd4493bca0fcc8d85775f483fdeb9417dfccc6ae7b6d6523_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e645f0e9a685d1cfdff20ede6956f68fc57efdb5aa3cd343d62bdbfde4f376e2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:8f9b7138fa50dbe2cc66f8c25d184cf608e01538057159e39211278490043231_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:97c1e470ebbaeb49d08c5bfbb1c1875ae22c11542c5e999aac5388b457a7c31f_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f3fce6c9f9811cd20ec325e2b70b85ac4c7d2c922b1c2490a5c2369c7b4f7cb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:fa62c66f23f2af0f1fd3a32491e4fc5c97c31320dd985ebcbc62ba1e749dba82_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:58e79ef882633c4021c3254cc66cbb8e71b5a1d0f06dfe393d0493d3a70cd807_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6b2caece0410e35ed49491b63fc800a541ee5e69385b2e012fc6d9603efd47c2_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6d3e91461e280e758ab8ee0885cc0b3537d720f2ce584065ae5b00afaaa7755b_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f0c20139ab4b1fd4c1b4685c274f68f8ab58634619d199cdcaee058a42c60d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:2e0801edca9a03baa7efb8a1eaa0d8d8c5257b38a94c0b8420bdc607db6a6658_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:4d2d5e596a1776ffe93e9b55133a0aecaabef7cfeb1bd3078a7feea931af52bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:39b70eac529577e4fc515bd0d3686e6eb019c3f5b135e44d76025f4ac96b6dc3_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:96adfd458e451ee98ff41a349c76e028d2b6bbdf74ed854b9ba6c289f80e2c7f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:436ad7fe557e9112bac7a61ed52c7fb267a29eac027cd6864dc3f6b685ca3fa5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5abd4776c235a7b436171959b49fb3eb3cdacd4c8b48b922dd8f8fdf7f1322c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:a1c50523861d1294dbe6ba20d34643f9165541473a6454b1de0e324490bb7b7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:c6110c5f1fc5e292ff2b4e721135bcc93044c4036056ad5c86fb4f4a9371eccf_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:2412543e718877a5fdcb0760f4258fd4946c7332e26f1df8c3b53db1d9988800_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:7cd3ca6e8fa2c918bedb5eba04d4731c23f5a60d2ac06ee0fa111e100795da30_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:c1ddff974157e74cf75f887ac16503ce38e16728e6960ae7ae7e80f2ce4bcf1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:fdf6a90d8a9b66a00fcb4fa32cdd1ebc2897cac1a804006dfa59fc526c631311_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:5458c92486e7446da7fbb71ef6c661ccd76fb85b2de00bea5f4a606ce4a80b5f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e52982c52e5f6370bd5d13ebb00911100dfc40af65d8a24ac2e93c10c95fb1e3_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:e5a9f405dfe938b8b5ffa331f3feb3ca472860cb960aee9244cd58dec7510b20_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:277033eb80e3f34b3892913a4d3b19b6c04707c6613086472ef8940df487d003_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7b88d27fcbbadab1b1c72d8b16093b2da349844d975fd2f9d8eb10b178bdd061_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:883f1e743fd030a9bbb46a4597fd3ceffc7bd2bc53dd29113fa72fcac46a163d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:907645ba4bfdf3d7f2b5de58e3b3185affbb5d3a7696a1bc89c7771539a1d50c_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9539951c1c9bde09b4cdc8cf126215218ea57a9851a4452d074c9f341c3cb350_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e655cb910633b71703ced9c3e0f6a7ba06a84bcfa56ddaef92390f0596e2ad11_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:0037a39770f1df1fbb4446033ba41ddc32978ddf393dbaddde9a810f6e76c694_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:52899b1d96fe529814c25850e79c1606eb8433325a26c89dfee45f846fc24a44_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:c6eaf570a4d3692569acc88c4ce1949e58d7dae0249c2df20f34ceec3c9be673_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:e42690f55751ce84e2a06cc6d92422ac964e1e44b4841d9fc13de064fdfb454e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:cc91a5999ed5d933ac183e1f326ba66aacb262beb40a48eb079ba74cdf345a6a_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:02809571064fbff868cb2e96e7b747a2cad0a786a66b72389fe550386ddd715e_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3c0f594bd85c05f836dcf89f10103247063e9606f08008bd4ec6848c4ad798b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:83b057ea7dfc855e4a93dc92f052ab2d942ba0744bc91f92d78e753109ecf13d_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:dc336cca99b2a19f52c3000822859427b86ce3796dca0bfa6b0a7bae7f506c46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:167b4fcefde28dfc9019eda6f1282d96ebb7b3e534bf8befaf9b5029ac22cd2e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:1ffc63dd7ad9da285edcd5e2a0e735496ec8ec03cd37f42774edca4003d6dfb1_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:ab5d5760a7875277c5b6e3bbc6ce16fe7e886c00fe4953e3b3433200da3b691d_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cf54a063abcfa1284faa294d92e21bc95f129d03f3d532d1d7b4e52b25ede913_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:12a12b5e3a7b3917705b619287a20981703c418fcff19f1e5bda0b4f33858225_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:2d80cc5beffc10607a53eb6c013e87d03e267cdf0b8fc678b40acf5432957714_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:352ad0a6a0add73fa75de2aebc4d3b2b8f8c196e2fcf8d9c9d620acf19ebc07b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:6863df05b845894cfc18d6ac88fff8d993fc69f1a897e1a98d03ecd1c446c7f0_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:447fc862ac47cb7823f953c6cea07571fd5946e4df17a0e05deac02d9ba19d3e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:64d573d13a4e16c91e93f283d773d730cb25e522dec53f25dd359ebfc56c43e3_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:6f42f9823bce8a2f07c62d85978f3bb4d7de18e31cd0aa09c423c49187a12a2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:b2e7de3b5e43080184ef7c1a5ec834d6334ae3e04a1bd100538b8777fdb014b7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:00645e206a884ff08c251650bcde86bbb9583462ceed3c85e3db8b2d2089e035_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:58c2d1a5148cd79f20f49ef0799882ba180dd6560f947538f2b70a7913295b71_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5e58cbdf3f20b63353923281ea72a21b1194500b26cbfa6bbdd762f6ca576bd7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a52941a2bddc9abf32d9a3a4763252cc40c1a98a319a2c91da8c8cb74e23f153_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:4c4aa0efef3bf178da585a81cae5fb4baaa94cf42701be86544b542cbb1625c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:60a8790233fc47423ce39edd8181d88dc5d0f47bb81f98ab8fd55194a0b12674_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:9e1d1536ee4d42465f0daf8ad0fa794b8c8a996afbdf292d2c76ba305ad75fd8_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:df3b0ec40395ea460fbf2728ca7adff79dbaebddcffce003e88b3fb9cb2c9759_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:276b35d233ba141c12ea94b2476d8c117a032cd8e9346f65b8fe5a4a2de94fbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:67b7897964a9dffa11b8c8a9c410fad822ba02c9915c0fa5499c80180b556775_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6a1c576990cf58a1569be59202cb0023180b12b7001105648c6a446eda4b1746_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7b1c3ab81fb743aa0479b7a51aa40c8de5e75e0a17ade2ce1c7bc5824ef2e5c4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:434b7dbdf8549aa93814661d160eee01391af5ad9293d7000b608a650e4b2465_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:5d7c177423eac9a7f678583add82f11eb9dd776f763315e52387fd9e57419b0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:93c2b893b9ac7062a6aeecc9a2a432d18505f6082dcdd9ea89b7b14d7906bc94_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d876ad8b9b43317b952fc7eb46abc944e5368f382febf96d51aae6ec82efa675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2131d3161303caf4549e538e8ecb9ac201a4aec40d1a75bae13c3c3c000c715b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:24d00f66dae4953e7e50a53f2658221f0cb21cd90d7c8055290b58e167abc257_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:4b8238752b4cf7e97580d31ae1972bdfb484447a7e5d6cca2a3a85379af86ac4_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:8f482cab78bb7121b072ca89824b865d435469551635000416922010e3de862b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:52173800248fc0461d3f863774effca1fc9052653d66dbe820ff0d670d5a5e0c_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6512b85a03a328e80082e661962139386088a32e83dcda10c95323a0bfb2eb9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6a61353191015cb155bee7dffbfc1f40c705cbcdefa0f34d789e95039616947a_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f144cbea694b31c7eff648892d3f59818d0edaa04ca276299fb968bf66470557_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:2278659d925404313464d27bf0bc5ed560ddf592210817689f4ebb29a4ab93b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:58f50aa06522d45bb194cbb008b52a3e7ce8fcd9e990eaaaa2fe90b16c8434ae_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8c39f63ad391c7fe93319fc36871b1af928682982e7c3b0e32fe34f8ee8d7faa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:c53385a901aee40c78a23cd7b7193afe46152eb9945bda56579fb83319ce589f_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:082dbfce7912dc113fe928a0992ae83ffe3b49a22bdcf615440d23c65572bc8b_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:810a225b3476ba46d4430ec1f7054cc089f4bcd95056693bf5133b88bdb689a9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:867ef8c9bf8946c0bc0f01138fceec52d41409be2d035a8584b7646f2eb3b3c7_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:88f0dfb0caffee417c724f70512373e0757847f1b081020fbd22abd28621ee84_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:1bcd9f6cb4da6d756443e8023754194fb9b4f154864d21961fda6d2178ebf820_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:95f8f5a8af0cf11979fde95e72ad8540ef813a21332348a67d65ba6cca3f7e86_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:98ad96d0f1dcc35047698878860c69da7f9d3c0797da60fceaa6a0fa0e311ce6_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ba65ba152720bfefc8a5d0e022789c697eaf07157ca4256392951607cc1d57eb_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:1a407e98752815ec8bdf027a2fc656f724fa81ed8a0f14dab924b7081acef053_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:686a7af43dada8402ba778aa9b51cc11dbea166358252beb48405b519e22d0bf_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ddf0fef28124cba809228d0d88f484286cdb8112c4cdb9bba09e8465ea9c685_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:8a716f4befceb97f3f6f33a14ddc43d3bad6f6f71b62afa6a0c8b68d433be40d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9c4832212be2d9f0d249254caf1c3b9683ba3d87ad9c68d841ef947bb6da06cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:aa1e07faa8acb80fab8ac48acf202c81eabf0c51e8c03ba12a53caa41f55d1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:affe6ea2043e6b584c0129a5691b365cc6455728863ab9f63de613aa7c66f6ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b50f18cf0529e5c55f0b199375642b0e87e6f5cf92f74b9ee4bcbcd5859f1daa_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2629ff9990094c2f8b12076cdec54082bc548ced34e36e24b3718f3df463fe3e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:80cd3b7902059441c2afa08c3a0a58d669971370792f3261a1ac0f67a7d10052_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b952c2b57aaaa1127467ed39045caea199e85fe8a5cd1375eef05bf82f5718da_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d74b6fc394180a2439a53d4df0a6bc03fa263230c46764bdcc5cbfc827b4188f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:052c03d9c8583c985548f67f1ef5458542f75b269bd791fd2b0ff9b783f57ce3_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:512b298050fc69e990a4653a6146c399ac02625686976e02e53d7fd2248e4964_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6447f5296122ff37c9682dd810fd01d99cfb26fe524119f72fddcb7b16da91e4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b1a4273ef409e708f9a10348b0ba17b2130504c4e792cc7d6d25153d9a00b070_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:2399aa3c16a27632e5e3ea07c6509f4ed80b41b35cf6b05b6ede5cd0172c1058_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:80f98f39ff4b033b78ca57f5b6cd2fa94c9c03b4d4f0e1a0398dcf78c3ddb6f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:87cedd7bfdfe41d0ddced39afe47b176c0592eda920de5014d8deb683130bcee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:9d75aa8241be1a444632cebd7059cf5b977d608f0384637de669cb1c7cfee60c_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:02c63a4a91d5c609b38d283761b60966609990853845e37b848f3cc1fd5de134_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:46fa5dd35ab868d88451ec737bef7f4b7fbd9178e608a23abcce615f3c1e7a7a_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:4f926cdc25f2174b443bad31d041e6e94e407caafcee5cc1cf0e09f2758b79a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:7eabba3e1247cf90d45f4643a290d1c81fa18b263ce4ca6e8c82f0ae97478bcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:3477d6269164fc2e5e388352269e6e988769e5e5c602fdf4f027a7f3a4d071dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6a21237e2070cb4e297bf80411729aaa3fd6afe88b5662f9af1bcaf61b26528f_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6f9ef115e6d339dc2b8a2658ed9f1c731e0c4bb4f0a92ae589d4cb1d83492eea_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:945fd3ea8825705bb00f3d96bcec8d9bdf8f23e9b22891ac4479d221789a5b46_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:4fe9b55ff08e634f24d5e649284de1a3bd769a1958ff049a591f0d526ca34a78_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:538db2ed20579dd71d9cd1af02b47e6dad3f833b8258a95b32b86d2515ef1399_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:a7b3b459935a81d5a8aa27b3cefe5fc393d9ed1229f10c54aa493c4cdc5d5c95_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:c54398d20186a89875831a7a2e7ab0f9cfc52d8042fb1d93354004a3bdffb14a_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0d2383c4994a75d2deae0eb6173d92f1617c98365610ab718cb28c09107e8cde_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49ed0ba4c042550776d15de59ca86f778ca96e7585097b636455a915aae06e72_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:db8ef52c06a33e1a98472dd1d254cda76d760d5816c07c234f23adbafb7cb9f3_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec6516166e7050d18da25b2dfa7aa681c79384a301ccfcc7dbac5f10b36a5479_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:08eb33a3b1b125f0de337873a01a88ad1607a5621acb921d9bfaac97980e1ed9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:d46131c0f356fbde59348218091ba346e52b7373785d66c87a744b122f8ac38f_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:ec276e99bc4f4f057567fb0b613f2e0fbcf18a8488ba04ff4c78986f4ff94bd5_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:fec2307ae14b290364aa57d401454307dc165de787a2de671ccf1ec25e16c42f_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:2a1588ed0f99e238e284d4dff10f60d180c892941c8e4d95dce4684e8452ed43_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4b6376a0a30fd543e43ed46f53722300e58271fe9d615329334c703cd46dbf94_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:d71033267e2261e970881f3b933183aefed15915ce523da852a73722e5f3d60a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:ed147cc12734a4510086061c78d4e6ed96edeeff6362091a1136be78c9913f1b_arm64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:265c82b146a8aacbc6550dfaa2a90160a9a59578b82786fdce36931d378f2b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:88852bf51fe05b30a197a0688b73abf38a85d5f938211462b566fff7ff88be6f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:1920f7e4ae3542af71612e53cbb7d1e38fb1c0656dddc82df918650640435486_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:33338bd8fafa234df470bd13b3a2ea36096ffb142ec525b06aef872a50dc53c5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:695081a7153d2d9bd65397cbfe4b500505a98178c06c1f41ec731272ee0fc3d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:97f75ec7d3d786db25367a49ce99ae54df26123fcae9570582b6c417bd4d46e0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:75c6ca77543fbe89ed9bd2339c2296689a51d6faed589d4a5f1404e0d26940b9_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:942a2875546f667b9fb91e540fe39bc17747a9dee04ba5eb9f462b5ada88399b_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:b441219ef3291a31507930038632ff32c874807a2e40241b6112125ba32acdf4_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:f0ce2016ecc66987f7868d3b5285b417155f39a2590e184880e9e4342fe068d1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:5d519d02e5f86f40e89ddf7fb7508298f5ebfb87defb5da62fe7015229bc8ee5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:6e81a2d679eee040ce96a54cfd6be027cec6986e50cba33e72e82ade77b52808_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e0d78e64be1732b51369786df744c0f84892374d257190f25c9a39e12b1176d1_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:f12c7f1901daef65b43c83aa2b57a826cc79213ce9b111c289bbd6881ebdb9e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0f45c6f2ce05ed5a6e947259de00f7db98249cc4d27b02ee52317f46bea0bdb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f10caba1568d298ee3ba632a3eeac708fabe60d8a1a2a9162db8175132332da3_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f343da9d2992ef23764b08e6bc1b29507e531dc5e20a347146c70faa9b3a1ec6_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f920b01e779078c70882990e364e8f082585901685bb75c13cb8f6ad5eed445f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:67cbf9d98160ea9a1ad823bdb1c616fda12e6e11a58fc49c79238a5a88c6cda1_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:a4bcf476e2b8d909b39382b3d58b3f6a58b89eee0fa431443d93cc51561460d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d76c25f1573d63867028a1e1e766892888bf271a6eace0a1e2f4125ba96ee3f2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d877eeebf443ccec1a7304f85f21e9ba12bf651cc93654fd8e067607f960f04f_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:41e81cfb5152b64e3e16888560872301095546a7246b29c9d6e31e3c280a8440_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c41a5a65c5a0e1d7626d4d1e1976a5ff73d374ca947b482f8cdd46288a381d95_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c5a2bceba8efdb3553ebbcd97d6c09822f23e0d2fd1aea0e721878ad8c0b5a34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:d0052f4a5267a010d8b35249982664fe13ef49875015013399721d13265fae55_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:986aba6fb81e1059a1ba8e95e277c7b5a060a1ed4a3086c59be3ef6925e3e746_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:ad3a9cdaa03026106d2f944e94436f9c28ab90b4720ff403afff54f676ddbb75_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:d62ffa936c1fe7055982011c240fb9677f1b60fe33cc64d889b31e61674d87ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:e4c8cd9f105ce8a928a8884d141c78ae2db81c05631da624382e03e9f27ad964_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:40ef89a1bf348fdf359a27e129278323f3456130eb5bcc489e2d9f2d5c619c34_arm64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:97adc3d71250ba4b7fc65715a29a327b325235b74ca2b15c2687717ac0e9b071_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:f99067f5216d7b8da713c7a6843853e052f8439314d526ed1c998873e30d5763_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:fa0e6f8042926bcb0f90cbaf3f6755adc8867a1694a29ea875bbaac8fb318cbd_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:3a461818ec358a21e8a9b6edbd6e106efede3b0e5f6d842b1e1cb1e9e92c50d5_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:53d8ee73f412d55a453b20366b3a2822e108c6cb2787e25ba2e76fa116301906_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:717fe5135dc4af9537aa635adbc14d9e0320ae1dc9f48959561502c5c344cd02_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:f21dfb1619029fc74ac0f73494997b73e8f44857fd7bc204e253c05f37ae2c63_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:3fa799fbe1f36df5d4e8c718de1154d5abad16a7b080e8a9764055451bbad14e_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:7eb3aad30c7112dc9fb652d8f565aa6bcb12d71e6c93542c7dc7fa0b60d9f470_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:904f557b93f24296e38980df04633a29fb5156051c5c13850c15648433c53fcf_amd64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:b1db8c740eb60ef4a4ff114f5c01573314702b087059580aa25085201f20f834_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:1b565ec60887d725e71dabb8cf9575eb2b86c5af9c15f63362196e51a73f2495_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:56b9ec04604ebbb6ee4ac57d5b6dda7266c61b74e9ff0d073ae455428317f8a5_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:6034eae2c4aa85a720ff3b14cee9a9d875b8cf14ac91deca4fb07e1b3891fcb8_arm64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:c74555756486796c95fb4015876ef1527d31aa26331055d7950aa9fd82f63d70_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:34c5a65a07eaa06bcd2c6c16eb408f227656ecdfb1ebb334b188534f34bfa677_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:88cc74317d20929c5bda5a790b1ef48cded69cbfd3b798ae11fb4c51aa93b94e_s390x", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:c71b4e1dba6026d3c07497b47d5efb63fa0942110bc29ab906254f1c5f476eed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:e1bd4503fec2c9457885b396dc14304b9d7d51d695d7d2a6589fce5886692987_arm64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:4f14d32cb853aed1f1c52e4e0e3d94f3d78efdbe9c55061182e332bf7769ae94_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:db66145d4d9fe8b408211918508bc2db90dc2b2f34ea64cbe8a1c289df5d34a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d846a05f9ced30f3534e1152802c51c0ccdf80da1d323f9b9759c2e06b3e03b4_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:2a70a76b625a70ed277d1e18d7faffaebb4d2a2defbee41e8f210b01cad580ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:340dc20ff6a51de93eb313c1fc3f35e32fb8979cd67844c216979d458e28f691_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6be3f994586e96018e7237dde804a3c21b5bf61114864b1323e1ea6ec5960918_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b70faf7a143741445a4789f11b48619be7dc16e9020194b4a09bcc5f08df5eaa_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:088861d10073be4ff3debc2b88a18f349016f92f2a751b2238141e0e0c758617_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:4c4a58140d65642848b2de76dbfaf6384b909dd1bd687bdbb376099973846bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:8c0664d0d42f4c830fdeed6594f5f3d862edfe16795bf88029cb5f881316232d_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:d53e14b36b13d15c3947bef200884c71e09bab15b9a8b8a1e2514cf6494bb8d1_s390x", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0d08005a7f9dd9e5007d4597dd8bd3b22d0a8f29b90285e6b12b7c28412ebe0f_s390x", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:4917f7229ee7924d200dfbb8cecaf30f0d7b8dd6b7bfa5d7eb85b0c7c231f1cb_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8951563367d8a68252f4b1edd5fb7de7322d9b41893e8077d9b0668dadfca455_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:9c24cf4b07aef7acc00bf99ad1ba98a97998a90cb355e85639d46b90b32ee44d_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:53cdfc54320213e11405bd0967a019ab6af458025a26a095d1ce9dc6c8892281_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:c3f49a98ff11592bcbb8580232fac77e40198f99c258316632b64110a4b3191b_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:ddfec107df7b9406de1c1660ff83506f0dc7c190c1b0855685af64b3ab38ec39_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:f9e774dfe6007a67c7034b4efdd78b7f46abf88ada93454e60425468981e5344_ppc64le", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:17a0307955f8740801280aeaf155637432b0742c5d873b2ee6072594a2a650dd_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:70baef8e0f932a66ca16738e0ddba5148645bbd9947b40ec4cec63630dd33c39_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fcc68fcb4d57bbb544f18996bb9a12859db31d2dfe02573c3b11c028dbee2a92_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f334fb8c2faa58096f386706ce8296d95e3d4eaa1e090dd097447795b49837a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:ec806f2f9be1fdbd85bd0d096118e69b1e709b13cc8660e3c04d5a4678ce463c_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88ffa8c48906949177beef1d6c7527331e759eb6016b40360486df0607bc7c6b_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d3ca3beaf45a5968fa081cc90f327e25fa2f3f1197af20cbf7a2e48fae3e50b5_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:02292611e743860ca3fe6d47a96bc8161fc66bdd1afc94227769db92c86dcea7_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ca7f898bc0724f8583007081f7d8e66aeec328763798ebb2bb5475c4c48ede7d_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ccebf57d0beaee32beb8aeec3608bcbdab2ae661b3052ce8f1df8552289dd9bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:fb2609e4c3b12e7a233a88553cbd1107585a6d1f3f220890d56f9c54e3b7ddc9_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3f6ada6d16f25688e288d8160db5e6d70fb690279bff09f25ca867ee4047374a_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4e1b92f1c3e1adf66301e7b2d514df5977a2de32742d6413ff27b3c68c21d55e_arm64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:84e2c8281030b1b41eac8cb37988aa4025890d6e0defc20599d7e7bc907f97a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:5ce730df6a81a605635e48cbe2369f6f35cd8559db78b870bab2b8935885de89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b3471af90ab21d77351703e88b9973bd455cdb6435935c9cf9f2696b27cb7d21_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:2d7dba2a448826648008c88e197f996ad22613fcb23ad24ca910fea57b7a1663_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5bb712d35ad20eb482fb0e589d6cac77a2678cdb38dd654155e6ac6dad45988e_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cf42488f36ac11a2c14d91bf7a25252f18f811da9c914efc57dfb60128c28b3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2900da592ffebdc5bed489ada3584f37a25225f9532cc38e8304e9bf27ae6860_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2eefdf45d754e3417a2b9c5209ddd760e2c6bbd06d571740dfbc87781dfa7958_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:82694ff71748e719f2c15ecdb8da8371d97a9bcee9796ff7953d1ada33283f7d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:a1a20793d358328c4fc948688e62c3baff7d9e0336c7d4e3e9a65b841fd54660_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:6377d1fcfe9346dc849351a4e269d61667df0284d2aa9fa2175cf66b5d8f4c89_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:8042546d47876d9d481d1152209718678750872b135e6b1b1baa428d395a5ab2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:cc7e1f905a28c0a0ff779ff5355958a4619317619b175f003c0331ef7e991b3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:e4a02babe4b87351d7808682249c32409a11fb4a88aea2cd0555e4d5cbffee9f_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:57b38db2bbc0afcd6ad1009e825a826bf7e4d7929af179bce1b8f8bf8c5e812a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:6e08ccb940b37ced85c92179e913a5878a27ff69b77234db24722a1474243767_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:a675c77e385d4f8f73cef4b86a22bbc039ff51db7f0a820f3589c44b9ad3a468_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:e9d98be50827ad39a74237a7c7fd2e4f6bee95cd9d8e1e5e8d4c94922540ad96_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:167987c7cb59672c2aac0f355ba9052ba8a53f27bf9301ac7ff2cf3eeebeaa9e_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a15ae8ad1957f1be4dcaf3ed11d5bf442bf2acd81a887e3e74def72147511079_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c7295980d79a645e8d4cc2d31dcedc37ae6b8fcea79b6204c8c7904de50e750e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e052ee37b444aac4602a89f583cca0ed2ba976ba8d3d2e48882263a2e4c8a5a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:25e47c484bc5e43197bb6739480817d5e656196958ba75897503a05363710ccb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:dbb208ef6fedec64e895080e74694551eac0c6b9c4355a41abfc6fa5d28b4e66_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:e05260052fcf54b77f84207108d596a4f3ece4eb438397ab3dd258dd52e20a4c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:170003dfa95ff4ea808b3a4de3d5778c7a0b3c683c6ac606571195222c03043b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:4577a712b57c26a1de187024c7088363c68771c5414b6b66144b535fa375173a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:b24048fc16cc95f003d86bb01e2ae3e0a0c670657abb66172e93ccda87ca3105_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:4ecc52e1eff4ab142417733aae27e5723d1fc9d8f5d111fc6b87de998fe9e93c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ae94aab652bc81dfcd8b4a9f996c9c9026d9b105faa1fb9743fa4bb8a198b590_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ea880e33f921607ac41f0fa3b70f49fc94613f1968e8fa9b7f5b9f2474eba900_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ed680f533247e1314118558bf598e08d1b0fb48c6584dbe68508b35d24993f2f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:5e2b87dcb94a7212872edbf0eb8d5e2564385a78522fa7226100f63e49df1ffd_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:c5f4b38500ad70e8c087124e2889ff6d0b5402eee783e4fce4fc221175c24551_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:e1dd43b638d3004f9a24d08324a1a433b5d0f809a38c347e64eae0a1561bf3b4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:fc3466421ef6132667c4409dd93278aa05af06195fd56ae289d21f4269f8b7d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:1eaae020fd070566eb25d13f0eb202ea3c521ea1a95ed37850571e0abf2bd7b2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:40c04ea43a0d1ed131cc406cbeb9b5192cf1b897129446f573bc1fc9e59eed86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:b0cbe6b879d148689d6e50be38bba73d2af499ee8321da8512b6f2e7acbf0254_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:d7c0aafedebc0f8536305385a54f5cd5cf4f1dcf9382702ec87a87e9b38b6fc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:547e820ea5123df2f562907aa9b35c2b784f33f3b0f54eec10756aae7ad513c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:6d908fc9ad49837f91e7a0cf189eee2987ba03262da2a19d0d60a570f0d7df26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:71fd2f89fedb535c8fd59d258073b6ee6816f1866f3e4928ba38d28255765baf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:c983273151cbb08875640ef4b319807f424e03f9f3f48a70c0ee066b57efd81d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:1c69749d21e0932f6f12ab0c5ab7a7c5607c56fd91f66a812c057b8a7d6da355_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:200ac15489c81c2286dfdd40f76f382fa61bb59963328abc0b52f87c98d2aad9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:28de1aee9f74e3cc9ac666b8761f0d9a0c5f625f1703fee17cf617c0a5cc30d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:53231b696f113cbf083e028586d8be57406ad2c2efd735efc4c89290ac36cbca_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:29699e091c4ede5be4460a70194d1fdfa9b8bcff8f52118b896f0e9981b2120d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3810f9f5449a529ec93d2dc09f6551802f07dd348481e47859e34d2e16013330_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:39db32b4d72796e80ed69757f9dbb3928fd422542f23597548053075b69dabdb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3eda2090973b897fed8749faf4879312c6919e78b493baff90096943f5620191_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:581e70b4db16076def58aca02671e2e20a7b19aeefb9b67d82135a69488209cd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:5b75dad205dfa8ba893abdd53fa00db924e4b78d58576a42b1fb8c665726aa3a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:a11a9e3d8de3384a2b169a63aa7b84578284c8458b474471ad4a82de8b7d1b8c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:ea070f3efa3dda4a4e935e291f2dcba2458e76ba0d2e0a0ddeb8df4e5ca7bbc8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:77a17dc99e3a7f5a98f0fc6acff3552c0eed7afad88058f7e9344091e69da3a7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3fc7a9880e5fe4dd7ad6a8f7f18eb72eaaad87b360166811c8081f97f2895cb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d2c7c4589c1dea85e331e9da6961287727d6f8dbf9417451f23c371f26d64ffd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e91882a435cf32cd33d51009f29fe76bb20f3129558c8f76c005b54ce658d33e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:326bb52daa2eab5050f7f37b8e58e35ee10999ab9a1331c175cfe7b67d2bc1ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:479990cde02408983f5255ab11209007b1fbe265037f3cd94a8625bfdc191d4b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:757bfc6f3e4604107835f66100d12099c161fe4d14265437fbe2f52d7bf5a46f_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:f4f7c2f7e9f1004136af6c41b6f5bad6905503a80c60939cb7f26831b270f5c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a524d7239a1029cc4874ff389aed3709cb84ffc88a3e4c9e35aa77d899e821a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a37817f341e27d64ec12f920f0d3242f46ee418f5770a2fe86c11dc3499e8c64_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a68198dbebb310565dd0a70475135b2618779606bb5a12e488bb64708eabec9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:efd7f8c11ebcfc5927d1f4d63790a8fb25ee02b399606e87299c71e906b6d93e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0f2865b1c330f76421a271d3ff79ade6478d803d867757fa2d3bfce3603a992a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:84c5848aaec9e66cc5ae81a818f24c956313a58b95d13fa50408dec08446f145_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8a866b35ac19a3abcb47b70b5e1d051d94dee9576ab4a791151e122f124e9bcd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:be5ad7c623910ef4fb75078e51b46083d6a2aa90af6486ebe228cae3feb9344d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:60619bd4e26671d18acc06b8469fc65cbb23a23b7130a5b88a9d73a8c3adec0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:820d1b17af061c47e62024db84932c71c226dae24b257c709be81cb515081f60_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:d69880d70eae07ae6ada626a131565b490d8159472c28b3fc30fb58f16371214_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:e1ed57638f24261e02ab920dd67783ff7b1a1f49d3d9aa33d6bce41078b3c4e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:139b92cb795687ef6d9aabf056b6afbaa66459b612cbf2ec60bf4b86891938af_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e640f9572969b677b6518bdcdbc91bc820134457e7e7ff07342ac00ec9b5c3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83786a893d20d11556b1be5fb036556b2897e5d1f928f6c6dde57a2af0636cdc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cc2de25ccf523beca68df2b18c5a940a7a022a76cb6bb5d71e0bfb81e489aecc_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:178accd1823f44d52dd03c08e8be0a445a47d5e3c0fb58484f38fda24c88361a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:4f47045571040b592d3f06f03ded86c6101eb4d70818ddd7af7604413094c03f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:662e226bbffbb32e4c1b2cf38263c81836806cd2099dc36b4e2cb0f61749bc82_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:daff83f692c40c1a2d63d811116d1a426a93e440b38c7b3dc30f691c15b6b360_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:05e9c8b480e1d62b5dda9adcc64391d09d941d0b55a6f6525720578fe59ce37c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7462f569c327179b7edade79130865769054687a768b172111f7052516afadc3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9cf9c58859db2584a50dbbd59e378d816901b9605b249c311058c1328b5d421a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fe8d01e2de1a04428b2dfd71711a6893ea84ad22890ea29ca92185705fc11f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:a565667cece174480a16e16ab0354e9c566cac328c40235ad6e13e5992d1a9db_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:ae0f537bba50d8cd28011a8ef1360aa414467c5faa28db9703a4bac248ca316c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:dde11b3e3a6e09c55f78d480f448468b4a7379d85db406153cf01f0214ba6a43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:f532e7f50cadfc757a6d277ab5476a31a4f24aac0afc615da6ff9f7ce5e2b538_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:55e8aa4d81098ee1174434bbdbfaf884295899c5e4593366a34d6c9144a1ce60_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:8e81eca00e694b76a6669dd7d0b36ddc2d89a05e1c19ed5b640bf8022f6aba85_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:95ae4401dd3ac013bbe2d1e462de31d3e20f5f168e9044fa751b047d9a7c0f46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:e854dd696557abb5bb898ef5f6e1d571a079088b8769573ca28af6a63836400c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:2e793af8fb57acfbf6504a0c5e0311563cc42d3a2ca0cfd4b8826c2c86fc08d8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:73a00e95d08cce0cf5e34602d160f4de72da69ffdd05a347fa705ee6e13cae7c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:7e375bd0df84234688d1ea66ee0516f520945f7196e8577e8a1e3de0488cf1d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:818a187392182bdea8f7500ea89a49de1a24c75843461f545d3cc3227990b5b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2ccb4daa596e2937ef4a411a206ee34d220d427726d719f87f88a239d4f1c86e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a52bf52659062209293a78923d5f3255505469a4ff2f3e2632c846a64592a980_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b59f840d2c8dcb0a8b68283e4b366c1a13894240c47d5f2f664eaad0925b6613_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e112da3ec864132070f6bad243320b699c2adbce9c30c01e27ee1000d2c0a4ba_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:925e5d5836ced4d2a1d7b4ca74c1882352dd282aeeddf4de56c0c1d5b66eee9f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:b8afb98bf7f4e99627e0e342458fe3f9f6139baa05d5b8e49638169922a115fb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d22995a5fbec291a332fb5b391202b3c82c95e6026168c29f9488ff7995d5c3f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:fa918a07cd7fb056c9933bb03e518144fdaaac9ad77cd674fd6ea1d0a6346eff_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4af0dff385521bd328d745764651f4531aac975b338b3d9504ac1352fa4cf2c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6f009021490f8f430a5dc71f8c1bdf427afd2aa81d3f5df6901dbfbc4dab0fcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:71057ae3e1d34fc838413394afd3d4f2cb4e34fc23a13eb4f00dbfa7f8d55db3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9a2bb19b5aac5d32c11d4b649311d05eccc501b5e2ff447522e98e4d3f50a4bc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:2060b6481dd8581f129214f5abb93b4fc2b241ced490a8f32892644a0d402063_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:3ed66ff31b8602da5481bb7ef8b641e27e2de4638a9c1034dbe5c7ee0d6a65a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:87cfe1562cc78f7a1100df7f860e8e51fe01cc9e7d753e8881caccb5b16abc4e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:a97f092b675c6487ed0f70508cf48fd4f7aad134c9b21128332d3f7f3de645fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:1681838e298dc04fcf070c6c1c6af3746d0b8e7f22946fabeb6ab32203bc23c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:2efc1ee4885e441bdc034e986b5f5527395fb7445e0dfb059ebb4f4511b6e1c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:6d8008bc83cca9d3db9cef8f2894c741cc02853538184b0354c934b7aad845a4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:d4d8998894169db2dace4fd895499df021c5f78a0702a2dfd2a93ae8c35455fa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:0a250cdc5864853294e82874d9200cf04bf21a3f7ea0f0fd14bd3511c0e3cf43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:319e97060837021e485c397c5be40bbb79688b75d37a41ce02612705c459ffd2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:372d2a367da920e45b756cbff9e9820124f66bb546afa7d085489cd161eff02d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:9543954b5327384345457a2c872ab79e3c7296d4ece754238eb4e653207800dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:0764bb23b7caf192fface1f245b3bd7553fb6ad8244d7eae8a92f0471cfb160d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:504022f2e4997d205459e4878a551df63878e47408f298d1abd14c1bd97c01e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:61f488c8e01313f114f8fb60ec30bed7c9645317f81c57f5b3e487b0cfbc3c86_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:c0beb39ca5b0779a97375831a27081c53ea01ce64c4995d42c86e222d928869e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:19b909c3764645519e0ae08f0586beeef67536aeb686263acf6a5e41457012d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:47be2d42f75e0993ca0c35b30c1a53e8ac6a14d487e9ddbcde4c9562d5dc189b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ad307371d2b92ef76828c8e73ffd739af4dd07cede8a3cde13c72ee4644c4769_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:dcfa45aa237e2d614b7da07b88dc48c8a0b9dad0e4d579e43222aa58d7f733de_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:56ea8ba4f6a0eb76abd61280602ae79a0e267f2de6a2a5da49292e2e0c0d79bd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bd8d5a0f7788493a5432615a0e00d2a411f2f3e97b93d8aafeef8ff4a340bf07_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e0505809ab1ee5471518264733a16b9d3f256ccc239f6ecb5d1a0acbe01827db_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f8ddada46d16d974293053df68e931e21e3ed68eedc5fd46c79ba1377fee1036_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:4d857f4fd56618f157b58203cad86b8dfcb20e959633c5e5aee2edd319cf6622_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7c20772d09437c48427ddc8d72149435010b6c029b5f4de06e1100d7f6e5b446_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7ce1b6c6a6c7f940132dcd516a5856175fa164626a037bf71c26b0561935c27b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:bd5777afa8674be9ad5fc6bb721f5959c65a3db8d47ad8a14d0de13ede56994e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:69776e1c5ffa73e67a403e4958ea1cfc829ea3b19c405a2bf6090b611b066ca4_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9a438a4b34fba6226226d70730052449e212d244550aca0781d70fb4f6bd8f3c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:cf0d4900242e492d4101d13dd1248f260b91889c211a8bc4d5b5fe4dd58787f9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:f20084758bbffac99e3c7e94eef4ee4dc3006e1cd23d419040c0d0650fff7325_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:221551a142100bf0199c94b52ab5d2c41a18c0d1c7df41c04108d4833086fcf3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:51ce4422edbca59a2e98fa9ff6656699d215ea76a78ef6ea45d710f467e46ff1_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:5bb5ab3e8bf2d716a07340c7e2cc9fde4214e0ca1be705ddc003e91852f4819e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:fcbe2f72fdf333bbdcbf60e1c001d666e32046f1321b383f79176d2273a78d1c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:087f7de39fbd13aeb9039fea7d32b51d955b0fb28b6d4f21edc9c3d3aacbe66b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:181f7f1b64b1c791b85263085e030c55d892d9a06c43aeee1bcdec2ef6867d6c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:936425227ee894b357d6ce0d2ae7624493f75a2b611781a78b1641d7f831bfb6_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:bffba87818dc2d4360ff0649accadcd0bcde418a1c7acbba9476afdd5d2ee9a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:11d565a19392fa81c3655ce62dcde78f1cc307774ed524afcbf720f8bb78bda8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:1dcbfb667db29ee78b2076354c469957126d101e104aac051026bab6f5c9b5ed_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:7bf3966bb6a2b310342425f6a6c59c105f3d128ec572c3fd043b6a09f66f1f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:ec91b639b217c1240537f2078cea683bb9b5454effb801025180b8a201220dca_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2dfc2434c6ee5a6428e2e5f5fabba1432d84b05cd15af10f18ec8dc520a2bc1a_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3529c1425759a43cb3b36a850690247ff13e59b13051eefa03da864f8bd90700_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:7731f7b7cee615d727ba34470f3cc2b07171413cbd31842003ebc0df74d134bc_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:a340ea3d86560de8cf9ee2c1afe42ad24e5eefc9903a0073abe9dc54815bf710_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:1f9d639fab3c28332e670ac40cc5acf434b6116af7036aa4f0866da065299221_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:bfd50abec62b4b89cc929ff0a15005b039d29655fa107cbd628d96a206c91b9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c3c0c49fbc87c69bd244f89089f357de16f6325cf433837ab650e5dd0a107458_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c804feff4697d2889d0bc872dc141a1dc62dad9e4c87ba05c9983fd1795c7b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:bf5af9758f94ed664f68ba9e9ef89eee04bdca11c9cbd8054da63f710c6e2511_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e315fc33ba50b4a54b274875fc8556458c0f5e542b6dee071af893edc42bd8e1_arm64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e80aea6ef82c1bccfd3441cdcf47a689f32e61c33bcefdc26bb25a38d4d2ab09_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:f51c580925a4275362a09537aa2de0fb28e17115052694a30da6c5126ff591cd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:47f6c99599d95510b6f67e25a65065064c52154bdce7ee9d893a64d28f6e7405_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6dccd26949a4523840e4610a5b28938a0f6094d5ac57617de734be40133a46fd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:80f33608115de9dc2d4411ed07086577c370d50d2e7103e9358fe0d8ca4ba49e_s390x", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:876e0a6499580ca7d503ae4cfe942f322e42ba5c6cee86f79f881a5379796d7c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2b23cb1054470d5035115ebf48923c713bc2b186cb4162c5d87d4d0b99b83c9e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d4ed88153e92e761f12ca769b408a19175320ba2e4a43a4ab443e5b6ea424fee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:6a3b734aac47270bb9c89ef5d81500c71d151cd8d2b860fd3b8a7bbb95244db4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:9f9bda4a6fa6e591285fb252b4f984ab6e92b372295bacf7c02f231dd8adaea8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:76c63c436053bcdbe4759096923e0af6e8f63256f6fb9aa99a0fe8488a4048c1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:c71dbc02d00adffff6332ac5b4affd99c07708ac4af92e06c6bdc2089aef2a5f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:365b62fa36f52bcaa7482ad98b583b339faf731496a95c778ba7c694b7c0fe3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ac76f0385eed5e87978d2bbb71deb871bf8d6511d220da597e56cbfb9f2df98_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9dac5e997941c714c543f2ee18e2cfefefc036f66acb664e7b1a5fc7b42c1b98_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73a22716222efb2783b5cc32a7c2a993c4987230c6df87a7b4ddcca8bfc7bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:59f8ff9d0e652d299eab0027f626fb06786fc67e6b1cfda0d9a3139526d7f537_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:79b5a9e71dcbc13f04f27eb18cd782b7ee29ae3e58eb8a3d25bf06b78dcbb94b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c394713d976b1fca8c8530bae9dab9b8e82602ea7d9d397bf6d455b8b5a88ccc_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fc5cb056399575fa696554f7e22465fb34d62486c9c7d7d844c4bb889b70b02b_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2e23593c2d7cff4086d9ae5edf7429eeb98eb7797538ff2ca2a1d227ee7aedca_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:711bc948363fdd2a615e222aeaa48c2eb75d03c485b2a7b0ef145be4cf73c3dc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d80eca68014ed2ed78f14e4f8b23364e68131db9bd012087d24115ed3e302af_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f868361ee6636b891787618088bbc6a19964e89b26e02f0a853d61bf334400ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:1dd30302fc201c4e9ceb748a8c111eafdebf3ea5fd30651b3964b03f693d7eeb_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:27f7191d604781b8e317112428e4cdf0c0e3c852bfa4211b40cdf71a1e40e7b3_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:306d6efec92d6a9429ee27857d4f5abc687ac7f68e382cc16524afd002e77eaa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:6105b9d0b950a0c8284f6e866133b3592add721fdc059fa5af5f96da8beff585_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:1706eded63d2bc1ffe35674b8416885a00d7ad3a41f3e0584ddcc303842d9bc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:6e4b97989ab29f46819d352c13e10f67a0d29e0e7b8f7acb9fdb254e378e15e6_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:8905e3a4dfd39f563cf4e2c934d7122728fed33d47731ff683d510d4c5435cd5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:a67a7c65eca2c21acf0c07ad58b1068c99cbf67bbd147436601822f0d9cfc4f4_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:83cced6c4d991b5ed88dd896933a5f91330dc2406956cd1c07146c1c0f47b1c2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:a10975eb42eaba0b7ecba24f1d0d2a31fb31e9ed286dcf5dbb99a29864537663_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:cbc888fdb8f2c639e7a62927bc75a9132d5c5a965fa471b67b77e27b03139093_amd64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:ec6549459e4138db43060d8a38697308b11153c1539a2b7c1abe2bab1cea2e5c_arm64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:56cfbde30bd41b5868213c1b72653df32222233cde91927ed4f208392c217e9d_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f3d13b7a45be4b28656715bb77ca3ad7bb99ed6c79699077ad0031b317ad2a1e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a9dc443b8bf4e7b8f37d819535934e6783a40bb73180065720ca8de2fb302c54_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dd285a402d7f0aaf7978164d6900bc1154e2f3633f5008dfc6105a4e689bacfd_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c49a540143db94b5fe143dac8bb1ad554d849364d29c05d023c83bf4261f7066_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f835160f1dc29995853eb1c13aa9e2badbb45c8656947b6eb6faefc876aab3ee_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:0d218b4a04d6e6d4efb71ded09162aa2d663407e3894f5ab1ec38f4da2ea0938_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:2b72364802973bb7f6a39e1694b9fc13e84e13a317863d07f9204c7762e9b29f_amd64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:73bcf91cb0d9ba0debc7b6d968d9318f03ede7a81dc42fe1132bb57b644bee04_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:b999caaa6d3c77f45736e3f80e4db9c99509a31a84c2f4c9e6e1c856d369009f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:423a86af03fc657327f0395abd3d238febfa230082ac84883a3064f683743574_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:68064b6f78adea0d414c9058303698e793d35c270f3e343fa11d15ace79ddb0d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5b8f5bed0af950aad1e67b8cf741c65b423d5d1dbd15465dffd43b3dd92c44e2_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e837747ead40c7bcf0642edf5b99365d78a0b94d8136985b5aeb2208f8e29526_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:88eb01dc7d3aa4c8bb4f15b13ce802a057782fa20252885db005b0b20ed87542_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bad68ffedbc5b913166fd533f4f4cd173d4dc088d384c019d3c5f9632e668f06_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5778d32b4969d06e5bd50f4ab5494ee910bac0d2dae820bdfaec76d8a992242d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ed0bc5509a1d66766d544c38ca7e8cf9c5f3916c51143eac9158c8309cc4d2b1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:523212fe5ac03c820dc1260ca8331a9b92a2a64b8d3e00df22054a0f419f4ea4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f5a09598e8563b5d697d8a838692c0644cf16233d049e773a0a37e8f1542d64e_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:beb9dcff1b9bdb6ad7ee43beb70c01e320ac492f5f1a96d06244a166d4698b4f_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:67dce7a73f0020d68d8f9d5098b9a08842ddef69f70ed7987074da02f5eb7d60_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:a5a18262e8ac3d3349b6e7200a76060aecc330d9d54ee77b32a079ffb7055d97_arm64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b46b11ea436fd8739eb3f6b19f4b037fc72d5cafe299642bc535db9a63cde4a2_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:fb5a1cde7e60cf4de7bf4256632bd31927a01b8ab5977b6f16c2b4df8c1c3f1e_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:1ce0b1b26f46f17d30b823298971e54ade33e96bb562b5110f3beb36af268879_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2428bccc0fbcf9fa023900898c368b4d4fd8b5e50af455b75556721bb0615a12_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:38c76a3f44018a7de3947eb502e99e045130546d62944efb17d9d55dcd2bea6a_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:89256b1700b31942ce4d6b83e74475602c16836345da56c310c1e5e91c6d25b9_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:029e4acf10f5c56fbe448cd56685df1165be93c594fd548aa0f5ad5cc2e61e8b_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:28bfff1bd06e8f0de0a3c5a56345280f973d67be092fe180b2490e9c5ae18acf_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:465d123dafe0ba9c6d6e3787047962bc5158067bd9c77cf281f8ed46540a5573_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:548a14403555752d6cbff7cecaf0a3c9e62bc093f941aee444027e88b3316aaf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:01a313ac0ddec713c37fbb240c57ad8378583df891b9f721a636596cefe70dc4_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:0f2f2964032cfc027db740a74a0f56efd65a4d9eb0531888eabb307660672ae2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:1bb8e2d202f4f7979c25b25c8dc1dfa0d73fdf01c2c66893710e9ee7d0b89fad_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:5b1e3eab4f1c3f07d5226dcc1f366fcb56485c35066d13d0e4166affa5f5e02b_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:caf8448ee6f0a537b79d78be2b5950d385f6c06aac7dd77326e1cc613f42ec9a_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:2f09be42d0f6c23aacb6c7db8cdcf21229126935ed16b183eb344ef33ead02f4_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:93fc26b7a51f387bd27d05e75341d742d380b4e076c6b5a58ac617d4cc58b595_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d213d1b43a0b45c3b9383e903c5a0bac1556977dc49077603622460fae326df7_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d2c2121424c2d37794dc10cdc1e873d8d1206ccacbfec658aeb9339edfc40c53_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:547a3ca1926feefb64a451e359e821a92757ddec0cebcc5e4a1669d96cfda98c_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a2f2faea613e884b4ba75a460e3930e240dab73503f79cec304927e61af19900_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ad3979b335cc23de5af2f9cbc5f7772d21a8465b5f45c329d3602419459e4fdd_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ccef3b2d2dc28fe903def5c33d367aae26d92c03ec8480d5c5f5dcfcd0800450_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:495d13dda36fc9c2849a081364e9aab6b3b2ed23fc66a43781d09444e0f8790e_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:95f78a502e5b41fbae69536f262fb0993f9a0bb04328043b94259daccfaa7bff_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:9e35dd57c667e9c66706046f86c1e268fd2505d92ac37e1ad0cf6389ba68e1a9_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:a9b9ab81b60f0f0d86e0730a63ef126400ab6236383f9d4cfd432d77154299ed_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:7e23406042ee1e738420d4f34e5f53fae1a97af375f1b5c961e253f7caec1bd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:b0e9c8a36290734cf0f3e4f86ef5f9a811c189272d36b4f88d3b8fe07b55f968_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e03515e236623aeafd4493bca0fcc8d85775f483fdeb9417dfccc6ae7b6d6523_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e645f0e9a685d1cfdff20ede6956f68fc57efdb5aa3cd343d62bdbfde4f376e2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:8f9b7138fa50dbe2cc66f8c25d184cf608e01538057159e39211278490043231_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:97c1e470ebbaeb49d08c5bfbb1c1875ae22c11542c5e999aac5388b457a7c31f_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f3fce6c9f9811cd20ec325e2b70b85ac4c7d2c922b1c2490a5c2369c7b4f7cb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:fa62c66f23f2af0f1fd3a32491e4fc5c97c31320dd985ebcbc62ba1e749dba82_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:58e79ef882633c4021c3254cc66cbb8e71b5a1d0f06dfe393d0493d3a70cd807_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6b2caece0410e35ed49491b63fc800a541ee5e69385b2e012fc6d9603efd47c2_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6d3e91461e280e758ab8ee0885cc0b3537d720f2ce584065ae5b00afaaa7755b_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f0c20139ab4b1fd4c1b4685c274f68f8ab58634619d199cdcaee058a42c60d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:2e0801edca9a03baa7efb8a1eaa0d8d8c5257b38a94c0b8420bdc607db6a6658_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:4d2d5e596a1776ffe93e9b55133a0aecaabef7cfeb1bd3078a7feea931af52bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:436ad7fe557e9112bac7a61ed52c7fb267a29eac027cd6864dc3f6b685ca3fa5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5abd4776c235a7b436171959b49fb3eb3cdacd4c8b48b922dd8f8fdf7f1322c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:a1c50523861d1294dbe6ba20d34643f9165541473a6454b1de0e324490bb7b7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:c6110c5f1fc5e292ff2b4e721135bcc93044c4036056ad5c86fb4f4a9371eccf_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:2412543e718877a5fdcb0760f4258fd4946c7332e26f1df8c3b53db1d9988800_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:7cd3ca6e8fa2c918bedb5eba04d4731c23f5a60d2ac06ee0fa111e100795da30_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:c1ddff974157e74cf75f887ac16503ce38e16728e6960ae7ae7e80f2ce4bcf1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:fdf6a90d8a9b66a00fcb4fa32cdd1ebc2897cac1a804006dfa59fc526c631311_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:5458c92486e7446da7fbb71ef6c661ccd76fb85b2de00bea5f4a606ce4a80b5f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e52982c52e5f6370bd5d13ebb00911100dfc40af65d8a24ac2e93c10c95fb1e3_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:e5a9f405dfe938b8b5ffa331f3feb3ca472860cb960aee9244cd58dec7510b20_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:277033eb80e3f34b3892913a4d3b19b6c04707c6613086472ef8940df487d003_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7b88d27fcbbadab1b1c72d8b16093b2da349844d975fd2f9d8eb10b178bdd061_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:883f1e743fd030a9bbb46a4597fd3ceffc7bd2bc53dd29113fa72fcac46a163d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:907645ba4bfdf3d7f2b5de58e3b3185affbb5d3a7696a1bc89c7771539a1d50c_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9539951c1c9bde09b4cdc8cf126215218ea57a9851a4452d074c9f341c3cb350_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e655cb910633b71703ced9c3e0f6a7ba06a84bcfa56ddaef92390f0596e2ad11_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:0037a39770f1df1fbb4446033ba41ddc32978ddf393dbaddde9a810f6e76c694_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:52899b1d96fe529814c25850e79c1606eb8433325a26c89dfee45f846fc24a44_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:c6eaf570a4d3692569acc88c4ce1949e58d7dae0249c2df20f34ceec3c9be673_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:e42690f55751ce84e2a06cc6d92422ac964e1e44b4841d9fc13de064fdfb454e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:02809571064fbff868cb2e96e7b747a2cad0a786a66b72389fe550386ddd715e_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3c0f594bd85c05f836dcf89f10103247063e9606f08008bd4ec6848c4ad798b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:83b057ea7dfc855e4a93dc92f052ab2d942ba0744bc91f92d78e753109ecf13d_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:dc336cca99b2a19f52c3000822859427b86ce3796dca0bfa6b0a7bae7f506c46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:167b4fcefde28dfc9019eda6f1282d96ebb7b3e534bf8befaf9b5029ac22cd2e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:1ffc63dd7ad9da285edcd5e2a0e735496ec8ec03cd37f42774edca4003d6dfb1_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:ab5d5760a7875277c5b6e3bbc6ce16fe7e886c00fe4953e3b3433200da3b691d_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cf54a063abcfa1284faa294d92e21bc95f129d03f3d532d1d7b4e52b25ede913_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:12a12b5e3a7b3917705b619287a20981703c418fcff19f1e5bda0b4f33858225_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:2d80cc5beffc10607a53eb6c013e87d03e267cdf0b8fc678b40acf5432957714_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:352ad0a6a0add73fa75de2aebc4d3b2b8f8c196e2fcf8d9c9d620acf19ebc07b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:6863df05b845894cfc18d6ac88fff8d993fc69f1a897e1a98d03ecd1c446c7f0_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:447fc862ac47cb7823f953c6cea07571fd5946e4df17a0e05deac02d9ba19d3e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:64d573d13a4e16c91e93f283d773d730cb25e522dec53f25dd359ebfc56c43e3_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:6f42f9823bce8a2f07c62d85978f3bb4d7de18e31cd0aa09c423c49187a12a2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:b2e7de3b5e43080184ef7c1a5ec834d6334ae3e04a1bd100538b8777fdb014b7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:00645e206a884ff08c251650bcde86bbb9583462ceed3c85e3db8b2d2089e035_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:58c2d1a5148cd79f20f49ef0799882ba180dd6560f947538f2b70a7913295b71_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5e58cbdf3f20b63353923281ea72a21b1194500b26cbfa6bbdd762f6ca576bd7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a52941a2bddc9abf32d9a3a4763252cc40c1a98a319a2c91da8c8cb74e23f153_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:4c4aa0efef3bf178da585a81cae5fb4baaa94cf42701be86544b542cbb1625c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:60a8790233fc47423ce39edd8181d88dc5d0f47bb81f98ab8fd55194a0b12674_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:9e1d1536ee4d42465f0daf8ad0fa794b8c8a996afbdf292d2c76ba305ad75fd8_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:df3b0ec40395ea460fbf2728ca7adff79dbaebddcffce003e88b3fb9cb2c9759_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:276b35d233ba141c12ea94b2476d8c117a032cd8e9346f65b8fe5a4a2de94fbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:67b7897964a9dffa11b8c8a9c410fad822ba02c9915c0fa5499c80180b556775_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6a1c576990cf58a1569be59202cb0023180b12b7001105648c6a446eda4b1746_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7b1c3ab81fb743aa0479b7a51aa40c8de5e75e0a17ade2ce1c7bc5824ef2e5c4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:434b7dbdf8549aa93814661d160eee01391af5ad9293d7000b608a650e4b2465_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:5d7c177423eac9a7f678583add82f11eb9dd776f763315e52387fd9e57419b0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:93c2b893b9ac7062a6aeecc9a2a432d18505f6082dcdd9ea89b7b14d7906bc94_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d876ad8b9b43317b952fc7eb46abc944e5368f382febf96d51aae6ec82efa675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2131d3161303caf4549e538e8ecb9ac201a4aec40d1a75bae13c3c3c000c715b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:24d00f66dae4953e7e50a53f2658221f0cb21cd90d7c8055290b58e167abc257_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:4b8238752b4cf7e97580d31ae1972bdfb484447a7e5d6cca2a3a85379af86ac4_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:8f482cab78bb7121b072ca89824b865d435469551635000416922010e3de862b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:52173800248fc0461d3f863774effca1fc9052653d66dbe820ff0d670d5a5e0c_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6512b85a03a328e80082e661962139386088a32e83dcda10c95323a0bfb2eb9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6a61353191015cb155bee7dffbfc1f40c705cbcdefa0f34d789e95039616947a_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f144cbea694b31c7eff648892d3f59818d0edaa04ca276299fb968bf66470557_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:2278659d925404313464d27bf0bc5ed560ddf592210817689f4ebb29a4ab93b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:58f50aa06522d45bb194cbb008b52a3e7ce8fcd9e990eaaaa2fe90b16c8434ae_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8c39f63ad391c7fe93319fc36871b1af928682982e7c3b0e32fe34f8ee8d7faa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:c53385a901aee40c78a23cd7b7193afe46152eb9945bda56579fb83319ce589f_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:082dbfce7912dc113fe928a0992ae83ffe3b49a22bdcf615440d23c65572bc8b_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:810a225b3476ba46d4430ec1f7054cc089f4bcd95056693bf5133b88bdb689a9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:867ef8c9bf8946c0bc0f01138fceec52d41409be2d035a8584b7646f2eb3b3c7_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:88f0dfb0caffee417c724f70512373e0757847f1b081020fbd22abd28621ee84_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:1bcd9f6cb4da6d756443e8023754194fb9b4f154864d21961fda6d2178ebf820_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:95f8f5a8af0cf11979fde95e72ad8540ef813a21332348a67d65ba6cca3f7e86_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:98ad96d0f1dcc35047698878860c69da7f9d3c0797da60fceaa6a0fa0e311ce6_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ba65ba152720bfefc8a5d0e022789c697eaf07157ca4256392951607cc1d57eb_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:1a407e98752815ec8bdf027a2fc656f724fa81ed8a0f14dab924b7081acef053_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:686a7af43dada8402ba778aa9b51cc11dbea166358252beb48405b519e22d0bf_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ddf0fef28124cba809228d0d88f484286cdb8112c4cdb9bba09e8465ea9c685_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:8a716f4befceb97f3f6f33a14ddc43d3bad6f6f71b62afa6a0c8b68d433be40d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9c4832212be2d9f0d249254caf1c3b9683ba3d87ad9c68d841ef947bb6da06cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:aa1e07faa8acb80fab8ac48acf202c81eabf0c51e8c03ba12a53caa41f55d1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:affe6ea2043e6b584c0129a5691b365cc6455728863ab9f63de613aa7c66f6ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b50f18cf0529e5c55f0b199375642b0e87e6f5cf92f74b9ee4bcbcd5859f1daa_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2629ff9990094c2f8b12076cdec54082bc548ced34e36e24b3718f3df463fe3e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:80cd3b7902059441c2afa08c3a0a58d669971370792f3261a1ac0f67a7d10052_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b952c2b57aaaa1127467ed39045caea199e85fe8a5cd1375eef05bf82f5718da_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d74b6fc394180a2439a53d4df0a6bc03fa263230c46764bdcc5cbfc827b4188f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:052c03d9c8583c985548f67f1ef5458542f75b269bd791fd2b0ff9b783f57ce3_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:512b298050fc69e990a4653a6146c399ac02625686976e02e53d7fd2248e4964_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6447f5296122ff37c9682dd810fd01d99cfb26fe524119f72fddcb7b16da91e4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b1a4273ef409e708f9a10348b0ba17b2130504c4e792cc7d6d25153d9a00b070_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:2399aa3c16a27632e5e3ea07c6509f4ed80b41b35cf6b05b6ede5cd0172c1058_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:80f98f39ff4b033b78ca57f5b6cd2fa94c9c03b4d4f0e1a0398dcf78c3ddb6f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:87cedd7bfdfe41d0ddced39afe47b176c0592eda920de5014d8deb683130bcee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:9d75aa8241be1a444632cebd7059cf5b977d608f0384637de669cb1c7cfee60c_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:02c63a4a91d5c609b38d283761b60966609990853845e37b848f3cc1fd5de134_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:46fa5dd35ab868d88451ec737bef7f4b7fbd9178e608a23abcce615f3c1e7a7a_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:4f926cdc25f2174b443bad31d041e6e94e407caafcee5cc1cf0e09f2758b79a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:7eabba3e1247cf90d45f4643a290d1c81fa18b263ce4ca6e8c82f0ae97478bcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:3477d6269164fc2e5e388352269e6e988769e5e5c602fdf4f027a7f3a4d071dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6a21237e2070cb4e297bf80411729aaa3fd6afe88b5662f9af1bcaf61b26528f_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6f9ef115e6d339dc2b8a2658ed9f1c731e0c4bb4f0a92ae589d4cb1d83492eea_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:945fd3ea8825705bb00f3d96bcec8d9bdf8f23e9b22891ac4479d221789a5b46_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:4fe9b55ff08e634f24d5e649284de1a3bd769a1958ff049a591f0d526ca34a78_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:538db2ed20579dd71d9cd1af02b47e6dad3f833b8258a95b32b86d2515ef1399_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:a7b3b459935a81d5a8aa27b3cefe5fc393d9ed1229f10c54aa493c4cdc5d5c95_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:c54398d20186a89875831a7a2e7ab0f9cfc52d8042fb1d93354004a3bdffb14a_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0d2383c4994a75d2deae0eb6173d92f1617c98365610ab718cb28c09107e8cde_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49ed0ba4c042550776d15de59ca86f778ca96e7585097b636455a915aae06e72_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:db8ef52c06a33e1a98472dd1d254cda76d760d5816c07c234f23adbafb7cb9f3_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec6516166e7050d18da25b2dfa7aa681c79384a301ccfcc7dbac5f10b36a5479_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:08eb33a3b1b125f0de337873a01a88ad1607a5621acb921d9bfaac97980e1ed9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:d46131c0f356fbde59348218091ba346e52b7373785d66c87a744b122f8ac38f_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:ec276e99bc4f4f057567fb0b613f2e0fbcf18a8488ba04ff4c78986f4ff94bd5_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:fec2307ae14b290364aa57d401454307dc165de787a2de671ccf1ec25e16c42f_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:2a1588ed0f99e238e284d4dff10f60d180c892941c8e4d95dce4684e8452ed43_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4b6376a0a30fd543e43ed46f53722300e58271fe9d615329334c703cd46dbf94_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:d71033267e2261e970881f3b933183aefed15915ce523da852a73722e5f3d60a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:ed147cc12734a4510086061c78d4e6ed96edeeff6362091a1136be78c9913f1b_arm64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:265c82b146a8aacbc6550dfaa2a90160a9a59578b82786fdce36931d378f2b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:88852bf51fe05b30a197a0688b73abf38a85d5f938211462b566fff7ff88be6f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:1920f7e4ae3542af71612e53cbb7d1e38fb1c0656dddc82df918650640435486_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:33338bd8fafa234df470bd13b3a2ea36096ffb142ec525b06aef872a50dc53c5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:695081a7153d2d9bd65397cbfe4b500505a98178c06c1f41ec731272ee0fc3d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:97f75ec7d3d786db25367a49ce99ae54df26123fcae9570582b6c417bd4d46e0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:75c6ca77543fbe89ed9bd2339c2296689a51d6faed589d4a5f1404e0d26940b9_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:942a2875546f667b9fb91e540fe39bc17747a9dee04ba5eb9f462b5ada88399b_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:b441219ef3291a31507930038632ff32c874807a2e40241b6112125ba32acdf4_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:f0ce2016ecc66987f7868d3b5285b417155f39a2590e184880e9e4342fe068d1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:5d519d02e5f86f40e89ddf7fb7508298f5ebfb87defb5da62fe7015229bc8ee5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:6e81a2d679eee040ce96a54cfd6be027cec6986e50cba33e72e82ade77b52808_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e0d78e64be1732b51369786df744c0f84892374d257190f25c9a39e12b1176d1_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:f12c7f1901daef65b43c83aa2b57a826cc79213ce9b111c289bbd6881ebdb9e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0f45c6f2ce05ed5a6e947259de00f7db98249cc4d27b02ee52317f46bea0bdb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f10caba1568d298ee3ba632a3eeac708fabe60d8a1a2a9162db8175132332da3_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f343da9d2992ef23764b08e6bc1b29507e531dc5e20a347146c70faa9b3a1ec6_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f920b01e779078c70882990e364e8f082585901685bb75c13cb8f6ad5eed445f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:67cbf9d98160ea9a1ad823bdb1c616fda12e6e11a58fc49c79238a5a88c6cda1_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:a4bcf476e2b8d909b39382b3d58b3f6a58b89eee0fa431443d93cc51561460d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d76c25f1573d63867028a1e1e766892888bf271a6eace0a1e2f4125ba96ee3f2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d877eeebf443ccec1a7304f85f21e9ba12bf651cc93654fd8e067607f960f04f_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:41e81cfb5152b64e3e16888560872301095546a7246b29c9d6e31e3c280a8440_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c41a5a65c5a0e1d7626d4d1e1976a5ff73d374ca947b482f8cdd46288a381d95_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c5a2bceba8efdb3553ebbcd97d6c09822f23e0d2fd1aea0e721878ad8c0b5a34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:d0052f4a5267a010d8b35249982664fe13ef49875015013399721d13265fae55_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:986aba6fb81e1059a1ba8e95e277c7b5a060a1ed4a3086c59be3ef6925e3e746_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:ad3a9cdaa03026106d2f944e94436f9c28ab90b4720ff403afff54f676ddbb75_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:d62ffa936c1fe7055982011c240fb9677f1b60fe33cc64d889b31e61674d87ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:e4c8cd9f105ce8a928a8884d141c78ae2db81c05631da624382e03e9f27ad964_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:40ef89a1bf348fdf359a27e129278323f3456130eb5bcc489e2d9f2d5c619c34_arm64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:97adc3d71250ba4b7fc65715a29a327b325235b74ca2b15c2687717ac0e9b071_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:f99067f5216d7b8da713c7a6843853e052f8439314d526ed1c998873e30d5763_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:fa0e6f8042926bcb0f90cbaf3f6755adc8867a1694a29ea875bbaac8fb318cbd_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:3a461818ec358a21e8a9b6edbd6e106efede3b0e5f6d842b1e1cb1e9e92c50d5_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:53d8ee73f412d55a453b20366b3a2822e108c6cb2787e25ba2e76fa116301906_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:717fe5135dc4af9537aa635adbc14d9e0320ae1dc9f48959561502c5c344cd02_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:f21dfb1619029fc74ac0f73494997b73e8f44857fd7bc204e253c05f37ae2c63_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:3fa799fbe1f36df5d4e8c718de1154d5abad16a7b080e8a9764055451bbad14e_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:7eb3aad30c7112dc9fb652d8f565aa6bcb12d71e6c93542c7dc7fa0b60d9f470_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:904f557b93f24296e38980df04633a29fb5156051c5c13850c15648433c53fcf_amd64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:b1db8c740eb60ef4a4ff114f5c01573314702b087059580aa25085201f20f834_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:1b565ec60887d725e71dabb8cf9575eb2b86c5af9c15f63362196e51a73f2495_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:56b9ec04604ebbb6ee4ac57d5b6dda7266c61b74e9ff0d073ae455428317f8a5_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:6034eae2c4aa85a720ff3b14cee9a9d875b8cf14ac91deca4fb07e1b3891fcb8_arm64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:c74555756486796c95fb4015876ef1527d31aa26331055d7950aa9fd82f63d70_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:4f14d32cb853aed1f1c52e4e0e3d94f3d78efdbe9c55061182e332bf7769ae94_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:db66145d4d9fe8b408211918508bc2db90dc2b2f34ea64cbe8a1c289df5d34a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d846a05f9ced30f3534e1152802c51c0ccdf80da1d323f9b9759c2e06b3e03b4_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:2a70a76b625a70ed277d1e18d7faffaebb4d2a2defbee41e8f210b01cad580ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:340dc20ff6a51de93eb313c1fc3f35e32fb8979cd67844c216979d458e28f691_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6be3f994586e96018e7237dde804a3c21b5bf61114864b1323e1ea6ec5960918_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b70faf7a143741445a4789f11b48619be7dc16e9020194b4a09bcc5f08df5eaa_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: limit growth of header canonicalization cache" }, { "cve": "CVE-2021-44717", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1c9164289f81a22ca1f0b4d91a5346a8af7eebd91c4249c66943fcd8831ea1f1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1f6ec9a82704cbe177c8b3c23bd7d9e2f8d869cf8ae8d343f554cc365a4a7df7_arm64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:3e7bb0fac771e49f6ac6287a2a76cb4cbcf6f5c7148ff0ba94c58bfb5a74af3f_ppc64le", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:8705564ee52c5b655529860687f73db78daef4eaa54f5fdd3160cfbfc4aac438_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:0f582a034afc6e7c531f584e4d2b1cdf0cdc488f2adc679a20e876dcb2efa76c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:8afe0b74cff6f8276c21ea7c92510d8e26110b876ad968cfa9beab6fed188787_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:a34398425b02e33d3124688072fc1724f529cf0ae74f6cc7df80cfef9418e72b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:eba010c5a6130d31c2fe5287436894955cc086ff2be34859967880adca234e86_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:4d64c08dab4c4c1a4ff7afae77014ab5072831364d71cb60ae3e65c2c279e944_s390x", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:8ec836136d39baa7807780e6e443cbcc189107d530ad27988df50f8f6d10b479_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:9733888f4fa2ffab2f94e04883bb56be0410146eb6d1e4e9e9771369e52d4ce9_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:a6c0fdc9fa6a987a46e435e86c61c1e99c751d23ab56b1670e9c7f5dca816da1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:e1a2e68265667bf616b9bc68ec255758dc60d85dae77a54391a820755a256f55_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:0a9a31018ca57706e36fea0a672c5bf57348987d854298e0a40dbe2740448e58_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:8aa5e5c8750b41887c0366b5b5e285d927a80050b43f92717dddf9c7cf2ba1a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b0fb5eee9c9619d0fc66b67e0cfe61f697e531a22af5c5639e6b65de6542fe86_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:2f09be42d0f6c23aacb6c7db8cdcf21229126935ed16b183eb344ef33ead02f4_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:93fc26b7a51f387bd27d05e75341d742d380b4e076c6b5a58ac617d4cc58b595_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d213d1b43a0b45c3b9383e903c5a0bac1556977dc49077603622460fae326df7_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d2c2121424c2d37794dc10cdc1e873d8d1206ccacbfec658aeb9339edfc40c53_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:2c8fb42f77f8ce6b18b42091f40772994ca93f9730eeedbae20889afede1581f_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4b7f1b9789bf489944defcc462fab954a300846c50759f2e33acc94bd467eb26_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:651a01179655d324bf63d4561087c5d3bee4ddd785874a1d002641566a5d834f_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:73575312b89070f37218dac3763f6287c54133d8c0bbdc9c3c6ed3ece17d8c6d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:ad7b660f9ff09c227dacc4a242008ce7628cf3357b2d72f3f9d44a06eea2933c_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:b5d87046138ae24ca3a5c9405233f7aa634aa00bb8437ce5da3b787d9336d146_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:c8a1c681880e85f91fa02291ff90a93242812cdeeb0d5b8e57169c8a50153ba0_arm64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:f763c24f90bad62f21a34700595a115ab8ac60c33be6e84dc6c834b4c17ea25e_s390x", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:39b70eac529577e4fc515bd0d3686e6eb019c3f5b135e44d76025f4ac96b6dc3_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:96adfd458e451ee98ff41a349c76e028d2b6bbdf74ed854b9ba6c289f80e2c7f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:cc91a5999ed5d933ac183e1f326ba66aacb262beb40a48eb079ba74cdf345a6a_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:34c5a65a07eaa06bcd2c6c16eb408f227656ecdfb1ebb334b188534f34bfa677_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:88cc74317d20929c5bda5a790b1ef48cded69cbfd3b798ae11fb4c51aa93b94e_s390x", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:c71b4e1dba6026d3c07497b47d5efb63fa0942110bc29ab906254f1c5f476eed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:e1bd4503fec2c9457885b396dc14304b9d7d51d695d7d2a6589fce5886692987_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030806" } ], "notes": [ { "category": "description", "text": "There\u0027s a flaw in golang\u0027s syscall.ForkExec() interface. An attacker who manages to first cause a file descriptor exhaustion for the process, then cause syscall.ForkExec() to be called repeatedly, could compromise data integrity and/or confidentiality in a somewhat uncontrolled way in programs linked with and using syscall.ForkExec().", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: don\u0027t close fd 0 on ForkExec error", "title": "Vulnerability summary" }, { "category": "other", "text": "* This flaw has had the severity level set to Moderate due to the attack complexity required to exhaust file descriptors at the time ForkExec is called, plus an attacker does not necessarily have direct control over where/how data is leaked.\n\n* For Service Telemetry Framework, because the flaw\u0027s impact is lower, no update will be provided at this time for its containers.\n\n* runc shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this flaw because the flaw is already patched in the shipped versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:088861d10073be4ff3debc2b88a18f349016f92f2a751b2238141e0e0c758617_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:4c4a58140d65642848b2de76dbfaf6384b909dd1bd687bdbb376099973846bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:8c0664d0d42f4c830fdeed6594f5f3d862edfe16795bf88029cb5f881316232d_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:d53e14b36b13d15c3947bef200884c71e09bab15b9a8b8a1e2514cf6494bb8d1_s390x", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0d08005a7f9dd9e5007d4597dd8bd3b22d0a8f29b90285e6b12b7c28412ebe0f_s390x", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:4917f7229ee7924d200dfbb8cecaf30f0d7b8dd6b7bfa5d7eb85b0c7c231f1cb_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8951563367d8a68252f4b1edd5fb7de7322d9b41893e8077d9b0668dadfca455_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:9c24cf4b07aef7acc00bf99ad1ba98a97998a90cb355e85639d46b90b32ee44d_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:53cdfc54320213e11405bd0967a019ab6af458025a26a095d1ce9dc6c8892281_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:c3f49a98ff11592bcbb8580232fac77e40198f99c258316632b64110a4b3191b_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:ddfec107df7b9406de1c1660ff83506f0dc7c190c1b0855685af64b3ab38ec39_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:f9e774dfe6007a67c7034b4efdd78b7f46abf88ada93454e60425468981e5344_ppc64le", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:17a0307955f8740801280aeaf155637432b0742c5d873b2ee6072594a2a650dd_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:70baef8e0f932a66ca16738e0ddba5148645bbd9947b40ec4cec63630dd33c39_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fcc68fcb4d57bbb544f18996bb9a12859db31d2dfe02573c3b11c028dbee2a92_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f334fb8c2faa58096f386706ce8296d95e3d4eaa1e090dd097447795b49837a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:ec806f2f9be1fdbd85bd0d096118e69b1e709b13cc8660e3c04d5a4678ce463c_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88ffa8c48906949177beef1d6c7527331e759eb6016b40360486df0607bc7c6b_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d3ca3beaf45a5968fa081cc90f327e25fa2f3f1197af20cbf7a2e48fae3e50b5_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:02292611e743860ca3fe6d47a96bc8161fc66bdd1afc94227769db92c86dcea7_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ca7f898bc0724f8583007081f7d8e66aeec328763798ebb2bb5475c4c48ede7d_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ccebf57d0beaee32beb8aeec3608bcbdab2ae661b3052ce8f1df8552289dd9bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:fb2609e4c3b12e7a233a88553cbd1107585a6d1f3f220890d56f9c54e3b7ddc9_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3f6ada6d16f25688e288d8160db5e6d70fb690279bff09f25ca867ee4047374a_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4e1b92f1c3e1adf66301e7b2d514df5977a2de32742d6413ff27b3c68c21d55e_arm64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:84e2c8281030b1b41eac8cb37988aa4025890d6e0defc20599d7e7bc907f97a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:5ce730df6a81a605635e48cbe2369f6f35cd8559db78b870bab2b8935885de89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b3471af90ab21d77351703e88b9973bd455cdb6435935c9cf9f2696b27cb7d21_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:2d7dba2a448826648008c88e197f996ad22613fcb23ad24ca910fea57b7a1663_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5bb712d35ad20eb482fb0e589d6cac77a2678cdb38dd654155e6ac6dad45988e_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cf42488f36ac11a2c14d91bf7a25252f18f811da9c914efc57dfb60128c28b3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2900da592ffebdc5bed489ada3584f37a25225f9532cc38e8304e9bf27ae6860_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2eefdf45d754e3417a2b9c5209ddd760e2c6bbd06d571740dfbc87781dfa7958_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:82694ff71748e719f2c15ecdb8da8371d97a9bcee9796ff7953d1ada33283f7d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:a1a20793d358328c4fc948688e62c3baff7d9e0336c7d4e3e9a65b841fd54660_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:6377d1fcfe9346dc849351a4e269d61667df0284d2aa9fa2175cf66b5d8f4c89_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:8042546d47876d9d481d1152209718678750872b135e6b1b1baa428d395a5ab2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:cc7e1f905a28c0a0ff779ff5355958a4619317619b175f003c0331ef7e991b3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:e4a02babe4b87351d7808682249c32409a11fb4a88aea2cd0555e4d5cbffee9f_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:57b38db2bbc0afcd6ad1009e825a826bf7e4d7929af179bce1b8f8bf8c5e812a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:6e08ccb940b37ced85c92179e913a5878a27ff69b77234db24722a1474243767_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:a675c77e385d4f8f73cef4b86a22bbc039ff51db7f0a820f3589c44b9ad3a468_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:e9d98be50827ad39a74237a7c7fd2e4f6bee95cd9d8e1e5e8d4c94922540ad96_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:167987c7cb59672c2aac0f355ba9052ba8a53f27bf9301ac7ff2cf3eeebeaa9e_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a15ae8ad1957f1be4dcaf3ed11d5bf442bf2acd81a887e3e74def72147511079_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c7295980d79a645e8d4cc2d31dcedc37ae6b8fcea79b6204c8c7904de50e750e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e052ee37b444aac4602a89f583cca0ed2ba976ba8d3d2e48882263a2e4c8a5a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:25e47c484bc5e43197bb6739480817d5e656196958ba75897503a05363710ccb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:dbb208ef6fedec64e895080e74694551eac0c6b9c4355a41abfc6fa5d28b4e66_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:e05260052fcf54b77f84207108d596a4f3ece4eb438397ab3dd258dd52e20a4c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:170003dfa95ff4ea808b3a4de3d5778c7a0b3c683c6ac606571195222c03043b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:4577a712b57c26a1de187024c7088363c68771c5414b6b66144b535fa375173a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:b24048fc16cc95f003d86bb01e2ae3e0a0c670657abb66172e93ccda87ca3105_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:4ecc52e1eff4ab142417733aae27e5723d1fc9d8f5d111fc6b87de998fe9e93c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ae94aab652bc81dfcd8b4a9f996c9c9026d9b105faa1fb9743fa4bb8a198b590_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ea880e33f921607ac41f0fa3b70f49fc94613f1968e8fa9b7f5b9f2474eba900_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ed680f533247e1314118558bf598e08d1b0fb48c6584dbe68508b35d24993f2f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:5e2b87dcb94a7212872edbf0eb8d5e2564385a78522fa7226100f63e49df1ffd_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:c5f4b38500ad70e8c087124e2889ff6d0b5402eee783e4fce4fc221175c24551_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:e1dd43b638d3004f9a24d08324a1a433b5d0f809a38c347e64eae0a1561bf3b4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:fc3466421ef6132667c4409dd93278aa05af06195fd56ae289d21f4269f8b7d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:1eaae020fd070566eb25d13f0eb202ea3c521ea1a95ed37850571e0abf2bd7b2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:40c04ea43a0d1ed131cc406cbeb9b5192cf1b897129446f573bc1fc9e59eed86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:b0cbe6b879d148689d6e50be38bba73d2af499ee8321da8512b6f2e7acbf0254_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:d7c0aafedebc0f8536305385a54f5cd5cf4f1dcf9382702ec87a87e9b38b6fc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:547e820ea5123df2f562907aa9b35c2b784f33f3b0f54eec10756aae7ad513c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:6d908fc9ad49837f91e7a0cf189eee2987ba03262da2a19d0d60a570f0d7df26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:71fd2f89fedb535c8fd59d258073b6ee6816f1866f3e4928ba38d28255765baf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:c983273151cbb08875640ef4b319807f424e03f9f3f48a70c0ee066b57efd81d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:1c69749d21e0932f6f12ab0c5ab7a7c5607c56fd91f66a812c057b8a7d6da355_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:200ac15489c81c2286dfdd40f76f382fa61bb59963328abc0b52f87c98d2aad9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:28de1aee9f74e3cc9ac666b8761f0d9a0c5f625f1703fee17cf617c0a5cc30d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:53231b696f113cbf083e028586d8be57406ad2c2efd735efc4c89290ac36cbca_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:29699e091c4ede5be4460a70194d1fdfa9b8bcff8f52118b896f0e9981b2120d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3810f9f5449a529ec93d2dc09f6551802f07dd348481e47859e34d2e16013330_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:39db32b4d72796e80ed69757f9dbb3928fd422542f23597548053075b69dabdb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3eda2090973b897fed8749faf4879312c6919e78b493baff90096943f5620191_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:581e70b4db16076def58aca02671e2e20a7b19aeefb9b67d82135a69488209cd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:5b75dad205dfa8ba893abdd53fa00db924e4b78d58576a42b1fb8c665726aa3a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:a11a9e3d8de3384a2b169a63aa7b84578284c8458b474471ad4a82de8b7d1b8c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:ea070f3efa3dda4a4e935e291f2dcba2458e76ba0d2e0a0ddeb8df4e5ca7bbc8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:77a17dc99e3a7f5a98f0fc6acff3552c0eed7afad88058f7e9344091e69da3a7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3fc7a9880e5fe4dd7ad6a8f7f18eb72eaaad87b360166811c8081f97f2895cb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d2c7c4589c1dea85e331e9da6961287727d6f8dbf9417451f23c371f26d64ffd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e91882a435cf32cd33d51009f29fe76bb20f3129558c8f76c005b54ce658d33e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:326bb52daa2eab5050f7f37b8e58e35ee10999ab9a1331c175cfe7b67d2bc1ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:479990cde02408983f5255ab11209007b1fbe265037f3cd94a8625bfdc191d4b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:757bfc6f3e4604107835f66100d12099c161fe4d14265437fbe2f52d7bf5a46f_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:f4f7c2f7e9f1004136af6c41b6f5bad6905503a80c60939cb7f26831b270f5c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a524d7239a1029cc4874ff389aed3709cb84ffc88a3e4c9e35aa77d899e821a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a37817f341e27d64ec12f920f0d3242f46ee418f5770a2fe86c11dc3499e8c64_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a68198dbebb310565dd0a70475135b2618779606bb5a12e488bb64708eabec9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:efd7f8c11ebcfc5927d1f4d63790a8fb25ee02b399606e87299c71e906b6d93e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0f2865b1c330f76421a271d3ff79ade6478d803d867757fa2d3bfce3603a992a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:84c5848aaec9e66cc5ae81a818f24c956313a58b95d13fa50408dec08446f145_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8a866b35ac19a3abcb47b70b5e1d051d94dee9576ab4a791151e122f124e9bcd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:be5ad7c623910ef4fb75078e51b46083d6a2aa90af6486ebe228cae3feb9344d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:60619bd4e26671d18acc06b8469fc65cbb23a23b7130a5b88a9d73a8c3adec0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:820d1b17af061c47e62024db84932c71c226dae24b257c709be81cb515081f60_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:d69880d70eae07ae6ada626a131565b490d8159472c28b3fc30fb58f16371214_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:e1ed57638f24261e02ab920dd67783ff7b1a1f49d3d9aa33d6bce41078b3c4e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:139b92cb795687ef6d9aabf056b6afbaa66459b612cbf2ec60bf4b86891938af_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e640f9572969b677b6518bdcdbc91bc820134457e7e7ff07342ac00ec9b5c3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83786a893d20d11556b1be5fb036556b2897e5d1f928f6c6dde57a2af0636cdc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cc2de25ccf523beca68df2b18c5a940a7a022a76cb6bb5d71e0bfb81e489aecc_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:178accd1823f44d52dd03c08e8be0a445a47d5e3c0fb58484f38fda24c88361a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:4f47045571040b592d3f06f03ded86c6101eb4d70818ddd7af7604413094c03f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:662e226bbffbb32e4c1b2cf38263c81836806cd2099dc36b4e2cb0f61749bc82_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:daff83f692c40c1a2d63d811116d1a426a93e440b38c7b3dc30f691c15b6b360_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:05e9c8b480e1d62b5dda9adcc64391d09d941d0b55a6f6525720578fe59ce37c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7462f569c327179b7edade79130865769054687a768b172111f7052516afadc3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9cf9c58859db2584a50dbbd59e378d816901b9605b249c311058c1328b5d421a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fe8d01e2de1a04428b2dfd71711a6893ea84ad22890ea29ca92185705fc11f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:a565667cece174480a16e16ab0354e9c566cac328c40235ad6e13e5992d1a9db_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:ae0f537bba50d8cd28011a8ef1360aa414467c5faa28db9703a4bac248ca316c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:dde11b3e3a6e09c55f78d480f448468b4a7379d85db406153cf01f0214ba6a43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:f532e7f50cadfc757a6d277ab5476a31a4f24aac0afc615da6ff9f7ce5e2b538_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:55e8aa4d81098ee1174434bbdbfaf884295899c5e4593366a34d6c9144a1ce60_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:8e81eca00e694b76a6669dd7d0b36ddc2d89a05e1c19ed5b640bf8022f6aba85_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:95ae4401dd3ac013bbe2d1e462de31d3e20f5f168e9044fa751b047d9a7c0f46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:e854dd696557abb5bb898ef5f6e1d571a079088b8769573ca28af6a63836400c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:2e793af8fb57acfbf6504a0c5e0311563cc42d3a2ca0cfd4b8826c2c86fc08d8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:73a00e95d08cce0cf5e34602d160f4de72da69ffdd05a347fa705ee6e13cae7c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:7e375bd0df84234688d1ea66ee0516f520945f7196e8577e8a1e3de0488cf1d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:818a187392182bdea8f7500ea89a49de1a24c75843461f545d3cc3227990b5b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2ccb4daa596e2937ef4a411a206ee34d220d427726d719f87f88a239d4f1c86e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a52bf52659062209293a78923d5f3255505469a4ff2f3e2632c846a64592a980_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b59f840d2c8dcb0a8b68283e4b366c1a13894240c47d5f2f664eaad0925b6613_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e112da3ec864132070f6bad243320b699c2adbce9c30c01e27ee1000d2c0a4ba_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:925e5d5836ced4d2a1d7b4ca74c1882352dd282aeeddf4de56c0c1d5b66eee9f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:b8afb98bf7f4e99627e0e342458fe3f9f6139baa05d5b8e49638169922a115fb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d22995a5fbec291a332fb5b391202b3c82c95e6026168c29f9488ff7995d5c3f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:fa918a07cd7fb056c9933bb03e518144fdaaac9ad77cd674fd6ea1d0a6346eff_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4af0dff385521bd328d745764651f4531aac975b338b3d9504ac1352fa4cf2c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6f009021490f8f430a5dc71f8c1bdf427afd2aa81d3f5df6901dbfbc4dab0fcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:71057ae3e1d34fc838413394afd3d4f2cb4e34fc23a13eb4f00dbfa7f8d55db3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9a2bb19b5aac5d32c11d4b649311d05eccc501b5e2ff447522e98e4d3f50a4bc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:2060b6481dd8581f129214f5abb93b4fc2b241ced490a8f32892644a0d402063_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:3ed66ff31b8602da5481bb7ef8b641e27e2de4638a9c1034dbe5c7ee0d6a65a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:87cfe1562cc78f7a1100df7f860e8e51fe01cc9e7d753e8881caccb5b16abc4e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:a97f092b675c6487ed0f70508cf48fd4f7aad134c9b21128332d3f7f3de645fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:1681838e298dc04fcf070c6c1c6af3746d0b8e7f22946fabeb6ab32203bc23c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:2efc1ee4885e441bdc034e986b5f5527395fb7445e0dfb059ebb4f4511b6e1c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:6d8008bc83cca9d3db9cef8f2894c741cc02853538184b0354c934b7aad845a4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:d4d8998894169db2dace4fd895499df021c5f78a0702a2dfd2a93ae8c35455fa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:0a250cdc5864853294e82874d9200cf04bf21a3f7ea0f0fd14bd3511c0e3cf43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:319e97060837021e485c397c5be40bbb79688b75d37a41ce02612705c459ffd2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:372d2a367da920e45b756cbff9e9820124f66bb546afa7d085489cd161eff02d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:9543954b5327384345457a2c872ab79e3c7296d4ece754238eb4e653207800dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:0764bb23b7caf192fface1f245b3bd7553fb6ad8244d7eae8a92f0471cfb160d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:504022f2e4997d205459e4878a551df63878e47408f298d1abd14c1bd97c01e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:61f488c8e01313f114f8fb60ec30bed7c9645317f81c57f5b3e487b0cfbc3c86_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:c0beb39ca5b0779a97375831a27081c53ea01ce64c4995d42c86e222d928869e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:19b909c3764645519e0ae08f0586beeef67536aeb686263acf6a5e41457012d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:47be2d42f75e0993ca0c35b30c1a53e8ac6a14d487e9ddbcde4c9562d5dc189b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ad307371d2b92ef76828c8e73ffd739af4dd07cede8a3cde13c72ee4644c4769_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:dcfa45aa237e2d614b7da07b88dc48c8a0b9dad0e4d579e43222aa58d7f733de_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:56ea8ba4f6a0eb76abd61280602ae79a0e267f2de6a2a5da49292e2e0c0d79bd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bd8d5a0f7788493a5432615a0e00d2a411f2f3e97b93d8aafeef8ff4a340bf07_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e0505809ab1ee5471518264733a16b9d3f256ccc239f6ecb5d1a0acbe01827db_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f8ddada46d16d974293053df68e931e21e3ed68eedc5fd46c79ba1377fee1036_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:4d857f4fd56618f157b58203cad86b8dfcb20e959633c5e5aee2edd319cf6622_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7c20772d09437c48427ddc8d72149435010b6c029b5f4de06e1100d7f6e5b446_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7ce1b6c6a6c7f940132dcd516a5856175fa164626a037bf71c26b0561935c27b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:bd5777afa8674be9ad5fc6bb721f5959c65a3db8d47ad8a14d0de13ede56994e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:69776e1c5ffa73e67a403e4958ea1cfc829ea3b19c405a2bf6090b611b066ca4_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9a438a4b34fba6226226d70730052449e212d244550aca0781d70fb4f6bd8f3c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:cf0d4900242e492d4101d13dd1248f260b91889c211a8bc4d5b5fe4dd58787f9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:f20084758bbffac99e3c7e94eef4ee4dc3006e1cd23d419040c0d0650fff7325_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:221551a142100bf0199c94b52ab5d2c41a18c0d1c7df41c04108d4833086fcf3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:51ce4422edbca59a2e98fa9ff6656699d215ea76a78ef6ea45d710f467e46ff1_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:5bb5ab3e8bf2d716a07340c7e2cc9fde4214e0ca1be705ddc003e91852f4819e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:fcbe2f72fdf333bbdcbf60e1c001d666e32046f1321b383f79176d2273a78d1c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:087f7de39fbd13aeb9039fea7d32b51d955b0fb28b6d4f21edc9c3d3aacbe66b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:181f7f1b64b1c791b85263085e030c55d892d9a06c43aeee1bcdec2ef6867d6c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:936425227ee894b357d6ce0d2ae7624493f75a2b611781a78b1641d7f831bfb6_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:bffba87818dc2d4360ff0649accadcd0bcde418a1c7acbba9476afdd5d2ee9a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:11d565a19392fa81c3655ce62dcde78f1cc307774ed524afcbf720f8bb78bda8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:1dcbfb667db29ee78b2076354c469957126d101e104aac051026bab6f5c9b5ed_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:7bf3966bb6a2b310342425f6a6c59c105f3d128ec572c3fd043b6a09f66f1f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:ec91b639b217c1240537f2078cea683bb9b5454effb801025180b8a201220dca_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2dfc2434c6ee5a6428e2e5f5fabba1432d84b05cd15af10f18ec8dc520a2bc1a_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3529c1425759a43cb3b36a850690247ff13e59b13051eefa03da864f8bd90700_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:7731f7b7cee615d727ba34470f3cc2b07171413cbd31842003ebc0df74d134bc_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:a340ea3d86560de8cf9ee2c1afe42ad24e5eefc9903a0073abe9dc54815bf710_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:1f9d639fab3c28332e670ac40cc5acf434b6116af7036aa4f0866da065299221_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:bfd50abec62b4b89cc929ff0a15005b039d29655fa107cbd628d96a206c91b9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c3c0c49fbc87c69bd244f89089f357de16f6325cf433837ab650e5dd0a107458_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c804feff4697d2889d0bc872dc141a1dc62dad9e4c87ba05c9983fd1795c7b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:bf5af9758f94ed664f68ba9e9ef89eee04bdca11c9cbd8054da63f710c6e2511_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e315fc33ba50b4a54b274875fc8556458c0f5e542b6dee071af893edc42bd8e1_arm64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e80aea6ef82c1bccfd3441cdcf47a689f32e61c33bcefdc26bb25a38d4d2ab09_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:f51c580925a4275362a09537aa2de0fb28e17115052694a30da6c5126ff591cd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:47f6c99599d95510b6f67e25a65065064c52154bdce7ee9d893a64d28f6e7405_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6dccd26949a4523840e4610a5b28938a0f6094d5ac57617de734be40133a46fd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:80f33608115de9dc2d4411ed07086577c370d50d2e7103e9358fe0d8ca4ba49e_s390x", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:876e0a6499580ca7d503ae4cfe942f322e42ba5c6cee86f79f881a5379796d7c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2b23cb1054470d5035115ebf48923c713bc2b186cb4162c5d87d4d0b99b83c9e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d4ed88153e92e761f12ca769b408a19175320ba2e4a43a4ab443e5b6ea424fee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:6a3b734aac47270bb9c89ef5d81500c71d151cd8d2b860fd3b8a7bbb95244db4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:9f9bda4a6fa6e591285fb252b4f984ab6e92b372295bacf7c02f231dd8adaea8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:76c63c436053bcdbe4759096923e0af6e8f63256f6fb9aa99a0fe8488a4048c1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:c71dbc02d00adffff6332ac5b4affd99c07708ac4af92e06c6bdc2089aef2a5f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:365b62fa36f52bcaa7482ad98b583b339faf731496a95c778ba7c694b7c0fe3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ac76f0385eed5e87978d2bbb71deb871bf8d6511d220da597e56cbfb9f2df98_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9dac5e997941c714c543f2ee18e2cfefefc036f66acb664e7b1a5fc7b42c1b98_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73a22716222efb2783b5cc32a7c2a993c4987230c6df87a7b4ddcca8bfc7bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:59f8ff9d0e652d299eab0027f626fb06786fc67e6b1cfda0d9a3139526d7f537_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:79b5a9e71dcbc13f04f27eb18cd782b7ee29ae3e58eb8a3d25bf06b78dcbb94b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c394713d976b1fca8c8530bae9dab9b8e82602ea7d9d397bf6d455b8b5a88ccc_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fc5cb056399575fa696554f7e22465fb34d62486c9c7d7d844c4bb889b70b02b_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2e23593c2d7cff4086d9ae5edf7429eeb98eb7797538ff2ca2a1d227ee7aedca_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:711bc948363fdd2a615e222aeaa48c2eb75d03c485b2a7b0ef145be4cf73c3dc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d80eca68014ed2ed78f14e4f8b23364e68131db9bd012087d24115ed3e302af_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f868361ee6636b891787618088bbc6a19964e89b26e02f0a853d61bf334400ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:4d4a46e90425d879917838cf9bedd39eae43979f7df9e127af732aa75fc8d7e1_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:9439e3e873a7b9005d08f0afc33b13252c4fe79630496d11cd659ca7327d96f6_amd64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:945c125592bbcc8824fb77497cd80b20f718c90e5f2b28e690b60fef770b04cc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:b51535a229317e35fe531c05220ac4fb07e19b5f1f75f6aaad66d5e89cc0c599_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:1dd30302fc201c4e9ceb748a8c111eafdebf3ea5fd30651b3964b03f693d7eeb_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:27f7191d604781b8e317112428e4cdf0c0e3c852bfa4211b40cdf71a1e40e7b3_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:306d6efec92d6a9429ee27857d4f5abc687ac7f68e382cc16524afd002e77eaa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:6105b9d0b950a0c8284f6e866133b3592add721fdc059fa5af5f96da8beff585_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:1706eded63d2bc1ffe35674b8416885a00d7ad3a41f3e0584ddcc303842d9bc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:6e4b97989ab29f46819d352c13e10f67a0d29e0e7b8f7acb9fdb254e378e15e6_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:8905e3a4dfd39f563cf4e2c934d7122728fed33d47731ff683d510d4c5435cd5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:a67a7c65eca2c21acf0c07ad58b1068c99cbf67bbd147436601822f0d9cfc4f4_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:83cced6c4d991b5ed88dd896933a5f91330dc2406956cd1c07146c1c0f47b1c2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:a10975eb42eaba0b7ecba24f1d0d2a31fb31e9ed286dcf5dbb99a29864537663_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:cbc888fdb8f2c639e7a62927bc75a9132d5c5a965fa471b67b77e27b03139093_amd64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:ec6549459e4138db43060d8a38697308b11153c1539a2b7c1abe2bab1cea2e5c_arm64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:56cfbde30bd41b5868213c1b72653df32222233cde91927ed4f208392c217e9d_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f3d13b7a45be4b28656715bb77ca3ad7bb99ed6c79699077ad0031b317ad2a1e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a9dc443b8bf4e7b8f37d819535934e6783a40bb73180065720ca8de2fb302c54_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dd285a402d7f0aaf7978164d6900bc1154e2f3633f5008dfc6105a4e689bacfd_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c49a540143db94b5fe143dac8bb1ad554d849364d29c05d023c83bf4261f7066_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f835160f1dc29995853eb1c13aa9e2badbb45c8656947b6eb6faefc876aab3ee_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:0d218b4a04d6e6d4efb71ded09162aa2d663407e3894f5ab1ec38f4da2ea0938_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:2b72364802973bb7f6a39e1694b9fc13e84e13a317863d07f9204c7762e9b29f_amd64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:73bcf91cb0d9ba0debc7b6d968d9318f03ede7a81dc42fe1132bb57b644bee04_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:b999caaa6d3c77f45736e3f80e4db9c99509a31a84c2f4c9e6e1c856d369009f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:423a86af03fc657327f0395abd3d238febfa230082ac84883a3064f683743574_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:68064b6f78adea0d414c9058303698e793d35c270f3e343fa11d15ace79ddb0d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5b8f5bed0af950aad1e67b8cf741c65b423d5d1dbd15465dffd43b3dd92c44e2_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e837747ead40c7bcf0642edf5b99365d78a0b94d8136985b5aeb2208f8e29526_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:88eb01dc7d3aa4c8bb4f15b13ce802a057782fa20252885db005b0b20ed87542_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bad68ffedbc5b913166fd533f4f4cd173d4dc088d384c019d3c5f9632e668f06_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5778d32b4969d06e5bd50f4ab5494ee910bac0d2dae820bdfaec76d8a992242d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ed0bc5509a1d66766d544c38ca7e8cf9c5f3916c51143eac9158c8309cc4d2b1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:523212fe5ac03c820dc1260ca8331a9b92a2a64b8d3e00df22054a0f419f4ea4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f5a09598e8563b5d697d8a838692c0644cf16233d049e773a0a37e8f1542d64e_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:beb9dcff1b9bdb6ad7ee43beb70c01e320ac492f5f1a96d06244a166d4698b4f_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:67dce7a73f0020d68d8f9d5098b9a08842ddef69f70ed7987074da02f5eb7d60_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:a5a18262e8ac3d3349b6e7200a76060aecc330d9d54ee77b32a079ffb7055d97_arm64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b46b11ea436fd8739eb3f6b19f4b037fc72d5cafe299642bc535db9a63cde4a2_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:fb5a1cde7e60cf4de7bf4256632bd31927a01b8ab5977b6f16c2b4df8c1c3f1e_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:1ce0b1b26f46f17d30b823298971e54ade33e96bb562b5110f3beb36af268879_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2428bccc0fbcf9fa023900898c368b4d4fd8b5e50af455b75556721bb0615a12_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:38c76a3f44018a7de3947eb502e99e045130546d62944efb17d9d55dcd2bea6a_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:89256b1700b31942ce4d6b83e74475602c16836345da56c310c1e5e91c6d25b9_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:029e4acf10f5c56fbe448cd56685df1165be93c594fd548aa0f5ad5cc2e61e8b_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:28bfff1bd06e8f0de0a3c5a56345280f973d67be092fe180b2490e9c5ae18acf_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:465d123dafe0ba9c6d6e3787047962bc5158067bd9c77cf281f8ed46540a5573_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:548a14403555752d6cbff7cecaf0a3c9e62bc093f941aee444027e88b3316aaf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:01a313ac0ddec713c37fbb240c57ad8378583df891b9f721a636596cefe70dc4_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:0f2f2964032cfc027db740a74a0f56efd65a4d9eb0531888eabb307660672ae2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:1bb8e2d202f4f7979c25b25c8dc1dfa0d73fdf01c2c66893710e9ee7d0b89fad_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:5b1e3eab4f1c3f07d5226dcc1f366fcb56485c35066d13d0e4166affa5f5e02b_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:caf8448ee6f0a537b79d78be2b5950d385f6c06aac7dd77326e1cc613f42ec9a_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:547a3ca1926feefb64a451e359e821a92757ddec0cebcc5e4a1669d96cfda98c_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a2f2faea613e884b4ba75a460e3930e240dab73503f79cec304927e61af19900_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ad3979b335cc23de5af2f9cbc5f7772d21a8465b5f45c329d3602419459e4fdd_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ccef3b2d2dc28fe903def5c33d367aae26d92c03ec8480d5c5f5dcfcd0800450_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:495d13dda36fc9c2849a081364e9aab6b3b2ed23fc66a43781d09444e0f8790e_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:95f78a502e5b41fbae69536f262fb0993f9a0bb04328043b94259daccfaa7bff_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:9e35dd57c667e9c66706046f86c1e268fd2505d92ac37e1ad0cf6389ba68e1a9_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:a9b9ab81b60f0f0d86e0730a63ef126400ab6236383f9d4cfd432d77154299ed_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:7e23406042ee1e738420d4f34e5f53fae1a97af375f1b5c961e253f7caec1bd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:b0e9c8a36290734cf0f3e4f86ef5f9a811c189272d36b4f88d3b8fe07b55f968_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e03515e236623aeafd4493bca0fcc8d85775f483fdeb9417dfccc6ae7b6d6523_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e645f0e9a685d1cfdff20ede6956f68fc57efdb5aa3cd343d62bdbfde4f376e2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:8f9b7138fa50dbe2cc66f8c25d184cf608e01538057159e39211278490043231_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:97c1e470ebbaeb49d08c5bfbb1c1875ae22c11542c5e999aac5388b457a7c31f_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f3fce6c9f9811cd20ec325e2b70b85ac4c7d2c922b1c2490a5c2369c7b4f7cb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:fa62c66f23f2af0f1fd3a32491e4fc5c97c31320dd985ebcbc62ba1e749dba82_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:58e79ef882633c4021c3254cc66cbb8e71b5a1d0f06dfe393d0493d3a70cd807_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6b2caece0410e35ed49491b63fc800a541ee5e69385b2e012fc6d9603efd47c2_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6d3e91461e280e758ab8ee0885cc0b3537d720f2ce584065ae5b00afaaa7755b_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f0c20139ab4b1fd4c1b4685c274f68f8ab58634619d199cdcaee058a42c60d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:2e0801edca9a03baa7efb8a1eaa0d8d8c5257b38a94c0b8420bdc607db6a6658_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:4d2d5e596a1776ffe93e9b55133a0aecaabef7cfeb1bd3078a7feea931af52bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:436ad7fe557e9112bac7a61ed52c7fb267a29eac027cd6864dc3f6b685ca3fa5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5abd4776c235a7b436171959b49fb3eb3cdacd4c8b48b922dd8f8fdf7f1322c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:a1c50523861d1294dbe6ba20d34643f9165541473a6454b1de0e324490bb7b7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:c6110c5f1fc5e292ff2b4e721135bcc93044c4036056ad5c86fb4f4a9371eccf_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:2412543e718877a5fdcb0760f4258fd4946c7332e26f1df8c3b53db1d9988800_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:7cd3ca6e8fa2c918bedb5eba04d4731c23f5a60d2ac06ee0fa111e100795da30_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:c1ddff974157e74cf75f887ac16503ce38e16728e6960ae7ae7e80f2ce4bcf1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:fdf6a90d8a9b66a00fcb4fa32cdd1ebc2897cac1a804006dfa59fc526c631311_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:5458c92486e7446da7fbb71ef6c661ccd76fb85b2de00bea5f4a606ce4a80b5f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e52982c52e5f6370bd5d13ebb00911100dfc40af65d8a24ac2e93c10c95fb1e3_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:e5a9f405dfe938b8b5ffa331f3feb3ca472860cb960aee9244cd58dec7510b20_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:277033eb80e3f34b3892913a4d3b19b6c04707c6613086472ef8940df487d003_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7b88d27fcbbadab1b1c72d8b16093b2da349844d975fd2f9d8eb10b178bdd061_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:883f1e743fd030a9bbb46a4597fd3ceffc7bd2bc53dd29113fa72fcac46a163d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:907645ba4bfdf3d7f2b5de58e3b3185affbb5d3a7696a1bc89c7771539a1d50c_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9539951c1c9bde09b4cdc8cf126215218ea57a9851a4452d074c9f341c3cb350_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e655cb910633b71703ced9c3e0f6a7ba06a84bcfa56ddaef92390f0596e2ad11_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:0037a39770f1df1fbb4446033ba41ddc32978ddf393dbaddde9a810f6e76c694_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:52899b1d96fe529814c25850e79c1606eb8433325a26c89dfee45f846fc24a44_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:c6eaf570a4d3692569acc88c4ce1949e58d7dae0249c2df20f34ceec3c9be673_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:e42690f55751ce84e2a06cc6d92422ac964e1e44b4841d9fc13de064fdfb454e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:02809571064fbff868cb2e96e7b747a2cad0a786a66b72389fe550386ddd715e_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3c0f594bd85c05f836dcf89f10103247063e9606f08008bd4ec6848c4ad798b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:83b057ea7dfc855e4a93dc92f052ab2d942ba0744bc91f92d78e753109ecf13d_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:dc336cca99b2a19f52c3000822859427b86ce3796dca0bfa6b0a7bae7f506c46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:167b4fcefde28dfc9019eda6f1282d96ebb7b3e534bf8befaf9b5029ac22cd2e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:1ffc63dd7ad9da285edcd5e2a0e735496ec8ec03cd37f42774edca4003d6dfb1_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:ab5d5760a7875277c5b6e3bbc6ce16fe7e886c00fe4953e3b3433200da3b691d_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cf54a063abcfa1284faa294d92e21bc95f129d03f3d532d1d7b4e52b25ede913_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:12a12b5e3a7b3917705b619287a20981703c418fcff19f1e5bda0b4f33858225_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:2d80cc5beffc10607a53eb6c013e87d03e267cdf0b8fc678b40acf5432957714_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:352ad0a6a0add73fa75de2aebc4d3b2b8f8c196e2fcf8d9c9d620acf19ebc07b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:6863df05b845894cfc18d6ac88fff8d993fc69f1a897e1a98d03ecd1c446c7f0_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:447fc862ac47cb7823f953c6cea07571fd5946e4df17a0e05deac02d9ba19d3e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:64d573d13a4e16c91e93f283d773d730cb25e522dec53f25dd359ebfc56c43e3_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:6f42f9823bce8a2f07c62d85978f3bb4d7de18e31cd0aa09c423c49187a12a2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:b2e7de3b5e43080184ef7c1a5ec834d6334ae3e04a1bd100538b8777fdb014b7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:00645e206a884ff08c251650bcde86bbb9583462ceed3c85e3db8b2d2089e035_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:58c2d1a5148cd79f20f49ef0799882ba180dd6560f947538f2b70a7913295b71_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5e58cbdf3f20b63353923281ea72a21b1194500b26cbfa6bbdd762f6ca576bd7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a52941a2bddc9abf32d9a3a4763252cc40c1a98a319a2c91da8c8cb74e23f153_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:4c4aa0efef3bf178da585a81cae5fb4baaa94cf42701be86544b542cbb1625c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:60a8790233fc47423ce39edd8181d88dc5d0f47bb81f98ab8fd55194a0b12674_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:9e1d1536ee4d42465f0daf8ad0fa794b8c8a996afbdf292d2c76ba305ad75fd8_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:df3b0ec40395ea460fbf2728ca7adff79dbaebddcffce003e88b3fb9cb2c9759_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:276b35d233ba141c12ea94b2476d8c117a032cd8e9346f65b8fe5a4a2de94fbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:67b7897964a9dffa11b8c8a9c410fad822ba02c9915c0fa5499c80180b556775_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6a1c576990cf58a1569be59202cb0023180b12b7001105648c6a446eda4b1746_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7b1c3ab81fb743aa0479b7a51aa40c8de5e75e0a17ade2ce1c7bc5824ef2e5c4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:434b7dbdf8549aa93814661d160eee01391af5ad9293d7000b608a650e4b2465_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:5d7c177423eac9a7f678583add82f11eb9dd776f763315e52387fd9e57419b0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:93c2b893b9ac7062a6aeecc9a2a432d18505f6082dcdd9ea89b7b14d7906bc94_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d876ad8b9b43317b952fc7eb46abc944e5368f382febf96d51aae6ec82efa675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2131d3161303caf4549e538e8ecb9ac201a4aec40d1a75bae13c3c3c000c715b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:24d00f66dae4953e7e50a53f2658221f0cb21cd90d7c8055290b58e167abc257_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:4b8238752b4cf7e97580d31ae1972bdfb484447a7e5d6cca2a3a85379af86ac4_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:8f482cab78bb7121b072ca89824b865d435469551635000416922010e3de862b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:52173800248fc0461d3f863774effca1fc9052653d66dbe820ff0d670d5a5e0c_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6512b85a03a328e80082e661962139386088a32e83dcda10c95323a0bfb2eb9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6a61353191015cb155bee7dffbfc1f40c705cbcdefa0f34d789e95039616947a_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f144cbea694b31c7eff648892d3f59818d0edaa04ca276299fb968bf66470557_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:2278659d925404313464d27bf0bc5ed560ddf592210817689f4ebb29a4ab93b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:58f50aa06522d45bb194cbb008b52a3e7ce8fcd9e990eaaaa2fe90b16c8434ae_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8c39f63ad391c7fe93319fc36871b1af928682982e7c3b0e32fe34f8ee8d7faa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:c53385a901aee40c78a23cd7b7193afe46152eb9945bda56579fb83319ce589f_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:082dbfce7912dc113fe928a0992ae83ffe3b49a22bdcf615440d23c65572bc8b_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:810a225b3476ba46d4430ec1f7054cc089f4bcd95056693bf5133b88bdb689a9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:867ef8c9bf8946c0bc0f01138fceec52d41409be2d035a8584b7646f2eb3b3c7_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:88f0dfb0caffee417c724f70512373e0757847f1b081020fbd22abd28621ee84_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:1bcd9f6cb4da6d756443e8023754194fb9b4f154864d21961fda6d2178ebf820_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:95f8f5a8af0cf11979fde95e72ad8540ef813a21332348a67d65ba6cca3f7e86_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:98ad96d0f1dcc35047698878860c69da7f9d3c0797da60fceaa6a0fa0e311ce6_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ba65ba152720bfefc8a5d0e022789c697eaf07157ca4256392951607cc1d57eb_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:1a407e98752815ec8bdf027a2fc656f724fa81ed8a0f14dab924b7081acef053_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:686a7af43dada8402ba778aa9b51cc11dbea166358252beb48405b519e22d0bf_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ddf0fef28124cba809228d0d88f484286cdb8112c4cdb9bba09e8465ea9c685_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:8a716f4befceb97f3f6f33a14ddc43d3bad6f6f71b62afa6a0c8b68d433be40d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9c4832212be2d9f0d249254caf1c3b9683ba3d87ad9c68d841ef947bb6da06cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:aa1e07faa8acb80fab8ac48acf202c81eabf0c51e8c03ba12a53caa41f55d1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:affe6ea2043e6b584c0129a5691b365cc6455728863ab9f63de613aa7c66f6ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b50f18cf0529e5c55f0b199375642b0e87e6f5cf92f74b9ee4bcbcd5859f1daa_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2629ff9990094c2f8b12076cdec54082bc548ced34e36e24b3718f3df463fe3e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:80cd3b7902059441c2afa08c3a0a58d669971370792f3261a1ac0f67a7d10052_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b952c2b57aaaa1127467ed39045caea199e85fe8a5cd1375eef05bf82f5718da_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d74b6fc394180a2439a53d4df0a6bc03fa263230c46764bdcc5cbfc827b4188f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:052c03d9c8583c985548f67f1ef5458542f75b269bd791fd2b0ff9b783f57ce3_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:512b298050fc69e990a4653a6146c399ac02625686976e02e53d7fd2248e4964_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6447f5296122ff37c9682dd810fd01d99cfb26fe524119f72fddcb7b16da91e4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b1a4273ef409e708f9a10348b0ba17b2130504c4e792cc7d6d25153d9a00b070_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:2399aa3c16a27632e5e3ea07c6509f4ed80b41b35cf6b05b6ede5cd0172c1058_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:80f98f39ff4b033b78ca57f5b6cd2fa94c9c03b4d4f0e1a0398dcf78c3ddb6f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:87cedd7bfdfe41d0ddced39afe47b176c0592eda920de5014d8deb683130bcee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:9d75aa8241be1a444632cebd7059cf5b977d608f0384637de669cb1c7cfee60c_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:02c63a4a91d5c609b38d283761b60966609990853845e37b848f3cc1fd5de134_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:46fa5dd35ab868d88451ec737bef7f4b7fbd9178e608a23abcce615f3c1e7a7a_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:4f926cdc25f2174b443bad31d041e6e94e407caafcee5cc1cf0e09f2758b79a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:7eabba3e1247cf90d45f4643a290d1c81fa18b263ce4ca6e8c82f0ae97478bcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:3477d6269164fc2e5e388352269e6e988769e5e5c602fdf4f027a7f3a4d071dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6a21237e2070cb4e297bf80411729aaa3fd6afe88b5662f9af1bcaf61b26528f_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6f9ef115e6d339dc2b8a2658ed9f1c731e0c4bb4f0a92ae589d4cb1d83492eea_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:945fd3ea8825705bb00f3d96bcec8d9bdf8f23e9b22891ac4479d221789a5b46_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:4fe9b55ff08e634f24d5e649284de1a3bd769a1958ff049a591f0d526ca34a78_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:538db2ed20579dd71d9cd1af02b47e6dad3f833b8258a95b32b86d2515ef1399_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:a7b3b459935a81d5a8aa27b3cefe5fc393d9ed1229f10c54aa493c4cdc5d5c95_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:c54398d20186a89875831a7a2e7ab0f9cfc52d8042fb1d93354004a3bdffb14a_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0d2383c4994a75d2deae0eb6173d92f1617c98365610ab718cb28c09107e8cde_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49ed0ba4c042550776d15de59ca86f778ca96e7585097b636455a915aae06e72_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:db8ef52c06a33e1a98472dd1d254cda76d760d5816c07c234f23adbafb7cb9f3_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec6516166e7050d18da25b2dfa7aa681c79384a301ccfcc7dbac5f10b36a5479_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:08eb33a3b1b125f0de337873a01a88ad1607a5621acb921d9bfaac97980e1ed9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:d46131c0f356fbde59348218091ba346e52b7373785d66c87a744b122f8ac38f_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:ec276e99bc4f4f057567fb0b613f2e0fbcf18a8488ba04ff4c78986f4ff94bd5_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:fec2307ae14b290364aa57d401454307dc165de787a2de671ccf1ec25e16c42f_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:2a1588ed0f99e238e284d4dff10f60d180c892941c8e4d95dce4684e8452ed43_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4b6376a0a30fd543e43ed46f53722300e58271fe9d615329334c703cd46dbf94_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:d71033267e2261e970881f3b933183aefed15915ce523da852a73722e5f3d60a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:ed147cc12734a4510086061c78d4e6ed96edeeff6362091a1136be78c9913f1b_arm64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:265c82b146a8aacbc6550dfaa2a90160a9a59578b82786fdce36931d378f2b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:88852bf51fe05b30a197a0688b73abf38a85d5f938211462b566fff7ff88be6f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:1920f7e4ae3542af71612e53cbb7d1e38fb1c0656dddc82df918650640435486_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:33338bd8fafa234df470bd13b3a2ea36096ffb142ec525b06aef872a50dc53c5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:695081a7153d2d9bd65397cbfe4b500505a98178c06c1f41ec731272ee0fc3d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:97f75ec7d3d786db25367a49ce99ae54df26123fcae9570582b6c417bd4d46e0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:75c6ca77543fbe89ed9bd2339c2296689a51d6faed589d4a5f1404e0d26940b9_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:942a2875546f667b9fb91e540fe39bc17747a9dee04ba5eb9f462b5ada88399b_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:b441219ef3291a31507930038632ff32c874807a2e40241b6112125ba32acdf4_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:f0ce2016ecc66987f7868d3b5285b417155f39a2590e184880e9e4342fe068d1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:5d519d02e5f86f40e89ddf7fb7508298f5ebfb87defb5da62fe7015229bc8ee5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:6e81a2d679eee040ce96a54cfd6be027cec6986e50cba33e72e82ade77b52808_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e0d78e64be1732b51369786df744c0f84892374d257190f25c9a39e12b1176d1_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:f12c7f1901daef65b43c83aa2b57a826cc79213ce9b111c289bbd6881ebdb9e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0f45c6f2ce05ed5a6e947259de00f7db98249cc4d27b02ee52317f46bea0bdb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f10caba1568d298ee3ba632a3eeac708fabe60d8a1a2a9162db8175132332da3_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f343da9d2992ef23764b08e6bc1b29507e531dc5e20a347146c70faa9b3a1ec6_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f920b01e779078c70882990e364e8f082585901685bb75c13cb8f6ad5eed445f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:67cbf9d98160ea9a1ad823bdb1c616fda12e6e11a58fc49c79238a5a88c6cda1_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:a4bcf476e2b8d909b39382b3d58b3f6a58b89eee0fa431443d93cc51561460d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d76c25f1573d63867028a1e1e766892888bf271a6eace0a1e2f4125ba96ee3f2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d877eeebf443ccec1a7304f85f21e9ba12bf651cc93654fd8e067607f960f04f_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:41e81cfb5152b64e3e16888560872301095546a7246b29c9d6e31e3c280a8440_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c41a5a65c5a0e1d7626d4d1e1976a5ff73d374ca947b482f8cdd46288a381d95_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c5a2bceba8efdb3553ebbcd97d6c09822f23e0d2fd1aea0e721878ad8c0b5a34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:d0052f4a5267a010d8b35249982664fe13ef49875015013399721d13265fae55_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:986aba6fb81e1059a1ba8e95e277c7b5a060a1ed4a3086c59be3ef6925e3e746_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:ad3a9cdaa03026106d2f944e94436f9c28ab90b4720ff403afff54f676ddbb75_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:d62ffa936c1fe7055982011c240fb9677f1b60fe33cc64d889b31e61674d87ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:e4c8cd9f105ce8a928a8884d141c78ae2db81c05631da624382e03e9f27ad964_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:40ef89a1bf348fdf359a27e129278323f3456130eb5bcc489e2d9f2d5c619c34_arm64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:97adc3d71250ba4b7fc65715a29a327b325235b74ca2b15c2687717ac0e9b071_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:f99067f5216d7b8da713c7a6843853e052f8439314d526ed1c998873e30d5763_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:fa0e6f8042926bcb0f90cbaf3f6755adc8867a1694a29ea875bbaac8fb318cbd_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:3a461818ec358a21e8a9b6edbd6e106efede3b0e5f6d842b1e1cb1e9e92c50d5_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:53d8ee73f412d55a453b20366b3a2822e108c6cb2787e25ba2e76fa116301906_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:717fe5135dc4af9537aa635adbc14d9e0320ae1dc9f48959561502c5c344cd02_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:f21dfb1619029fc74ac0f73494997b73e8f44857fd7bc204e253c05f37ae2c63_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:3fa799fbe1f36df5d4e8c718de1154d5abad16a7b080e8a9764055451bbad14e_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:7eb3aad30c7112dc9fb652d8f565aa6bcb12d71e6c93542c7dc7fa0b60d9f470_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:904f557b93f24296e38980df04633a29fb5156051c5c13850c15648433c53fcf_amd64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:b1db8c740eb60ef4a4ff114f5c01573314702b087059580aa25085201f20f834_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:1b565ec60887d725e71dabb8cf9575eb2b86c5af9c15f63362196e51a73f2495_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:56b9ec04604ebbb6ee4ac57d5b6dda7266c61b74e9ff0d073ae455428317f8a5_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:6034eae2c4aa85a720ff3b14cee9a9d875b8cf14ac91deca4fb07e1b3891fcb8_arm64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:c74555756486796c95fb4015876ef1527d31aa26331055d7950aa9fd82f63d70_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:4f14d32cb853aed1f1c52e4e0e3d94f3d78efdbe9c55061182e332bf7769ae94_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:db66145d4d9fe8b408211918508bc2db90dc2b2f34ea64cbe8a1c289df5d34a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d846a05f9ced30f3534e1152802c51c0ccdf80da1d323f9b9759c2e06b3e03b4_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:2a70a76b625a70ed277d1e18d7faffaebb4d2a2defbee41e8f210b01cad580ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:340dc20ff6a51de93eb313c1fc3f35e32fb8979cd67844c216979d458e28f691_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6be3f994586e96018e7237dde804a3c21b5bf61114864b1323e1ea6ec5960918_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b70faf7a143741445a4789f11b48619be7dc16e9020194b4a09bcc5f08df5eaa_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1c9164289f81a22ca1f0b4d91a5346a8af7eebd91c4249c66943fcd8831ea1f1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1f6ec9a82704cbe177c8b3c23bd7d9e2f8d869cf8ae8d343f554cc365a4a7df7_arm64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:3e7bb0fac771e49f6ac6287a2a76cb4cbcf6f5c7148ff0ba94c58bfb5a74af3f_ppc64le", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:8705564ee52c5b655529860687f73db78daef4eaa54f5fdd3160cfbfc4aac438_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:0f582a034afc6e7c531f584e4d2b1cdf0cdc488f2adc679a20e876dcb2efa76c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:8afe0b74cff6f8276c21ea7c92510d8e26110b876ad968cfa9beab6fed188787_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:a34398425b02e33d3124688072fc1724f529cf0ae74f6cc7df80cfef9418e72b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:eba010c5a6130d31c2fe5287436894955cc086ff2be34859967880adca234e86_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:4d64c08dab4c4c1a4ff7afae77014ab5072831364d71cb60ae3e65c2c279e944_s390x", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:8ec836136d39baa7807780e6e443cbcc189107d530ad27988df50f8f6d10b479_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:9733888f4fa2ffab2f94e04883bb56be0410146eb6d1e4e9e9771369e52d4ce9_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:a6c0fdc9fa6a987a46e435e86c61c1e99c751d23ab56b1670e9c7f5dca816da1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:e1a2e68265667bf616b9bc68ec255758dc60d85dae77a54391a820755a256f55_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:0a9a31018ca57706e36fea0a672c5bf57348987d854298e0a40dbe2740448e58_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:8aa5e5c8750b41887c0366b5b5e285d927a80050b43f92717dddf9c7cf2ba1a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b0fb5eee9c9619d0fc66b67e0cfe61f697e531a22af5c5639e6b65de6542fe86_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:2f09be42d0f6c23aacb6c7db8cdcf21229126935ed16b183eb344ef33ead02f4_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:93fc26b7a51f387bd27d05e75341d742d380b4e076c6b5a58ac617d4cc58b595_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d213d1b43a0b45c3b9383e903c5a0bac1556977dc49077603622460fae326df7_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d2c2121424c2d37794dc10cdc1e873d8d1206ccacbfec658aeb9339edfc40c53_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:2c8fb42f77f8ce6b18b42091f40772994ca93f9730eeedbae20889afede1581f_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4b7f1b9789bf489944defcc462fab954a300846c50759f2e33acc94bd467eb26_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:651a01179655d324bf63d4561087c5d3bee4ddd785874a1d002641566a5d834f_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:73575312b89070f37218dac3763f6287c54133d8c0bbdc9c3c6ed3ece17d8c6d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:ad7b660f9ff09c227dacc4a242008ce7628cf3357b2d72f3f9d44a06eea2933c_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:b5d87046138ae24ca3a5c9405233f7aa634aa00bb8437ce5da3b787d9336d146_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:c8a1c681880e85f91fa02291ff90a93242812cdeeb0d5b8e57169c8a50153ba0_arm64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:f763c24f90bad62f21a34700595a115ab8ac60c33be6e84dc6c834b4c17ea25e_s390x", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:39b70eac529577e4fc515bd0d3686e6eb019c3f5b135e44d76025f4ac96b6dc3_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:96adfd458e451ee98ff41a349c76e028d2b6bbdf74ed854b9ba6c289f80e2c7f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:cc91a5999ed5d933ac183e1f326ba66aacb262beb40a48eb079ba74cdf345a6a_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:34c5a65a07eaa06bcd2c6c16eb408f227656ecdfb1ebb334b188534f34bfa677_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:88cc74317d20929c5bda5a790b1ef48cded69cbfd3b798ae11fb4c51aa93b94e_s390x", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:c71b4e1dba6026d3c07497b47d5efb63fa0942110bc29ab906254f1c5f476eed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:e1bd4503fec2c9457885b396dc14304b9d7d51d695d7d2a6589fce5886692987_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44717" }, { "category": "external", "summary": "RHBZ#2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44717", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:00:51+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for moderate instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:088861d10073be4ff3debc2b88a18f349016f92f2a751b2238141e0e0c758617_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:4c4a58140d65642848b2de76dbfaf6384b909dd1bd687bdbb376099973846bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:8c0664d0d42f4c830fdeed6594f5f3d862edfe16795bf88029cb5f881316232d_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:d53e14b36b13d15c3947bef200884c71e09bab15b9a8b8a1e2514cf6494bb8d1_s390x", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0d08005a7f9dd9e5007d4597dd8bd3b22d0a8f29b90285e6b12b7c28412ebe0f_s390x", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:4917f7229ee7924d200dfbb8cecaf30f0d7b8dd6b7bfa5d7eb85b0c7c231f1cb_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8951563367d8a68252f4b1edd5fb7de7322d9b41893e8077d9b0668dadfca455_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:9c24cf4b07aef7acc00bf99ad1ba98a97998a90cb355e85639d46b90b32ee44d_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:53cdfc54320213e11405bd0967a019ab6af458025a26a095d1ce9dc6c8892281_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:c3f49a98ff11592bcbb8580232fac77e40198f99c258316632b64110a4b3191b_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:ddfec107df7b9406de1c1660ff83506f0dc7c190c1b0855685af64b3ab38ec39_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:f9e774dfe6007a67c7034b4efdd78b7f46abf88ada93454e60425468981e5344_ppc64le", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:17a0307955f8740801280aeaf155637432b0742c5d873b2ee6072594a2a650dd_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:70baef8e0f932a66ca16738e0ddba5148645bbd9947b40ec4cec63630dd33c39_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fcc68fcb4d57bbb544f18996bb9a12859db31d2dfe02573c3b11c028dbee2a92_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f334fb8c2faa58096f386706ce8296d95e3d4eaa1e090dd097447795b49837a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:ec806f2f9be1fdbd85bd0d096118e69b1e709b13cc8660e3c04d5a4678ce463c_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88ffa8c48906949177beef1d6c7527331e759eb6016b40360486df0607bc7c6b_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d3ca3beaf45a5968fa081cc90f327e25fa2f3f1197af20cbf7a2e48fae3e50b5_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:02292611e743860ca3fe6d47a96bc8161fc66bdd1afc94227769db92c86dcea7_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ca7f898bc0724f8583007081f7d8e66aeec328763798ebb2bb5475c4c48ede7d_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ccebf57d0beaee32beb8aeec3608bcbdab2ae661b3052ce8f1df8552289dd9bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:fb2609e4c3b12e7a233a88553cbd1107585a6d1f3f220890d56f9c54e3b7ddc9_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3f6ada6d16f25688e288d8160db5e6d70fb690279bff09f25ca867ee4047374a_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4e1b92f1c3e1adf66301e7b2d514df5977a2de32742d6413ff27b3c68c21d55e_arm64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:84e2c8281030b1b41eac8cb37988aa4025890d6e0defc20599d7e7bc907f97a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:5ce730df6a81a605635e48cbe2369f6f35cd8559db78b870bab2b8935885de89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b3471af90ab21d77351703e88b9973bd455cdb6435935c9cf9f2696b27cb7d21_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:2d7dba2a448826648008c88e197f996ad22613fcb23ad24ca910fea57b7a1663_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5bb712d35ad20eb482fb0e589d6cac77a2678cdb38dd654155e6ac6dad45988e_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cf42488f36ac11a2c14d91bf7a25252f18f811da9c914efc57dfb60128c28b3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2900da592ffebdc5bed489ada3584f37a25225f9532cc38e8304e9bf27ae6860_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2eefdf45d754e3417a2b9c5209ddd760e2c6bbd06d571740dfbc87781dfa7958_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:82694ff71748e719f2c15ecdb8da8371d97a9bcee9796ff7953d1ada33283f7d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:a1a20793d358328c4fc948688e62c3baff7d9e0336c7d4e3e9a65b841fd54660_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:6377d1fcfe9346dc849351a4e269d61667df0284d2aa9fa2175cf66b5d8f4c89_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:8042546d47876d9d481d1152209718678750872b135e6b1b1baa428d395a5ab2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:cc7e1f905a28c0a0ff779ff5355958a4619317619b175f003c0331ef7e991b3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:e4a02babe4b87351d7808682249c32409a11fb4a88aea2cd0555e4d5cbffee9f_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:57b38db2bbc0afcd6ad1009e825a826bf7e4d7929af179bce1b8f8bf8c5e812a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:6e08ccb940b37ced85c92179e913a5878a27ff69b77234db24722a1474243767_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:a675c77e385d4f8f73cef4b86a22bbc039ff51db7f0a820f3589c44b9ad3a468_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:e9d98be50827ad39a74237a7c7fd2e4f6bee95cd9d8e1e5e8d4c94922540ad96_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:167987c7cb59672c2aac0f355ba9052ba8a53f27bf9301ac7ff2cf3eeebeaa9e_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a15ae8ad1957f1be4dcaf3ed11d5bf442bf2acd81a887e3e74def72147511079_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c7295980d79a645e8d4cc2d31dcedc37ae6b8fcea79b6204c8c7904de50e750e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e052ee37b444aac4602a89f583cca0ed2ba976ba8d3d2e48882263a2e4c8a5a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:25e47c484bc5e43197bb6739480817d5e656196958ba75897503a05363710ccb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:dbb208ef6fedec64e895080e74694551eac0c6b9c4355a41abfc6fa5d28b4e66_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:e05260052fcf54b77f84207108d596a4f3ece4eb438397ab3dd258dd52e20a4c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:170003dfa95ff4ea808b3a4de3d5778c7a0b3c683c6ac606571195222c03043b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:4577a712b57c26a1de187024c7088363c68771c5414b6b66144b535fa375173a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:b24048fc16cc95f003d86bb01e2ae3e0a0c670657abb66172e93ccda87ca3105_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:4ecc52e1eff4ab142417733aae27e5723d1fc9d8f5d111fc6b87de998fe9e93c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ae94aab652bc81dfcd8b4a9f996c9c9026d9b105faa1fb9743fa4bb8a198b590_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ea880e33f921607ac41f0fa3b70f49fc94613f1968e8fa9b7f5b9f2474eba900_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ed680f533247e1314118558bf598e08d1b0fb48c6584dbe68508b35d24993f2f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:5e2b87dcb94a7212872edbf0eb8d5e2564385a78522fa7226100f63e49df1ffd_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:c5f4b38500ad70e8c087124e2889ff6d0b5402eee783e4fce4fc221175c24551_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:e1dd43b638d3004f9a24d08324a1a433b5d0f809a38c347e64eae0a1561bf3b4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:fc3466421ef6132667c4409dd93278aa05af06195fd56ae289d21f4269f8b7d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:1eaae020fd070566eb25d13f0eb202ea3c521ea1a95ed37850571e0abf2bd7b2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:40c04ea43a0d1ed131cc406cbeb9b5192cf1b897129446f573bc1fc9e59eed86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:b0cbe6b879d148689d6e50be38bba73d2af499ee8321da8512b6f2e7acbf0254_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:d7c0aafedebc0f8536305385a54f5cd5cf4f1dcf9382702ec87a87e9b38b6fc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:547e820ea5123df2f562907aa9b35c2b784f33f3b0f54eec10756aae7ad513c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:6d908fc9ad49837f91e7a0cf189eee2987ba03262da2a19d0d60a570f0d7df26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:71fd2f89fedb535c8fd59d258073b6ee6816f1866f3e4928ba38d28255765baf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:c983273151cbb08875640ef4b319807f424e03f9f3f48a70c0ee066b57efd81d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:1c69749d21e0932f6f12ab0c5ab7a7c5607c56fd91f66a812c057b8a7d6da355_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:200ac15489c81c2286dfdd40f76f382fa61bb59963328abc0b52f87c98d2aad9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:28de1aee9f74e3cc9ac666b8761f0d9a0c5f625f1703fee17cf617c0a5cc30d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:53231b696f113cbf083e028586d8be57406ad2c2efd735efc4c89290ac36cbca_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:29699e091c4ede5be4460a70194d1fdfa9b8bcff8f52118b896f0e9981b2120d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3810f9f5449a529ec93d2dc09f6551802f07dd348481e47859e34d2e16013330_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:39db32b4d72796e80ed69757f9dbb3928fd422542f23597548053075b69dabdb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3eda2090973b897fed8749faf4879312c6919e78b493baff90096943f5620191_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:581e70b4db16076def58aca02671e2e20a7b19aeefb9b67d82135a69488209cd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:5b75dad205dfa8ba893abdd53fa00db924e4b78d58576a42b1fb8c665726aa3a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:a11a9e3d8de3384a2b169a63aa7b84578284c8458b474471ad4a82de8b7d1b8c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:ea070f3efa3dda4a4e935e291f2dcba2458e76ba0d2e0a0ddeb8df4e5ca7bbc8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:77a17dc99e3a7f5a98f0fc6acff3552c0eed7afad88058f7e9344091e69da3a7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3fc7a9880e5fe4dd7ad6a8f7f18eb72eaaad87b360166811c8081f97f2895cb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d2c7c4589c1dea85e331e9da6961287727d6f8dbf9417451f23c371f26d64ffd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e91882a435cf32cd33d51009f29fe76bb20f3129558c8f76c005b54ce658d33e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:326bb52daa2eab5050f7f37b8e58e35ee10999ab9a1331c175cfe7b67d2bc1ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:479990cde02408983f5255ab11209007b1fbe265037f3cd94a8625bfdc191d4b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:757bfc6f3e4604107835f66100d12099c161fe4d14265437fbe2f52d7bf5a46f_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:f4f7c2f7e9f1004136af6c41b6f5bad6905503a80c60939cb7f26831b270f5c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a524d7239a1029cc4874ff389aed3709cb84ffc88a3e4c9e35aa77d899e821a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a37817f341e27d64ec12f920f0d3242f46ee418f5770a2fe86c11dc3499e8c64_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a68198dbebb310565dd0a70475135b2618779606bb5a12e488bb64708eabec9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:efd7f8c11ebcfc5927d1f4d63790a8fb25ee02b399606e87299c71e906b6d93e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0f2865b1c330f76421a271d3ff79ade6478d803d867757fa2d3bfce3603a992a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:84c5848aaec9e66cc5ae81a818f24c956313a58b95d13fa50408dec08446f145_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8a866b35ac19a3abcb47b70b5e1d051d94dee9576ab4a791151e122f124e9bcd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:be5ad7c623910ef4fb75078e51b46083d6a2aa90af6486ebe228cae3feb9344d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:60619bd4e26671d18acc06b8469fc65cbb23a23b7130a5b88a9d73a8c3adec0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:820d1b17af061c47e62024db84932c71c226dae24b257c709be81cb515081f60_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:d69880d70eae07ae6ada626a131565b490d8159472c28b3fc30fb58f16371214_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:e1ed57638f24261e02ab920dd67783ff7b1a1f49d3d9aa33d6bce41078b3c4e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:139b92cb795687ef6d9aabf056b6afbaa66459b612cbf2ec60bf4b86891938af_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e640f9572969b677b6518bdcdbc91bc820134457e7e7ff07342ac00ec9b5c3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83786a893d20d11556b1be5fb036556b2897e5d1f928f6c6dde57a2af0636cdc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cc2de25ccf523beca68df2b18c5a940a7a022a76cb6bb5d71e0bfb81e489aecc_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:178accd1823f44d52dd03c08e8be0a445a47d5e3c0fb58484f38fda24c88361a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:4f47045571040b592d3f06f03ded86c6101eb4d70818ddd7af7604413094c03f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:662e226bbffbb32e4c1b2cf38263c81836806cd2099dc36b4e2cb0f61749bc82_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:daff83f692c40c1a2d63d811116d1a426a93e440b38c7b3dc30f691c15b6b360_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:05e9c8b480e1d62b5dda9adcc64391d09d941d0b55a6f6525720578fe59ce37c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7462f569c327179b7edade79130865769054687a768b172111f7052516afadc3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9cf9c58859db2584a50dbbd59e378d816901b9605b249c311058c1328b5d421a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fe8d01e2de1a04428b2dfd71711a6893ea84ad22890ea29ca92185705fc11f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:a565667cece174480a16e16ab0354e9c566cac328c40235ad6e13e5992d1a9db_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:ae0f537bba50d8cd28011a8ef1360aa414467c5faa28db9703a4bac248ca316c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:dde11b3e3a6e09c55f78d480f448468b4a7379d85db406153cf01f0214ba6a43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:f532e7f50cadfc757a6d277ab5476a31a4f24aac0afc615da6ff9f7ce5e2b538_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:55e8aa4d81098ee1174434bbdbfaf884295899c5e4593366a34d6c9144a1ce60_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:8e81eca00e694b76a6669dd7d0b36ddc2d89a05e1c19ed5b640bf8022f6aba85_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:95ae4401dd3ac013bbe2d1e462de31d3e20f5f168e9044fa751b047d9a7c0f46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:e854dd696557abb5bb898ef5f6e1d571a079088b8769573ca28af6a63836400c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:2e793af8fb57acfbf6504a0c5e0311563cc42d3a2ca0cfd4b8826c2c86fc08d8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:73a00e95d08cce0cf5e34602d160f4de72da69ffdd05a347fa705ee6e13cae7c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:7e375bd0df84234688d1ea66ee0516f520945f7196e8577e8a1e3de0488cf1d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:818a187392182bdea8f7500ea89a49de1a24c75843461f545d3cc3227990b5b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2ccb4daa596e2937ef4a411a206ee34d220d427726d719f87f88a239d4f1c86e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a52bf52659062209293a78923d5f3255505469a4ff2f3e2632c846a64592a980_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b59f840d2c8dcb0a8b68283e4b366c1a13894240c47d5f2f664eaad0925b6613_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e112da3ec864132070f6bad243320b699c2adbce9c30c01e27ee1000d2c0a4ba_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:925e5d5836ced4d2a1d7b4ca74c1882352dd282aeeddf4de56c0c1d5b66eee9f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:b8afb98bf7f4e99627e0e342458fe3f9f6139baa05d5b8e49638169922a115fb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d22995a5fbec291a332fb5b391202b3c82c95e6026168c29f9488ff7995d5c3f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:fa918a07cd7fb056c9933bb03e518144fdaaac9ad77cd674fd6ea1d0a6346eff_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4af0dff385521bd328d745764651f4531aac975b338b3d9504ac1352fa4cf2c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6f009021490f8f430a5dc71f8c1bdf427afd2aa81d3f5df6901dbfbc4dab0fcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:71057ae3e1d34fc838413394afd3d4f2cb4e34fc23a13eb4f00dbfa7f8d55db3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9a2bb19b5aac5d32c11d4b649311d05eccc501b5e2ff447522e98e4d3f50a4bc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:2060b6481dd8581f129214f5abb93b4fc2b241ced490a8f32892644a0d402063_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:3ed66ff31b8602da5481bb7ef8b641e27e2de4638a9c1034dbe5c7ee0d6a65a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:87cfe1562cc78f7a1100df7f860e8e51fe01cc9e7d753e8881caccb5b16abc4e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:a97f092b675c6487ed0f70508cf48fd4f7aad134c9b21128332d3f7f3de645fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:1681838e298dc04fcf070c6c1c6af3746d0b8e7f22946fabeb6ab32203bc23c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:2efc1ee4885e441bdc034e986b5f5527395fb7445e0dfb059ebb4f4511b6e1c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:6d8008bc83cca9d3db9cef8f2894c741cc02853538184b0354c934b7aad845a4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:d4d8998894169db2dace4fd895499df021c5f78a0702a2dfd2a93ae8c35455fa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:0a250cdc5864853294e82874d9200cf04bf21a3f7ea0f0fd14bd3511c0e3cf43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:319e97060837021e485c397c5be40bbb79688b75d37a41ce02612705c459ffd2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:372d2a367da920e45b756cbff9e9820124f66bb546afa7d085489cd161eff02d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:9543954b5327384345457a2c872ab79e3c7296d4ece754238eb4e653207800dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:0764bb23b7caf192fface1f245b3bd7553fb6ad8244d7eae8a92f0471cfb160d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:504022f2e4997d205459e4878a551df63878e47408f298d1abd14c1bd97c01e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:61f488c8e01313f114f8fb60ec30bed7c9645317f81c57f5b3e487b0cfbc3c86_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:c0beb39ca5b0779a97375831a27081c53ea01ce64c4995d42c86e222d928869e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:19b909c3764645519e0ae08f0586beeef67536aeb686263acf6a5e41457012d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:47be2d42f75e0993ca0c35b30c1a53e8ac6a14d487e9ddbcde4c9562d5dc189b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ad307371d2b92ef76828c8e73ffd739af4dd07cede8a3cde13c72ee4644c4769_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:dcfa45aa237e2d614b7da07b88dc48c8a0b9dad0e4d579e43222aa58d7f733de_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:56ea8ba4f6a0eb76abd61280602ae79a0e267f2de6a2a5da49292e2e0c0d79bd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bd8d5a0f7788493a5432615a0e00d2a411f2f3e97b93d8aafeef8ff4a340bf07_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e0505809ab1ee5471518264733a16b9d3f256ccc239f6ecb5d1a0acbe01827db_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f8ddada46d16d974293053df68e931e21e3ed68eedc5fd46c79ba1377fee1036_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:4d857f4fd56618f157b58203cad86b8dfcb20e959633c5e5aee2edd319cf6622_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7c20772d09437c48427ddc8d72149435010b6c029b5f4de06e1100d7f6e5b446_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7ce1b6c6a6c7f940132dcd516a5856175fa164626a037bf71c26b0561935c27b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:bd5777afa8674be9ad5fc6bb721f5959c65a3db8d47ad8a14d0de13ede56994e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:69776e1c5ffa73e67a403e4958ea1cfc829ea3b19c405a2bf6090b611b066ca4_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9a438a4b34fba6226226d70730052449e212d244550aca0781d70fb4f6bd8f3c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:cf0d4900242e492d4101d13dd1248f260b91889c211a8bc4d5b5fe4dd58787f9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:f20084758bbffac99e3c7e94eef4ee4dc3006e1cd23d419040c0d0650fff7325_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:221551a142100bf0199c94b52ab5d2c41a18c0d1c7df41c04108d4833086fcf3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:51ce4422edbca59a2e98fa9ff6656699d215ea76a78ef6ea45d710f467e46ff1_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:5bb5ab3e8bf2d716a07340c7e2cc9fde4214e0ca1be705ddc003e91852f4819e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:fcbe2f72fdf333bbdcbf60e1c001d666e32046f1321b383f79176d2273a78d1c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:087f7de39fbd13aeb9039fea7d32b51d955b0fb28b6d4f21edc9c3d3aacbe66b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:181f7f1b64b1c791b85263085e030c55d892d9a06c43aeee1bcdec2ef6867d6c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:936425227ee894b357d6ce0d2ae7624493f75a2b611781a78b1641d7f831bfb6_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:bffba87818dc2d4360ff0649accadcd0bcde418a1c7acbba9476afdd5d2ee9a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:11d565a19392fa81c3655ce62dcde78f1cc307774ed524afcbf720f8bb78bda8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:1dcbfb667db29ee78b2076354c469957126d101e104aac051026bab6f5c9b5ed_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:7bf3966bb6a2b310342425f6a6c59c105f3d128ec572c3fd043b6a09f66f1f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:ec91b639b217c1240537f2078cea683bb9b5454effb801025180b8a201220dca_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2dfc2434c6ee5a6428e2e5f5fabba1432d84b05cd15af10f18ec8dc520a2bc1a_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3529c1425759a43cb3b36a850690247ff13e59b13051eefa03da864f8bd90700_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:7731f7b7cee615d727ba34470f3cc2b07171413cbd31842003ebc0df74d134bc_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:a340ea3d86560de8cf9ee2c1afe42ad24e5eefc9903a0073abe9dc54815bf710_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:1f9d639fab3c28332e670ac40cc5acf434b6116af7036aa4f0866da065299221_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:bfd50abec62b4b89cc929ff0a15005b039d29655fa107cbd628d96a206c91b9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c3c0c49fbc87c69bd244f89089f357de16f6325cf433837ab650e5dd0a107458_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c804feff4697d2889d0bc872dc141a1dc62dad9e4c87ba05c9983fd1795c7b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:bf5af9758f94ed664f68ba9e9ef89eee04bdca11c9cbd8054da63f710c6e2511_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e315fc33ba50b4a54b274875fc8556458c0f5e542b6dee071af893edc42bd8e1_arm64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e80aea6ef82c1bccfd3441cdcf47a689f32e61c33bcefdc26bb25a38d4d2ab09_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:f51c580925a4275362a09537aa2de0fb28e17115052694a30da6c5126ff591cd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:47f6c99599d95510b6f67e25a65065064c52154bdce7ee9d893a64d28f6e7405_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6dccd26949a4523840e4610a5b28938a0f6094d5ac57617de734be40133a46fd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:80f33608115de9dc2d4411ed07086577c370d50d2e7103e9358fe0d8ca4ba49e_s390x", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:876e0a6499580ca7d503ae4cfe942f322e42ba5c6cee86f79f881a5379796d7c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2b23cb1054470d5035115ebf48923c713bc2b186cb4162c5d87d4d0b99b83c9e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d4ed88153e92e761f12ca769b408a19175320ba2e4a43a4ab443e5b6ea424fee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:6a3b734aac47270bb9c89ef5d81500c71d151cd8d2b860fd3b8a7bbb95244db4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:9f9bda4a6fa6e591285fb252b4f984ab6e92b372295bacf7c02f231dd8adaea8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:76c63c436053bcdbe4759096923e0af6e8f63256f6fb9aa99a0fe8488a4048c1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:c71dbc02d00adffff6332ac5b4affd99c07708ac4af92e06c6bdc2089aef2a5f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:365b62fa36f52bcaa7482ad98b583b339faf731496a95c778ba7c694b7c0fe3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ac76f0385eed5e87978d2bbb71deb871bf8d6511d220da597e56cbfb9f2df98_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9dac5e997941c714c543f2ee18e2cfefefc036f66acb664e7b1a5fc7b42c1b98_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73a22716222efb2783b5cc32a7c2a993c4987230c6df87a7b4ddcca8bfc7bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:59f8ff9d0e652d299eab0027f626fb06786fc67e6b1cfda0d9a3139526d7f537_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:79b5a9e71dcbc13f04f27eb18cd782b7ee29ae3e58eb8a3d25bf06b78dcbb94b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c394713d976b1fca8c8530bae9dab9b8e82602ea7d9d397bf6d455b8b5a88ccc_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fc5cb056399575fa696554f7e22465fb34d62486c9c7d7d844c4bb889b70b02b_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2e23593c2d7cff4086d9ae5edf7429eeb98eb7797538ff2ca2a1d227ee7aedca_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:711bc948363fdd2a615e222aeaa48c2eb75d03c485b2a7b0ef145be4cf73c3dc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d80eca68014ed2ed78f14e4f8b23364e68131db9bd012087d24115ed3e302af_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f868361ee6636b891787618088bbc6a19964e89b26e02f0a853d61bf334400ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:4d4a46e90425d879917838cf9bedd39eae43979f7df9e127af732aa75fc8d7e1_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:9439e3e873a7b9005d08f0afc33b13252c4fe79630496d11cd659ca7327d96f6_amd64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:945c125592bbcc8824fb77497cd80b20f718c90e5f2b28e690b60fef770b04cc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:b51535a229317e35fe531c05220ac4fb07e19b5f1f75f6aaad66d5e89cc0c599_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:1dd30302fc201c4e9ceb748a8c111eafdebf3ea5fd30651b3964b03f693d7eeb_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:27f7191d604781b8e317112428e4cdf0c0e3c852bfa4211b40cdf71a1e40e7b3_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:306d6efec92d6a9429ee27857d4f5abc687ac7f68e382cc16524afd002e77eaa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:6105b9d0b950a0c8284f6e866133b3592add721fdc059fa5af5f96da8beff585_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:1706eded63d2bc1ffe35674b8416885a00d7ad3a41f3e0584ddcc303842d9bc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:6e4b97989ab29f46819d352c13e10f67a0d29e0e7b8f7acb9fdb254e378e15e6_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:8905e3a4dfd39f563cf4e2c934d7122728fed33d47731ff683d510d4c5435cd5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:a67a7c65eca2c21acf0c07ad58b1068c99cbf67bbd147436601822f0d9cfc4f4_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:83cced6c4d991b5ed88dd896933a5f91330dc2406956cd1c07146c1c0f47b1c2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:a10975eb42eaba0b7ecba24f1d0d2a31fb31e9ed286dcf5dbb99a29864537663_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:cbc888fdb8f2c639e7a62927bc75a9132d5c5a965fa471b67b77e27b03139093_amd64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:ec6549459e4138db43060d8a38697308b11153c1539a2b7c1abe2bab1cea2e5c_arm64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:56cfbde30bd41b5868213c1b72653df32222233cde91927ed4f208392c217e9d_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f3d13b7a45be4b28656715bb77ca3ad7bb99ed6c79699077ad0031b317ad2a1e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a9dc443b8bf4e7b8f37d819535934e6783a40bb73180065720ca8de2fb302c54_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dd285a402d7f0aaf7978164d6900bc1154e2f3633f5008dfc6105a4e689bacfd_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c49a540143db94b5fe143dac8bb1ad554d849364d29c05d023c83bf4261f7066_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f835160f1dc29995853eb1c13aa9e2badbb45c8656947b6eb6faefc876aab3ee_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:0d218b4a04d6e6d4efb71ded09162aa2d663407e3894f5ab1ec38f4da2ea0938_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:2b72364802973bb7f6a39e1694b9fc13e84e13a317863d07f9204c7762e9b29f_amd64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:73bcf91cb0d9ba0debc7b6d968d9318f03ede7a81dc42fe1132bb57b644bee04_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:b999caaa6d3c77f45736e3f80e4db9c99509a31a84c2f4c9e6e1c856d369009f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:423a86af03fc657327f0395abd3d238febfa230082ac84883a3064f683743574_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:68064b6f78adea0d414c9058303698e793d35c270f3e343fa11d15ace79ddb0d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5b8f5bed0af950aad1e67b8cf741c65b423d5d1dbd15465dffd43b3dd92c44e2_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e837747ead40c7bcf0642edf5b99365d78a0b94d8136985b5aeb2208f8e29526_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:88eb01dc7d3aa4c8bb4f15b13ce802a057782fa20252885db005b0b20ed87542_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bad68ffedbc5b913166fd533f4f4cd173d4dc088d384c019d3c5f9632e668f06_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5778d32b4969d06e5bd50f4ab5494ee910bac0d2dae820bdfaec76d8a992242d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ed0bc5509a1d66766d544c38ca7e8cf9c5f3916c51143eac9158c8309cc4d2b1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:523212fe5ac03c820dc1260ca8331a9b92a2a64b8d3e00df22054a0f419f4ea4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f5a09598e8563b5d697d8a838692c0644cf16233d049e773a0a37e8f1542d64e_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:beb9dcff1b9bdb6ad7ee43beb70c01e320ac492f5f1a96d06244a166d4698b4f_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:67dce7a73f0020d68d8f9d5098b9a08842ddef69f70ed7987074da02f5eb7d60_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:a5a18262e8ac3d3349b6e7200a76060aecc330d9d54ee77b32a079ffb7055d97_arm64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b46b11ea436fd8739eb3f6b19f4b037fc72d5cafe299642bc535db9a63cde4a2_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:fb5a1cde7e60cf4de7bf4256632bd31927a01b8ab5977b6f16c2b4df8c1c3f1e_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:1ce0b1b26f46f17d30b823298971e54ade33e96bb562b5110f3beb36af268879_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2428bccc0fbcf9fa023900898c368b4d4fd8b5e50af455b75556721bb0615a12_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:38c76a3f44018a7de3947eb502e99e045130546d62944efb17d9d55dcd2bea6a_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:89256b1700b31942ce4d6b83e74475602c16836345da56c310c1e5e91c6d25b9_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:029e4acf10f5c56fbe448cd56685df1165be93c594fd548aa0f5ad5cc2e61e8b_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:28bfff1bd06e8f0de0a3c5a56345280f973d67be092fe180b2490e9c5ae18acf_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:465d123dafe0ba9c6d6e3787047962bc5158067bd9c77cf281f8ed46540a5573_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:548a14403555752d6cbff7cecaf0a3c9e62bc093f941aee444027e88b3316aaf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:01a313ac0ddec713c37fbb240c57ad8378583df891b9f721a636596cefe70dc4_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:0f2f2964032cfc027db740a74a0f56efd65a4d9eb0531888eabb307660672ae2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:1bb8e2d202f4f7979c25b25c8dc1dfa0d73fdf01c2c66893710e9ee7d0b89fad_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:5b1e3eab4f1c3f07d5226dcc1f366fcb56485c35066d13d0e4166affa5f5e02b_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:caf8448ee6f0a537b79d78be2b5950d385f6c06aac7dd77326e1cc613f42ec9a_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:547a3ca1926feefb64a451e359e821a92757ddec0cebcc5e4a1669d96cfda98c_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a2f2faea613e884b4ba75a460e3930e240dab73503f79cec304927e61af19900_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ad3979b335cc23de5af2f9cbc5f7772d21a8465b5f45c329d3602419459e4fdd_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ccef3b2d2dc28fe903def5c33d367aae26d92c03ec8480d5c5f5dcfcd0800450_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:495d13dda36fc9c2849a081364e9aab6b3b2ed23fc66a43781d09444e0f8790e_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:95f78a502e5b41fbae69536f262fb0993f9a0bb04328043b94259daccfaa7bff_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:9e35dd57c667e9c66706046f86c1e268fd2505d92ac37e1ad0cf6389ba68e1a9_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:a9b9ab81b60f0f0d86e0730a63ef126400ab6236383f9d4cfd432d77154299ed_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:7e23406042ee1e738420d4f34e5f53fae1a97af375f1b5c961e253f7caec1bd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:b0e9c8a36290734cf0f3e4f86ef5f9a811c189272d36b4f88d3b8fe07b55f968_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e03515e236623aeafd4493bca0fcc8d85775f483fdeb9417dfccc6ae7b6d6523_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e645f0e9a685d1cfdff20ede6956f68fc57efdb5aa3cd343d62bdbfde4f376e2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:8f9b7138fa50dbe2cc66f8c25d184cf608e01538057159e39211278490043231_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:97c1e470ebbaeb49d08c5bfbb1c1875ae22c11542c5e999aac5388b457a7c31f_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f3fce6c9f9811cd20ec325e2b70b85ac4c7d2c922b1c2490a5c2369c7b4f7cb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:fa62c66f23f2af0f1fd3a32491e4fc5c97c31320dd985ebcbc62ba1e749dba82_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:58e79ef882633c4021c3254cc66cbb8e71b5a1d0f06dfe393d0493d3a70cd807_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6b2caece0410e35ed49491b63fc800a541ee5e69385b2e012fc6d9603efd47c2_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6d3e91461e280e758ab8ee0885cc0b3537d720f2ce584065ae5b00afaaa7755b_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f0c20139ab4b1fd4c1b4685c274f68f8ab58634619d199cdcaee058a42c60d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:2e0801edca9a03baa7efb8a1eaa0d8d8c5257b38a94c0b8420bdc607db6a6658_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:4d2d5e596a1776ffe93e9b55133a0aecaabef7cfeb1bd3078a7feea931af52bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:436ad7fe557e9112bac7a61ed52c7fb267a29eac027cd6864dc3f6b685ca3fa5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5abd4776c235a7b436171959b49fb3eb3cdacd4c8b48b922dd8f8fdf7f1322c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:a1c50523861d1294dbe6ba20d34643f9165541473a6454b1de0e324490bb7b7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:c6110c5f1fc5e292ff2b4e721135bcc93044c4036056ad5c86fb4f4a9371eccf_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:2412543e718877a5fdcb0760f4258fd4946c7332e26f1df8c3b53db1d9988800_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:7cd3ca6e8fa2c918bedb5eba04d4731c23f5a60d2ac06ee0fa111e100795da30_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:c1ddff974157e74cf75f887ac16503ce38e16728e6960ae7ae7e80f2ce4bcf1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:fdf6a90d8a9b66a00fcb4fa32cdd1ebc2897cac1a804006dfa59fc526c631311_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:5458c92486e7446da7fbb71ef6c661ccd76fb85b2de00bea5f4a606ce4a80b5f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e52982c52e5f6370bd5d13ebb00911100dfc40af65d8a24ac2e93c10c95fb1e3_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:e5a9f405dfe938b8b5ffa331f3feb3ca472860cb960aee9244cd58dec7510b20_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:277033eb80e3f34b3892913a4d3b19b6c04707c6613086472ef8940df487d003_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7b88d27fcbbadab1b1c72d8b16093b2da349844d975fd2f9d8eb10b178bdd061_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:883f1e743fd030a9bbb46a4597fd3ceffc7bd2bc53dd29113fa72fcac46a163d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:907645ba4bfdf3d7f2b5de58e3b3185affbb5d3a7696a1bc89c7771539a1d50c_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9539951c1c9bde09b4cdc8cf126215218ea57a9851a4452d074c9f341c3cb350_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e655cb910633b71703ced9c3e0f6a7ba06a84bcfa56ddaef92390f0596e2ad11_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:0037a39770f1df1fbb4446033ba41ddc32978ddf393dbaddde9a810f6e76c694_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:52899b1d96fe529814c25850e79c1606eb8433325a26c89dfee45f846fc24a44_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:c6eaf570a4d3692569acc88c4ce1949e58d7dae0249c2df20f34ceec3c9be673_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:e42690f55751ce84e2a06cc6d92422ac964e1e44b4841d9fc13de064fdfb454e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:02809571064fbff868cb2e96e7b747a2cad0a786a66b72389fe550386ddd715e_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3c0f594bd85c05f836dcf89f10103247063e9606f08008bd4ec6848c4ad798b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:83b057ea7dfc855e4a93dc92f052ab2d942ba0744bc91f92d78e753109ecf13d_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:dc336cca99b2a19f52c3000822859427b86ce3796dca0bfa6b0a7bae7f506c46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:167b4fcefde28dfc9019eda6f1282d96ebb7b3e534bf8befaf9b5029ac22cd2e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:1ffc63dd7ad9da285edcd5e2a0e735496ec8ec03cd37f42774edca4003d6dfb1_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:ab5d5760a7875277c5b6e3bbc6ce16fe7e886c00fe4953e3b3433200da3b691d_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cf54a063abcfa1284faa294d92e21bc95f129d03f3d532d1d7b4e52b25ede913_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:12a12b5e3a7b3917705b619287a20981703c418fcff19f1e5bda0b4f33858225_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:2d80cc5beffc10607a53eb6c013e87d03e267cdf0b8fc678b40acf5432957714_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:352ad0a6a0add73fa75de2aebc4d3b2b8f8c196e2fcf8d9c9d620acf19ebc07b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:6863df05b845894cfc18d6ac88fff8d993fc69f1a897e1a98d03ecd1c446c7f0_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:447fc862ac47cb7823f953c6cea07571fd5946e4df17a0e05deac02d9ba19d3e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:64d573d13a4e16c91e93f283d773d730cb25e522dec53f25dd359ebfc56c43e3_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:6f42f9823bce8a2f07c62d85978f3bb4d7de18e31cd0aa09c423c49187a12a2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:b2e7de3b5e43080184ef7c1a5ec834d6334ae3e04a1bd100538b8777fdb014b7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:00645e206a884ff08c251650bcde86bbb9583462ceed3c85e3db8b2d2089e035_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:58c2d1a5148cd79f20f49ef0799882ba180dd6560f947538f2b70a7913295b71_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5e58cbdf3f20b63353923281ea72a21b1194500b26cbfa6bbdd762f6ca576bd7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a52941a2bddc9abf32d9a3a4763252cc40c1a98a319a2c91da8c8cb74e23f153_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:4c4aa0efef3bf178da585a81cae5fb4baaa94cf42701be86544b542cbb1625c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:60a8790233fc47423ce39edd8181d88dc5d0f47bb81f98ab8fd55194a0b12674_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:9e1d1536ee4d42465f0daf8ad0fa794b8c8a996afbdf292d2c76ba305ad75fd8_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:df3b0ec40395ea460fbf2728ca7adff79dbaebddcffce003e88b3fb9cb2c9759_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:276b35d233ba141c12ea94b2476d8c117a032cd8e9346f65b8fe5a4a2de94fbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:67b7897964a9dffa11b8c8a9c410fad822ba02c9915c0fa5499c80180b556775_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6a1c576990cf58a1569be59202cb0023180b12b7001105648c6a446eda4b1746_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7b1c3ab81fb743aa0479b7a51aa40c8de5e75e0a17ade2ce1c7bc5824ef2e5c4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:434b7dbdf8549aa93814661d160eee01391af5ad9293d7000b608a650e4b2465_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:5d7c177423eac9a7f678583add82f11eb9dd776f763315e52387fd9e57419b0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:93c2b893b9ac7062a6aeecc9a2a432d18505f6082dcdd9ea89b7b14d7906bc94_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d876ad8b9b43317b952fc7eb46abc944e5368f382febf96d51aae6ec82efa675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2131d3161303caf4549e538e8ecb9ac201a4aec40d1a75bae13c3c3c000c715b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:24d00f66dae4953e7e50a53f2658221f0cb21cd90d7c8055290b58e167abc257_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:4b8238752b4cf7e97580d31ae1972bdfb484447a7e5d6cca2a3a85379af86ac4_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:8f482cab78bb7121b072ca89824b865d435469551635000416922010e3de862b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:52173800248fc0461d3f863774effca1fc9052653d66dbe820ff0d670d5a5e0c_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6512b85a03a328e80082e661962139386088a32e83dcda10c95323a0bfb2eb9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6a61353191015cb155bee7dffbfc1f40c705cbcdefa0f34d789e95039616947a_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f144cbea694b31c7eff648892d3f59818d0edaa04ca276299fb968bf66470557_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:2278659d925404313464d27bf0bc5ed560ddf592210817689f4ebb29a4ab93b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:58f50aa06522d45bb194cbb008b52a3e7ce8fcd9e990eaaaa2fe90b16c8434ae_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8c39f63ad391c7fe93319fc36871b1af928682982e7c3b0e32fe34f8ee8d7faa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:c53385a901aee40c78a23cd7b7193afe46152eb9945bda56579fb83319ce589f_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:082dbfce7912dc113fe928a0992ae83ffe3b49a22bdcf615440d23c65572bc8b_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:810a225b3476ba46d4430ec1f7054cc089f4bcd95056693bf5133b88bdb689a9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:867ef8c9bf8946c0bc0f01138fceec52d41409be2d035a8584b7646f2eb3b3c7_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:88f0dfb0caffee417c724f70512373e0757847f1b081020fbd22abd28621ee84_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:1bcd9f6cb4da6d756443e8023754194fb9b4f154864d21961fda6d2178ebf820_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:95f8f5a8af0cf11979fde95e72ad8540ef813a21332348a67d65ba6cca3f7e86_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:98ad96d0f1dcc35047698878860c69da7f9d3c0797da60fceaa6a0fa0e311ce6_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ba65ba152720bfefc8a5d0e022789c697eaf07157ca4256392951607cc1d57eb_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:1a407e98752815ec8bdf027a2fc656f724fa81ed8a0f14dab924b7081acef053_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:686a7af43dada8402ba778aa9b51cc11dbea166358252beb48405b519e22d0bf_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ddf0fef28124cba809228d0d88f484286cdb8112c4cdb9bba09e8465ea9c685_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:8a716f4befceb97f3f6f33a14ddc43d3bad6f6f71b62afa6a0c8b68d433be40d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9c4832212be2d9f0d249254caf1c3b9683ba3d87ad9c68d841ef947bb6da06cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:aa1e07faa8acb80fab8ac48acf202c81eabf0c51e8c03ba12a53caa41f55d1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:affe6ea2043e6b584c0129a5691b365cc6455728863ab9f63de613aa7c66f6ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b50f18cf0529e5c55f0b199375642b0e87e6f5cf92f74b9ee4bcbcd5859f1daa_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2629ff9990094c2f8b12076cdec54082bc548ced34e36e24b3718f3df463fe3e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:80cd3b7902059441c2afa08c3a0a58d669971370792f3261a1ac0f67a7d10052_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b952c2b57aaaa1127467ed39045caea199e85fe8a5cd1375eef05bf82f5718da_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d74b6fc394180a2439a53d4df0a6bc03fa263230c46764bdcc5cbfc827b4188f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:052c03d9c8583c985548f67f1ef5458542f75b269bd791fd2b0ff9b783f57ce3_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:512b298050fc69e990a4653a6146c399ac02625686976e02e53d7fd2248e4964_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6447f5296122ff37c9682dd810fd01d99cfb26fe524119f72fddcb7b16da91e4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b1a4273ef409e708f9a10348b0ba17b2130504c4e792cc7d6d25153d9a00b070_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:2399aa3c16a27632e5e3ea07c6509f4ed80b41b35cf6b05b6ede5cd0172c1058_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:80f98f39ff4b033b78ca57f5b6cd2fa94c9c03b4d4f0e1a0398dcf78c3ddb6f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:87cedd7bfdfe41d0ddced39afe47b176c0592eda920de5014d8deb683130bcee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:9d75aa8241be1a444632cebd7059cf5b977d608f0384637de669cb1c7cfee60c_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:02c63a4a91d5c609b38d283761b60966609990853845e37b848f3cc1fd5de134_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:46fa5dd35ab868d88451ec737bef7f4b7fbd9178e608a23abcce615f3c1e7a7a_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:4f926cdc25f2174b443bad31d041e6e94e407caafcee5cc1cf0e09f2758b79a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:7eabba3e1247cf90d45f4643a290d1c81fa18b263ce4ca6e8c82f0ae97478bcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:3477d6269164fc2e5e388352269e6e988769e5e5c602fdf4f027a7f3a4d071dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6a21237e2070cb4e297bf80411729aaa3fd6afe88b5662f9af1bcaf61b26528f_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6f9ef115e6d339dc2b8a2658ed9f1c731e0c4bb4f0a92ae589d4cb1d83492eea_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:945fd3ea8825705bb00f3d96bcec8d9bdf8f23e9b22891ac4479d221789a5b46_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:4fe9b55ff08e634f24d5e649284de1a3bd769a1958ff049a591f0d526ca34a78_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:538db2ed20579dd71d9cd1af02b47e6dad3f833b8258a95b32b86d2515ef1399_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:a7b3b459935a81d5a8aa27b3cefe5fc393d9ed1229f10c54aa493c4cdc5d5c95_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:c54398d20186a89875831a7a2e7ab0f9cfc52d8042fb1d93354004a3bdffb14a_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0d2383c4994a75d2deae0eb6173d92f1617c98365610ab718cb28c09107e8cde_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49ed0ba4c042550776d15de59ca86f778ca96e7585097b636455a915aae06e72_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:db8ef52c06a33e1a98472dd1d254cda76d760d5816c07c234f23adbafb7cb9f3_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec6516166e7050d18da25b2dfa7aa681c79384a301ccfcc7dbac5f10b36a5479_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:08eb33a3b1b125f0de337873a01a88ad1607a5621acb921d9bfaac97980e1ed9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:d46131c0f356fbde59348218091ba346e52b7373785d66c87a744b122f8ac38f_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:ec276e99bc4f4f057567fb0b613f2e0fbcf18a8488ba04ff4c78986f4ff94bd5_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:fec2307ae14b290364aa57d401454307dc165de787a2de671ccf1ec25e16c42f_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:2a1588ed0f99e238e284d4dff10f60d180c892941c8e4d95dce4684e8452ed43_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4b6376a0a30fd543e43ed46f53722300e58271fe9d615329334c703cd46dbf94_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:d71033267e2261e970881f3b933183aefed15915ce523da852a73722e5f3d60a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:ed147cc12734a4510086061c78d4e6ed96edeeff6362091a1136be78c9913f1b_arm64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:265c82b146a8aacbc6550dfaa2a90160a9a59578b82786fdce36931d378f2b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:88852bf51fe05b30a197a0688b73abf38a85d5f938211462b566fff7ff88be6f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:1920f7e4ae3542af71612e53cbb7d1e38fb1c0656dddc82df918650640435486_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:33338bd8fafa234df470bd13b3a2ea36096ffb142ec525b06aef872a50dc53c5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:695081a7153d2d9bd65397cbfe4b500505a98178c06c1f41ec731272ee0fc3d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:97f75ec7d3d786db25367a49ce99ae54df26123fcae9570582b6c417bd4d46e0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:75c6ca77543fbe89ed9bd2339c2296689a51d6faed589d4a5f1404e0d26940b9_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:942a2875546f667b9fb91e540fe39bc17747a9dee04ba5eb9f462b5ada88399b_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:b441219ef3291a31507930038632ff32c874807a2e40241b6112125ba32acdf4_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:f0ce2016ecc66987f7868d3b5285b417155f39a2590e184880e9e4342fe068d1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:5d519d02e5f86f40e89ddf7fb7508298f5ebfb87defb5da62fe7015229bc8ee5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:6e81a2d679eee040ce96a54cfd6be027cec6986e50cba33e72e82ade77b52808_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e0d78e64be1732b51369786df744c0f84892374d257190f25c9a39e12b1176d1_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:f12c7f1901daef65b43c83aa2b57a826cc79213ce9b111c289bbd6881ebdb9e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0f45c6f2ce05ed5a6e947259de00f7db98249cc4d27b02ee52317f46bea0bdb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f10caba1568d298ee3ba632a3eeac708fabe60d8a1a2a9162db8175132332da3_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f343da9d2992ef23764b08e6bc1b29507e531dc5e20a347146c70faa9b3a1ec6_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f920b01e779078c70882990e364e8f082585901685bb75c13cb8f6ad5eed445f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:67cbf9d98160ea9a1ad823bdb1c616fda12e6e11a58fc49c79238a5a88c6cda1_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:a4bcf476e2b8d909b39382b3d58b3f6a58b89eee0fa431443d93cc51561460d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d76c25f1573d63867028a1e1e766892888bf271a6eace0a1e2f4125ba96ee3f2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d877eeebf443ccec1a7304f85f21e9ba12bf651cc93654fd8e067607f960f04f_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:41e81cfb5152b64e3e16888560872301095546a7246b29c9d6e31e3c280a8440_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c41a5a65c5a0e1d7626d4d1e1976a5ff73d374ca947b482f8cdd46288a381d95_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c5a2bceba8efdb3553ebbcd97d6c09822f23e0d2fd1aea0e721878ad8c0b5a34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:d0052f4a5267a010d8b35249982664fe13ef49875015013399721d13265fae55_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:986aba6fb81e1059a1ba8e95e277c7b5a060a1ed4a3086c59be3ef6925e3e746_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:ad3a9cdaa03026106d2f944e94436f9c28ab90b4720ff403afff54f676ddbb75_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:d62ffa936c1fe7055982011c240fb9677f1b60fe33cc64d889b31e61674d87ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:e4c8cd9f105ce8a928a8884d141c78ae2db81c05631da624382e03e9f27ad964_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:40ef89a1bf348fdf359a27e129278323f3456130eb5bcc489e2d9f2d5c619c34_arm64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:97adc3d71250ba4b7fc65715a29a327b325235b74ca2b15c2687717ac0e9b071_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:f99067f5216d7b8da713c7a6843853e052f8439314d526ed1c998873e30d5763_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:fa0e6f8042926bcb0f90cbaf3f6755adc8867a1694a29ea875bbaac8fb318cbd_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:3a461818ec358a21e8a9b6edbd6e106efede3b0e5f6d842b1e1cb1e9e92c50d5_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:53d8ee73f412d55a453b20366b3a2822e108c6cb2787e25ba2e76fa116301906_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:717fe5135dc4af9537aa635adbc14d9e0320ae1dc9f48959561502c5c344cd02_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:f21dfb1619029fc74ac0f73494997b73e8f44857fd7bc204e253c05f37ae2c63_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:3fa799fbe1f36df5d4e8c718de1154d5abad16a7b080e8a9764055451bbad14e_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:7eb3aad30c7112dc9fb652d8f565aa6bcb12d71e6c93542c7dc7fa0b60d9f470_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:904f557b93f24296e38980df04633a29fb5156051c5c13850c15648433c53fcf_amd64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:b1db8c740eb60ef4a4ff114f5c01573314702b087059580aa25085201f20f834_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:1b565ec60887d725e71dabb8cf9575eb2b86c5af9c15f63362196e51a73f2495_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:56b9ec04604ebbb6ee4ac57d5b6dda7266c61b74e9ff0d073ae455428317f8a5_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:6034eae2c4aa85a720ff3b14cee9a9d875b8cf14ac91deca4fb07e1b3891fcb8_arm64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:c74555756486796c95fb4015876ef1527d31aa26331055d7950aa9fd82f63d70_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:4f14d32cb853aed1f1c52e4e0e3d94f3d78efdbe9c55061182e332bf7769ae94_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:db66145d4d9fe8b408211918508bc2db90dc2b2f34ea64cbe8a1c289df5d34a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d846a05f9ced30f3534e1152802c51c0ccdf80da1d323f9b9759c2e06b3e03b4_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:2a70a76b625a70ed277d1e18d7faffaebb4d2a2defbee41e8f210b01cad580ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:340dc20ff6a51de93eb313c1fc3f35e32fb8979cd67844c216979d458e28f691_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6be3f994586e96018e7237dde804a3c21b5bf61114864b1323e1ea6ec5960918_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b70faf7a143741445a4789f11b48619be7dc16e9020194b4a09bcc5f08df5eaa_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0056" }, { "category": "workaround", "details": "This bug can be mitigated by raising the per-process file descriptor limit.", "product_ids": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:088861d10073be4ff3debc2b88a18f349016f92f2a751b2238141e0e0c758617_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:4c4a58140d65642848b2de76dbfaf6384b909dd1bd687bdbb376099973846bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:8c0664d0d42f4c830fdeed6594f5f3d862edfe16795bf88029cb5f881316232d_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:d53e14b36b13d15c3947bef200884c71e09bab15b9a8b8a1e2514cf6494bb8d1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1c9164289f81a22ca1f0b4d91a5346a8af7eebd91c4249c66943fcd8831ea1f1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1f6ec9a82704cbe177c8b3c23bd7d9e2f8d869cf8ae8d343f554cc365a4a7df7_arm64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:3e7bb0fac771e49f6ac6287a2a76cb4cbcf6f5c7148ff0ba94c58bfb5a74af3f_ppc64le", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:8705564ee52c5b655529860687f73db78daef4eaa54f5fdd3160cfbfc4aac438_amd64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0d08005a7f9dd9e5007d4597dd8bd3b22d0a8f29b90285e6b12b7c28412ebe0f_s390x", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:4917f7229ee7924d200dfbb8cecaf30f0d7b8dd6b7bfa5d7eb85b0c7c231f1cb_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8951563367d8a68252f4b1edd5fb7de7322d9b41893e8077d9b0668dadfca455_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:9c24cf4b07aef7acc00bf99ad1ba98a97998a90cb355e85639d46b90b32ee44d_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:53cdfc54320213e11405bd0967a019ab6af458025a26a095d1ce9dc6c8892281_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:c3f49a98ff11592bcbb8580232fac77e40198f99c258316632b64110a4b3191b_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:ddfec107df7b9406de1c1660ff83506f0dc7c190c1b0855685af64b3ab38ec39_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:f9e774dfe6007a67c7034b4efdd78b7f46abf88ada93454e60425468981e5344_ppc64le", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:17a0307955f8740801280aeaf155637432b0742c5d873b2ee6072594a2a650dd_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:70baef8e0f932a66ca16738e0ddba5148645bbd9947b40ec4cec63630dd33c39_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fcc68fcb4d57bbb544f18996bb9a12859db31d2dfe02573c3b11c028dbee2a92_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f334fb8c2faa58096f386706ce8296d95e3d4eaa1e090dd097447795b49837a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:ec806f2f9be1fdbd85bd0d096118e69b1e709b13cc8660e3c04d5a4678ce463c_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88ffa8c48906949177beef1d6c7527331e759eb6016b40360486df0607bc7c6b_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d3ca3beaf45a5968fa081cc90f327e25fa2f3f1197af20cbf7a2e48fae3e50b5_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:02292611e743860ca3fe6d47a96bc8161fc66bdd1afc94227769db92c86dcea7_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ca7f898bc0724f8583007081f7d8e66aeec328763798ebb2bb5475c4c48ede7d_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ccebf57d0beaee32beb8aeec3608bcbdab2ae661b3052ce8f1df8552289dd9bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:fb2609e4c3b12e7a233a88553cbd1107585a6d1f3f220890d56f9c54e3b7ddc9_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3f6ada6d16f25688e288d8160db5e6d70fb690279bff09f25ca867ee4047374a_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4e1b92f1c3e1adf66301e7b2d514df5977a2de32742d6413ff27b3c68c21d55e_arm64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:84e2c8281030b1b41eac8cb37988aa4025890d6e0defc20599d7e7bc907f97a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:5ce730df6a81a605635e48cbe2369f6f35cd8559db78b870bab2b8935885de89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b3471af90ab21d77351703e88b9973bd455cdb6435935c9cf9f2696b27cb7d21_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:2d7dba2a448826648008c88e197f996ad22613fcb23ad24ca910fea57b7a1663_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5bb712d35ad20eb482fb0e589d6cac77a2678cdb38dd654155e6ac6dad45988e_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cf42488f36ac11a2c14d91bf7a25252f18f811da9c914efc57dfb60128c28b3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2900da592ffebdc5bed489ada3584f37a25225f9532cc38e8304e9bf27ae6860_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2eefdf45d754e3417a2b9c5209ddd760e2c6bbd06d571740dfbc87781dfa7958_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:82694ff71748e719f2c15ecdb8da8371d97a9bcee9796ff7953d1ada33283f7d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:a1a20793d358328c4fc948688e62c3baff7d9e0336c7d4e3e9a65b841fd54660_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:6377d1fcfe9346dc849351a4e269d61667df0284d2aa9fa2175cf66b5d8f4c89_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:8042546d47876d9d481d1152209718678750872b135e6b1b1baa428d395a5ab2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:cc7e1f905a28c0a0ff779ff5355958a4619317619b175f003c0331ef7e991b3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:e4a02babe4b87351d7808682249c32409a11fb4a88aea2cd0555e4d5cbffee9f_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:57b38db2bbc0afcd6ad1009e825a826bf7e4d7929af179bce1b8f8bf8c5e812a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:6e08ccb940b37ced85c92179e913a5878a27ff69b77234db24722a1474243767_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:a675c77e385d4f8f73cef4b86a22bbc039ff51db7f0a820f3589c44b9ad3a468_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:e9d98be50827ad39a74237a7c7fd2e4f6bee95cd9d8e1e5e8d4c94922540ad96_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:167987c7cb59672c2aac0f355ba9052ba8a53f27bf9301ac7ff2cf3eeebeaa9e_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a15ae8ad1957f1be4dcaf3ed11d5bf442bf2acd81a887e3e74def72147511079_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c7295980d79a645e8d4cc2d31dcedc37ae6b8fcea79b6204c8c7904de50e750e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e052ee37b444aac4602a89f583cca0ed2ba976ba8d3d2e48882263a2e4c8a5a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:25e47c484bc5e43197bb6739480817d5e656196958ba75897503a05363710ccb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:dbb208ef6fedec64e895080e74694551eac0c6b9c4355a41abfc6fa5d28b4e66_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:e05260052fcf54b77f84207108d596a4f3ece4eb438397ab3dd258dd52e20a4c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:170003dfa95ff4ea808b3a4de3d5778c7a0b3c683c6ac606571195222c03043b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:4577a712b57c26a1de187024c7088363c68771c5414b6b66144b535fa375173a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:b24048fc16cc95f003d86bb01e2ae3e0a0c670657abb66172e93ccda87ca3105_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:4ecc52e1eff4ab142417733aae27e5723d1fc9d8f5d111fc6b87de998fe9e93c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ae94aab652bc81dfcd8b4a9f996c9c9026d9b105faa1fb9743fa4bb8a198b590_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ea880e33f921607ac41f0fa3b70f49fc94613f1968e8fa9b7f5b9f2474eba900_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ed680f533247e1314118558bf598e08d1b0fb48c6584dbe68508b35d24993f2f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:5e2b87dcb94a7212872edbf0eb8d5e2564385a78522fa7226100f63e49df1ffd_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:c5f4b38500ad70e8c087124e2889ff6d0b5402eee783e4fce4fc221175c24551_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:e1dd43b638d3004f9a24d08324a1a433b5d0f809a38c347e64eae0a1561bf3b4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:fc3466421ef6132667c4409dd93278aa05af06195fd56ae289d21f4269f8b7d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:1eaae020fd070566eb25d13f0eb202ea3c521ea1a95ed37850571e0abf2bd7b2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:40c04ea43a0d1ed131cc406cbeb9b5192cf1b897129446f573bc1fc9e59eed86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:b0cbe6b879d148689d6e50be38bba73d2af499ee8321da8512b6f2e7acbf0254_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:d7c0aafedebc0f8536305385a54f5cd5cf4f1dcf9382702ec87a87e9b38b6fc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:547e820ea5123df2f562907aa9b35c2b784f33f3b0f54eec10756aae7ad513c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:6d908fc9ad49837f91e7a0cf189eee2987ba03262da2a19d0d60a570f0d7df26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:71fd2f89fedb535c8fd59d258073b6ee6816f1866f3e4928ba38d28255765baf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:c983273151cbb08875640ef4b319807f424e03f9f3f48a70c0ee066b57efd81d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:1c69749d21e0932f6f12ab0c5ab7a7c5607c56fd91f66a812c057b8a7d6da355_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:200ac15489c81c2286dfdd40f76f382fa61bb59963328abc0b52f87c98d2aad9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:28de1aee9f74e3cc9ac666b8761f0d9a0c5f625f1703fee17cf617c0a5cc30d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:53231b696f113cbf083e028586d8be57406ad2c2efd735efc4c89290ac36cbca_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:29699e091c4ede5be4460a70194d1fdfa9b8bcff8f52118b896f0e9981b2120d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3810f9f5449a529ec93d2dc09f6551802f07dd348481e47859e34d2e16013330_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:39db32b4d72796e80ed69757f9dbb3928fd422542f23597548053075b69dabdb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3eda2090973b897fed8749faf4879312c6919e78b493baff90096943f5620191_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:581e70b4db16076def58aca02671e2e20a7b19aeefb9b67d82135a69488209cd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:5b75dad205dfa8ba893abdd53fa00db924e4b78d58576a42b1fb8c665726aa3a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:a11a9e3d8de3384a2b169a63aa7b84578284c8458b474471ad4a82de8b7d1b8c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:ea070f3efa3dda4a4e935e291f2dcba2458e76ba0d2e0a0ddeb8df4e5ca7bbc8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:77a17dc99e3a7f5a98f0fc6acff3552c0eed7afad88058f7e9344091e69da3a7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3fc7a9880e5fe4dd7ad6a8f7f18eb72eaaad87b360166811c8081f97f2895cb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d2c7c4589c1dea85e331e9da6961287727d6f8dbf9417451f23c371f26d64ffd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e91882a435cf32cd33d51009f29fe76bb20f3129558c8f76c005b54ce658d33e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:326bb52daa2eab5050f7f37b8e58e35ee10999ab9a1331c175cfe7b67d2bc1ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:479990cde02408983f5255ab11209007b1fbe265037f3cd94a8625bfdc191d4b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:757bfc6f3e4604107835f66100d12099c161fe4d14265437fbe2f52d7bf5a46f_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:f4f7c2f7e9f1004136af6c41b6f5bad6905503a80c60939cb7f26831b270f5c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a524d7239a1029cc4874ff389aed3709cb84ffc88a3e4c9e35aa77d899e821a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a37817f341e27d64ec12f920f0d3242f46ee418f5770a2fe86c11dc3499e8c64_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a68198dbebb310565dd0a70475135b2618779606bb5a12e488bb64708eabec9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:efd7f8c11ebcfc5927d1f4d63790a8fb25ee02b399606e87299c71e906b6d93e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0f2865b1c330f76421a271d3ff79ade6478d803d867757fa2d3bfce3603a992a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:84c5848aaec9e66cc5ae81a818f24c956313a58b95d13fa50408dec08446f145_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8a866b35ac19a3abcb47b70b5e1d051d94dee9576ab4a791151e122f124e9bcd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:be5ad7c623910ef4fb75078e51b46083d6a2aa90af6486ebe228cae3feb9344d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:60619bd4e26671d18acc06b8469fc65cbb23a23b7130a5b88a9d73a8c3adec0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:820d1b17af061c47e62024db84932c71c226dae24b257c709be81cb515081f60_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:d69880d70eae07ae6ada626a131565b490d8159472c28b3fc30fb58f16371214_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:e1ed57638f24261e02ab920dd67783ff7b1a1f49d3d9aa33d6bce41078b3c4e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:139b92cb795687ef6d9aabf056b6afbaa66459b612cbf2ec60bf4b86891938af_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e640f9572969b677b6518bdcdbc91bc820134457e7e7ff07342ac00ec9b5c3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83786a893d20d11556b1be5fb036556b2897e5d1f928f6c6dde57a2af0636cdc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cc2de25ccf523beca68df2b18c5a940a7a022a76cb6bb5d71e0bfb81e489aecc_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:178accd1823f44d52dd03c08e8be0a445a47d5e3c0fb58484f38fda24c88361a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:4f47045571040b592d3f06f03ded86c6101eb4d70818ddd7af7604413094c03f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:662e226bbffbb32e4c1b2cf38263c81836806cd2099dc36b4e2cb0f61749bc82_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:daff83f692c40c1a2d63d811116d1a426a93e440b38c7b3dc30f691c15b6b360_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:05e9c8b480e1d62b5dda9adcc64391d09d941d0b55a6f6525720578fe59ce37c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7462f569c327179b7edade79130865769054687a768b172111f7052516afadc3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9cf9c58859db2584a50dbbd59e378d816901b9605b249c311058c1328b5d421a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fe8d01e2de1a04428b2dfd71711a6893ea84ad22890ea29ca92185705fc11f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:a565667cece174480a16e16ab0354e9c566cac328c40235ad6e13e5992d1a9db_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:ae0f537bba50d8cd28011a8ef1360aa414467c5faa28db9703a4bac248ca316c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:dde11b3e3a6e09c55f78d480f448468b4a7379d85db406153cf01f0214ba6a43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:f532e7f50cadfc757a6d277ab5476a31a4f24aac0afc615da6ff9f7ce5e2b538_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:55e8aa4d81098ee1174434bbdbfaf884295899c5e4593366a34d6c9144a1ce60_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:8e81eca00e694b76a6669dd7d0b36ddc2d89a05e1c19ed5b640bf8022f6aba85_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:95ae4401dd3ac013bbe2d1e462de31d3e20f5f168e9044fa751b047d9a7c0f46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:e854dd696557abb5bb898ef5f6e1d571a079088b8769573ca28af6a63836400c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:2e793af8fb57acfbf6504a0c5e0311563cc42d3a2ca0cfd4b8826c2c86fc08d8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:73a00e95d08cce0cf5e34602d160f4de72da69ffdd05a347fa705ee6e13cae7c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:7e375bd0df84234688d1ea66ee0516f520945f7196e8577e8a1e3de0488cf1d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:818a187392182bdea8f7500ea89a49de1a24c75843461f545d3cc3227990b5b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2ccb4daa596e2937ef4a411a206ee34d220d427726d719f87f88a239d4f1c86e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a52bf52659062209293a78923d5f3255505469a4ff2f3e2632c846a64592a980_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b59f840d2c8dcb0a8b68283e4b366c1a13894240c47d5f2f664eaad0925b6613_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e112da3ec864132070f6bad243320b699c2adbce9c30c01e27ee1000d2c0a4ba_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:925e5d5836ced4d2a1d7b4ca74c1882352dd282aeeddf4de56c0c1d5b66eee9f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:b8afb98bf7f4e99627e0e342458fe3f9f6139baa05d5b8e49638169922a115fb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d22995a5fbec291a332fb5b391202b3c82c95e6026168c29f9488ff7995d5c3f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:fa918a07cd7fb056c9933bb03e518144fdaaac9ad77cd674fd6ea1d0a6346eff_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4af0dff385521bd328d745764651f4531aac975b338b3d9504ac1352fa4cf2c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6f009021490f8f430a5dc71f8c1bdf427afd2aa81d3f5df6901dbfbc4dab0fcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:71057ae3e1d34fc838413394afd3d4f2cb4e34fc23a13eb4f00dbfa7f8d55db3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9a2bb19b5aac5d32c11d4b649311d05eccc501b5e2ff447522e98e4d3f50a4bc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:2060b6481dd8581f129214f5abb93b4fc2b241ced490a8f32892644a0d402063_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:3ed66ff31b8602da5481bb7ef8b641e27e2de4638a9c1034dbe5c7ee0d6a65a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:87cfe1562cc78f7a1100df7f860e8e51fe01cc9e7d753e8881caccb5b16abc4e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:a97f092b675c6487ed0f70508cf48fd4f7aad134c9b21128332d3f7f3de645fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:1681838e298dc04fcf070c6c1c6af3746d0b8e7f22946fabeb6ab32203bc23c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:2efc1ee4885e441bdc034e986b5f5527395fb7445e0dfb059ebb4f4511b6e1c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:6d8008bc83cca9d3db9cef8f2894c741cc02853538184b0354c934b7aad845a4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:d4d8998894169db2dace4fd895499df021c5f78a0702a2dfd2a93ae8c35455fa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:0a250cdc5864853294e82874d9200cf04bf21a3f7ea0f0fd14bd3511c0e3cf43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:319e97060837021e485c397c5be40bbb79688b75d37a41ce02612705c459ffd2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:372d2a367da920e45b756cbff9e9820124f66bb546afa7d085489cd161eff02d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:9543954b5327384345457a2c872ab79e3c7296d4ece754238eb4e653207800dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:0764bb23b7caf192fface1f245b3bd7553fb6ad8244d7eae8a92f0471cfb160d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:504022f2e4997d205459e4878a551df63878e47408f298d1abd14c1bd97c01e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:61f488c8e01313f114f8fb60ec30bed7c9645317f81c57f5b3e487b0cfbc3c86_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:c0beb39ca5b0779a97375831a27081c53ea01ce64c4995d42c86e222d928869e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:19b909c3764645519e0ae08f0586beeef67536aeb686263acf6a5e41457012d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:47be2d42f75e0993ca0c35b30c1a53e8ac6a14d487e9ddbcde4c9562d5dc189b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ad307371d2b92ef76828c8e73ffd739af4dd07cede8a3cde13c72ee4644c4769_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:dcfa45aa237e2d614b7da07b88dc48c8a0b9dad0e4d579e43222aa58d7f733de_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:56ea8ba4f6a0eb76abd61280602ae79a0e267f2de6a2a5da49292e2e0c0d79bd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bd8d5a0f7788493a5432615a0e00d2a411f2f3e97b93d8aafeef8ff4a340bf07_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e0505809ab1ee5471518264733a16b9d3f256ccc239f6ecb5d1a0acbe01827db_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f8ddada46d16d974293053df68e931e21e3ed68eedc5fd46c79ba1377fee1036_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:4d857f4fd56618f157b58203cad86b8dfcb20e959633c5e5aee2edd319cf6622_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7c20772d09437c48427ddc8d72149435010b6c029b5f4de06e1100d7f6e5b446_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7ce1b6c6a6c7f940132dcd516a5856175fa164626a037bf71c26b0561935c27b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:bd5777afa8674be9ad5fc6bb721f5959c65a3db8d47ad8a14d0de13ede56994e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:69776e1c5ffa73e67a403e4958ea1cfc829ea3b19c405a2bf6090b611b066ca4_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9a438a4b34fba6226226d70730052449e212d244550aca0781d70fb4f6bd8f3c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:cf0d4900242e492d4101d13dd1248f260b91889c211a8bc4d5b5fe4dd58787f9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:f20084758bbffac99e3c7e94eef4ee4dc3006e1cd23d419040c0d0650fff7325_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:221551a142100bf0199c94b52ab5d2c41a18c0d1c7df41c04108d4833086fcf3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:51ce4422edbca59a2e98fa9ff6656699d215ea76a78ef6ea45d710f467e46ff1_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:5bb5ab3e8bf2d716a07340c7e2cc9fde4214e0ca1be705ddc003e91852f4819e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:fcbe2f72fdf333bbdcbf60e1c001d666e32046f1321b383f79176d2273a78d1c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:0f582a034afc6e7c531f584e4d2b1cdf0cdc488f2adc679a20e876dcb2efa76c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:8afe0b74cff6f8276c21ea7c92510d8e26110b876ad968cfa9beab6fed188787_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:a34398425b02e33d3124688072fc1724f529cf0ae74f6cc7df80cfef9418e72b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:eba010c5a6130d31c2fe5287436894955cc086ff2be34859967880adca234e86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:087f7de39fbd13aeb9039fea7d32b51d955b0fb28b6d4f21edc9c3d3aacbe66b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:181f7f1b64b1c791b85263085e030c55d892d9a06c43aeee1bcdec2ef6867d6c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:936425227ee894b357d6ce0d2ae7624493f75a2b611781a78b1641d7f831bfb6_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:bffba87818dc2d4360ff0649accadcd0bcde418a1c7acbba9476afdd5d2ee9a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:11d565a19392fa81c3655ce62dcde78f1cc307774ed524afcbf720f8bb78bda8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:1dcbfb667db29ee78b2076354c469957126d101e104aac051026bab6f5c9b5ed_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:7bf3966bb6a2b310342425f6a6c59c105f3d128ec572c3fd043b6a09f66f1f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:ec91b639b217c1240537f2078cea683bb9b5454effb801025180b8a201220dca_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2dfc2434c6ee5a6428e2e5f5fabba1432d84b05cd15af10f18ec8dc520a2bc1a_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3529c1425759a43cb3b36a850690247ff13e59b13051eefa03da864f8bd90700_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:7731f7b7cee615d727ba34470f3cc2b07171413cbd31842003ebc0df74d134bc_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:a340ea3d86560de8cf9ee2c1afe42ad24e5eefc9903a0073abe9dc54815bf710_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:1f9d639fab3c28332e670ac40cc5acf434b6116af7036aa4f0866da065299221_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:bfd50abec62b4b89cc929ff0a15005b039d29655fa107cbd628d96a206c91b9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c3c0c49fbc87c69bd244f89089f357de16f6325cf433837ab650e5dd0a107458_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c804feff4697d2889d0bc872dc141a1dc62dad9e4c87ba05c9983fd1795c7b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:bf5af9758f94ed664f68ba9e9ef89eee04bdca11c9cbd8054da63f710c6e2511_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e315fc33ba50b4a54b274875fc8556458c0f5e542b6dee071af893edc42bd8e1_arm64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e80aea6ef82c1bccfd3441cdcf47a689f32e61c33bcefdc26bb25a38d4d2ab09_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:f51c580925a4275362a09537aa2de0fb28e17115052694a30da6c5126ff591cd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:47f6c99599d95510b6f67e25a65065064c52154bdce7ee9d893a64d28f6e7405_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6dccd26949a4523840e4610a5b28938a0f6094d5ac57617de734be40133a46fd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:80f33608115de9dc2d4411ed07086577c370d50d2e7103e9358fe0d8ca4ba49e_s390x", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:876e0a6499580ca7d503ae4cfe942f322e42ba5c6cee86f79f881a5379796d7c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2b23cb1054470d5035115ebf48923c713bc2b186cb4162c5d87d4d0b99b83c9e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d4ed88153e92e761f12ca769b408a19175320ba2e4a43a4ab443e5b6ea424fee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:6a3b734aac47270bb9c89ef5d81500c71d151cd8d2b860fd3b8a7bbb95244db4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:9f9bda4a6fa6e591285fb252b4f984ab6e92b372295bacf7c02f231dd8adaea8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:76c63c436053bcdbe4759096923e0af6e8f63256f6fb9aa99a0fe8488a4048c1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:c71dbc02d00adffff6332ac5b4affd99c07708ac4af92e06c6bdc2089aef2a5f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:365b62fa36f52bcaa7482ad98b583b339faf731496a95c778ba7c694b7c0fe3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ac76f0385eed5e87978d2bbb71deb871bf8d6511d220da597e56cbfb9f2df98_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9dac5e997941c714c543f2ee18e2cfefefc036f66acb664e7b1a5fc7b42c1b98_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73a22716222efb2783b5cc32a7c2a993c4987230c6df87a7b4ddcca8bfc7bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:59f8ff9d0e652d299eab0027f626fb06786fc67e6b1cfda0d9a3139526d7f537_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:79b5a9e71dcbc13f04f27eb18cd782b7ee29ae3e58eb8a3d25bf06b78dcbb94b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c394713d976b1fca8c8530bae9dab9b8e82602ea7d9d397bf6d455b8b5a88ccc_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fc5cb056399575fa696554f7e22465fb34d62486c9c7d7d844c4bb889b70b02b_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2e23593c2d7cff4086d9ae5edf7429eeb98eb7797538ff2ca2a1d227ee7aedca_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:711bc948363fdd2a615e222aeaa48c2eb75d03c485b2a7b0ef145be4cf73c3dc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d80eca68014ed2ed78f14e4f8b23364e68131db9bd012087d24115ed3e302af_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f868361ee6636b891787618088bbc6a19964e89b26e02f0a853d61bf334400ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:4d4a46e90425d879917838cf9bedd39eae43979f7df9e127af732aa75fc8d7e1_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:9439e3e873a7b9005d08f0afc33b13252c4fe79630496d11cd659ca7327d96f6_amd64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:945c125592bbcc8824fb77497cd80b20f718c90e5f2b28e690b60fef770b04cc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:b51535a229317e35fe531c05220ac4fb07e19b5f1f75f6aaad66d5e89cc0c599_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:1dd30302fc201c4e9ceb748a8c111eafdebf3ea5fd30651b3964b03f693d7eeb_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:27f7191d604781b8e317112428e4cdf0c0e3c852bfa4211b40cdf71a1e40e7b3_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:306d6efec92d6a9429ee27857d4f5abc687ac7f68e382cc16524afd002e77eaa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:6105b9d0b950a0c8284f6e866133b3592add721fdc059fa5af5f96da8beff585_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:1706eded63d2bc1ffe35674b8416885a00d7ad3a41f3e0584ddcc303842d9bc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:6e4b97989ab29f46819d352c13e10f67a0d29e0e7b8f7acb9fdb254e378e15e6_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:8905e3a4dfd39f563cf4e2c934d7122728fed33d47731ff683d510d4c5435cd5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:a67a7c65eca2c21acf0c07ad58b1068c99cbf67bbd147436601822f0d9cfc4f4_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:83cced6c4d991b5ed88dd896933a5f91330dc2406956cd1c07146c1c0f47b1c2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:a10975eb42eaba0b7ecba24f1d0d2a31fb31e9ed286dcf5dbb99a29864537663_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:cbc888fdb8f2c639e7a62927bc75a9132d5c5a965fa471b67b77e27b03139093_amd64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:ec6549459e4138db43060d8a38697308b11153c1539a2b7c1abe2bab1cea2e5c_arm64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:56cfbde30bd41b5868213c1b72653df32222233cde91927ed4f208392c217e9d_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f3d13b7a45be4b28656715bb77ca3ad7bb99ed6c79699077ad0031b317ad2a1e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a9dc443b8bf4e7b8f37d819535934e6783a40bb73180065720ca8de2fb302c54_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dd285a402d7f0aaf7978164d6900bc1154e2f3633f5008dfc6105a4e689bacfd_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c49a540143db94b5fe143dac8bb1ad554d849364d29c05d023c83bf4261f7066_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f835160f1dc29995853eb1c13aa9e2badbb45c8656947b6eb6faefc876aab3ee_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:4d64c08dab4c4c1a4ff7afae77014ab5072831364d71cb60ae3e65c2c279e944_s390x", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:8ec836136d39baa7807780e6e443cbcc189107d530ad27988df50f8f6d10b479_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:9733888f4fa2ffab2f94e04883bb56be0410146eb6d1e4e9e9771369e52d4ce9_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:a6c0fdc9fa6a987a46e435e86c61c1e99c751d23ab56b1670e9c7f5dca816da1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:0d218b4a04d6e6d4efb71ded09162aa2d663407e3894f5ab1ec38f4da2ea0938_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:2b72364802973bb7f6a39e1694b9fc13e84e13a317863d07f9204c7762e9b29f_amd64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:73bcf91cb0d9ba0debc7b6d968d9318f03ede7a81dc42fe1132bb57b644bee04_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:b999caaa6d3c77f45736e3f80e4db9c99509a31a84c2f4c9e6e1c856d369009f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:423a86af03fc657327f0395abd3d238febfa230082ac84883a3064f683743574_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:68064b6f78adea0d414c9058303698e793d35c270f3e343fa11d15ace79ddb0d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5b8f5bed0af950aad1e67b8cf741c65b423d5d1dbd15465dffd43b3dd92c44e2_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e837747ead40c7bcf0642edf5b99365d78a0b94d8136985b5aeb2208f8e29526_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:88eb01dc7d3aa4c8bb4f15b13ce802a057782fa20252885db005b0b20ed87542_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bad68ffedbc5b913166fd533f4f4cd173d4dc088d384c019d3c5f9632e668f06_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5778d32b4969d06e5bd50f4ab5494ee910bac0d2dae820bdfaec76d8a992242d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ed0bc5509a1d66766d544c38ca7e8cf9c5f3916c51143eac9158c8309cc4d2b1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:523212fe5ac03c820dc1260ca8331a9b92a2a64b8d3e00df22054a0f419f4ea4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f5a09598e8563b5d697d8a838692c0644cf16233d049e773a0a37e8f1542d64e_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:beb9dcff1b9bdb6ad7ee43beb70c01e320ac492f5f1a96d06244a166d4698b4f_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:67dce7a73f0020d68d8f9d5098b9a08842ddef69f70ed7987074da02f5eb7d60_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:a5a18262e8ac3d3349b6e7200a76060aecc330d9d54ee77b32a079ffb7055d97_arm64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b46b11ea436fd8739eb3f6b19f4b037fc72d5cafe299642bc535db9a63cde4a2_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:fb5a1cde7e60cf4de7bf4256632bd31927a01b8ab5977b6f16c2b4df8c1c3f1e_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:1ce0b1b26f46f17d30b823298971e54ade33e96bb562b5110f3beb36af268879_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2428bccc0fbcf9fa023900898c368b4d4fd8b5e50af455b75556721bb0615a12_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:38c76a3f44018a7de3947eb502e99e045130546d62944efb17d9d55dcd2bea6a_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:89256b1700b31942ce4d6b83e74475602c16836345da56c310c1e5e91c6d25b9_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:029e4acf10f5c56fbe448cd56685df1165be93c594fd548aa0f5ad5cc2e61e8b_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:28bfff1bd06e8f0de0a3c5a56345280f973d67be092fe180b2490e9c5ae18acf_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:465d123dafe0ba9c6d6e3787047962bc5158067bd9c77cf281f8ed46540a5573_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:548a14403555752d6cbff7cecaf0a3c9e62bc093f941aee444027e88b3316aaf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:e1a2e68265667bf616b9bc68ec255758dc60d85dae77a54391a820755a256f55_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:0a9a31018ca57706e36fea0a672c5bf57348987d854298e0a40dbe2740448e58_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:01a313ac0ddec713c37fbb240c57ad8378583df891b9f721a636596cefe70dc4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:8aa5e5c8750b41887c0366b5b5e285d927a80050b43f92717dddf9c7cf2ba1a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b0fb5eee9c9619d0fc66b67e0cfe61f697e531a22af5c5639e6b65de6542fe86_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:0f2f2964032cfc027db740a74a0f56efd65a4d9eb0531888eabb307660672ae2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:1bb8e2d202f4f7979c25b25c8dc1dfa0d73fdf01c2c66893710e9ee7d0b89fad_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:5b1e3eab4f1c3f07d5226dcc1f366fcb56485c35066d13d0e4166affa5f5e02b_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:caf8448ee6f0a537b79d78be2b5950d385f6c06aac7dd77326e1cc613f42ec9a_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:2f09be42d0f6c23aacb6c7db8cdcf21229126935ed16b183eb344ef33ead02f4_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:93fc26b7a51f387bd27d05e75341d742d380b4e076c6b5a58ac617d4cc58b595_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d213d1b43a0b45c3b9383e903c5a0bac1556977dc49077603622460fae326df7_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d2c2121424c2d37794dc10cdc1e873d8d1206ccacbfec658aeb9339edfc40c53_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:2c8fb42f77f8ce6b18b42091f40772994ca93f9730eeedbae20889afede1581f_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4b7f1b9789bf489944defcc462fab954a300846c50759f2e33acc94bd467eb26_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:651a01179655d324bf63d4561087c5d3bee4ddd785874a1d002641566a5d834f_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:73575312b89070f37218dac3763f6287c54133d8c0bbdc9c3c6ed3ece17d8c6d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:547a3ca1926feefb64a451e359e821a92757ddec0cebcc5e4a1669d96cfda98c_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a2f2faea613e884b4ba75a460e3930e240dab73503f79cec304927e61af19900_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ad3979b335cc23de5af2f9cbc5f7772d21a8465b5f45c329d3602419459e4fdd_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ccef3b2d2dc28fe903def5c33d367aae26d92c03ec8480d5c5f5dcfcd0800450_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:495d13dda36fc9c2849a081364e9aab6b3b2ed23fc66a43781d09444e0f8790e_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:95f78a502e5b41fbae69536f262fb0993f9a0bb04328043b94259daccfaa7bff_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:9e35dd57c667e9c66706046f86c1e268fd2505d92ac37e1ad0cf6389ba68e1a9_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:a9b9ab81b60f0f0d86e0730a63ef126400ab6236383f9d4cfd432d77154299ed_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:ad7b660f9ff09c227dacc4a242008ce7628cf3357b2d72f3f9d44a06eea2933c_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:b5d87046138ae24ca3a5c9405233f7aa634aa00bb8437ce5da3b787d9336d146_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:c8a1c681880e85f91fa02291ff90a93242812cdeeb0d5b8e57169c8a50153ba0_arm64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:f763c24f90bad62f21a34700595a115ab8ac60c33be6e84dc6c834b4c17ea25e_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:7e23406042ee1e738420d4f34e5f53fae1a97af375f1b5c961e253f7caec1bd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:b0e9c8a36290734cf0f3e4f86ef5f9a811c189272d36b4f88d3b8fe07b55f968_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e03515e236623aeafd4493bca0fcc8d85775f483fdeb9417dfccc6ae7b6d6523_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e645f0e9a685d1cfdff20ede6956f68fc57efdb5aa3cd343d62bdbfde4f376e2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:8f9b7138fa50dbe2cc66f8c25d184cf608e01538057159e39211278490043231_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:97c1e470ebbaeb49d08c5bfbb1c1875ae22c11542c5e999aac5388b457a7c31f_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f3fce6c9f9811cd20ec325e2b70b85ac4c7d2c922b1c2490a5c2369c7b4f7cb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:fa62c66f23f2af0f1fd3a32491e4fc5c97c31320dd985ebcbc62ba1e749dba82_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:58e79ef882633c4021c3254cc66cbb8e71b5a1d0f06dfe393d0493d3a70cd807_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6b2caece0410e35ed49491b63fc800a541ee5e69385b2e012fc6d9603efd47c2_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6d3e91461e280e758ab8ee0885cc0b3537d720f2ce584065ae5b00afaaa7755b_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f0c20139ab4b1fd4c1b4685c274f68f8ab58634619d199cdcaee058a42c60d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:2e0801edca9a03baa7efb8a1eaa0d8d8c5257b38a94c0b8420bdc607db6a6658_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:4d2d5e596a1776ffe93e9b55133a0aecaabef7cfeb1bd3078a7feea931af52bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:39b70eac529577e4fc515bd0d3686e6eb019c3f5b135e44d76025f4ac96b6dc3_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:96adfd458e451ee98ff41a349c76e028d2b6bbdf74ed854b9ba6c289f80e2c7f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:436ad7fe557e9112bac7a61ed52c7fb267a29eac027cd6864dc3f6b685ca3fa5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5abd4776c235a7b436171959b49fb3eb3cdacd4c8b48b922dd8f8fdf7f1322c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:a1c50523861d1294dbe6ba20d34643f9165541473a6454b1de0e324490bb7b7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:c6110c5f1fc5e292ff2b4e721135bcc93044c4036056ad5c86fb4f4a9371eccf_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:2412543e718877a5fdcb0760f4258fd4946c7332e26f1df8c3b53db1d9988800_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:7cd3ca6e8fa2c918bedb5eba04d4731c23f5a60d2ac06ee0fa111e100795da30_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:c1ddff974157e74cf75f887ac16503ce38e16728e6960ae7ae7e80f2ce4bcf1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:fdf6a90d8a9b66a00fcb4fa32cdd1ebc2897cac1a804006dfa59fc526c631311_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:5458c92486e7446da7fbb71ef6c661ccd76fb85b2de00bea5f4a606ce4a80b5f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e52982c52e5f6370bd5d13ebb00911100dfc40af65d8a24ac2e93c10c95fb1e3_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:e5a9f405dfe938b8b5ffa331f3feb3ca472860cb960aee9244cd58dec7510b20_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:277033eb80e3f34b3892913a4d3b19b6c04707c6613086472ef8940df487d003_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7b88d27fcbbadab1b1c72d8b16093b2da349844d975fd2f9d8eb10b178bdd061_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:883f1e743fd030a9bbb46a4597fd3ceffc7bd2bc53dd29113fa72fcac46a163d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:907645ba4bfdf3d7f2b5de58e3b3185affbb5d3a7696a1bc89c7771539a1d50c_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9539951c1c9bde09b4cdc8cf126215218ea57a9851a4452d074c9f341c3cb350_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e655cb910633b71703ced9c3e0f6a7ba06a84bcfa56ddaef92390f0596e2ad11_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:0037a39770f1df1fbb4446033ba41ddc32978ddf393dbaddde9a810f6e76c694_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:52899b1d96fe529814c25850e79c1606eb8433325a26c89dfee45f846fc24a44_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:c6eaf570a4d3692569acc88c4ce1949e58d7dae0249c2df20f34ceec3c9be673_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:e42690f55751ce84e2a06cc6d92422ac964e1e44b4841d9fc13de064fdfb454e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:cc91a5999ed5d933ac183e1f326ba66aacb262beb40a48eb079ba74cdf345a6a_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:02809571064fbff868cb2e96e7b747a2cad0a786a66b72389fe550386ddd715e_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3c0f594bd85c05f836dcf89f10103247063e9606f08008bd4ec6848c4ad798b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:83b057ea7dfc855e4a93dc92f052ab2d942ba0744bc91f92d78e753109ecf13d_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:dc336cca99b2a19f52c3000822859427b86ce3796dca0bfa6b0a7bae7f506c46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:167b4fcefde28dfc9019eda6f1282d96ebb7b3e534bf8befaf9b5029ac22cd2e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:1ffc63dd7ad9da285edcd5e2a0e735496ec8ec03cd37f42774edca4003d6dfb1_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:ab5d5760a7875277c5b6e3bbc6ce16fe7e886c00fe4953e3b3433200da3b691d_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cf54a063abcfa1284faa294d92e21bc95f129d03f3d532d1d7b4e52b25ede913_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:12a12b5e3a7b3917705b619287a20981703c418fcff19f1e5bda0b4f33858225_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:2d80cc5beffc10607a53eb6c013e87d03e267cdf0b8fc678b40acf5432957714_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:352ad0a6a0add73fa75de2aebc4d3b2b8f8c196e2fcf8d9c9d620acf19ebc07b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:6863df05b845894cfc18d6ac88fff8d993fc69f1a897e1a98d03ecd1c446c7f0_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:447fc862ac47cb7823f953c6cea07571fd5946e4df17a0e05deac02d9ba19d3e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:64d573d13a4e16c91e93f283d773d730cb25e522dec53f25dd359ebfc56c43e3_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:6f42f9823bce8a2f07c62d85978f3bb4d7de18e31cd0aa09c423c49187a12a2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:b2e7de3b5e43080184ef7c1a5ec834d6334ae3e04a1bd100538b8777fdb014b7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:00645e206a884ff08c251650bcde86bbb9583462ceed3c85e3db8b2d2089e035_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:58c2d1a5148cd79f20f49ef0799882ba180dd6560f947538f2b70a7913295b71_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5e58cbdf3f20b63353923281ea72a21b1194500b26cbfa6bbdd762f6ca576bd7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a52941a2bddc9abf32d9a3a4763252cc40c1a98a319a2c91da8c8cb74e23f153_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:4c4aa0efef3bf178da585a81cae5fb4baaa94cf42701be86544b542cbb1625c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:60a8790233fc47423ce39edd8181d88dc5d0f47bb81f98ab8fd55194a0b12674_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:9e1d1536ee4d42465f0daf8ad0fa794b8c8a996afbdf292d2c76ba305ad75fd8_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:df3b0ec40395ea460fbf2728ca7adff79dbaebddcffce003e88b3fb9cb2c9759_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:276b35d233ba141c12ea94b2476d8c117a032cd8e9346f65b8fe5a4a2de94fbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:67b7897964a9dffa11b8c8a9c410fad822ba02c9915c0fa5499c80180b556775_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6a1c576990cf58a1569be59202cb0023180b12b7001105648c6a446eda4b1746_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7b1c3ab81fb743aa0479b7a51aa40c8de5e75e0a17ade2ce1c7bc5824ef2e5c4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:434b7dbdf8549aa93814661d160eee01391af5ad9293d7000b608a650e4b2465_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:5d7c177423eac9a7f678583add82f11eb9dd776f763315e52387fd9e57419b0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:93c2b893b9ac7062a6aeecc9a2a432d18505f6082dcdd9ea89b7b14d7906bc94_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d876ad8b9b43317b952fc7eb46abc944e5368f382febf96d51aae6ec82efa675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2131d3161303caf4549e538e8ecb9ac201a4aec40d1a75bae13c3c3c000c715b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:24d00f66dae4953e7e50a53f2658221f0cb21cd90d7c8055290b58e167abc257_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:4b8238752b4cf7e97580d31ae1972bdfb484447a7e5d6cca2a3a85379af86ac4_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:8f482cab78bb7121b072ca89824b865d435469551635000416922010e3de862b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:52173800248fc0461d3f863774effca1fc9052653d66dbe820ff0d670d5a5e0c_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6512b85a03a328e80082e661962139386088a32e83dcda10c95323a0bfb2eb9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6a61353191015cb155bee7dffbfc1f40c705cbcdefa0f34d789e95039616947a_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f144cbea694b31c7eff648892d3f59818d0edaa04ca276299fb968bf66470557_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:2278659d925404313464d27bf0bc5ed560ddf592210817689f4ebb29a4ab93b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:58f50aa06522d45bb194cbb008b52a3e7ce8fcd9e990eaaaa2fe90b16c8434ae_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8c39f63ad391c7fe93319fc36871b1af928682982e7c3b0e32fe34f8ee8d7faa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:c53385a901aee40c78a23cd7b7193afe46152eb9945bda56579fb83319ce589f_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:082dbfce7912dc113fe928a0992ae83ffe3b49a22bdcf615440d23c65572bc8b_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:810a225b3476ba46d4430ec1f7054cc089f4bcd95056693bf5133b88bdb689a9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:867ef8c9bf8946c0bc0f01138fceec52d41409be2d035a8584b7646f2eb3b3c7_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:88f0dfb0caffee417c724f70512373e0757847f1b081020fbd22abd28621ee84_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:1bcd9f6cb4da6d756443e8023754194fb9b4f154864d21961fda6d2178ebf820_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:95f8f5a8af0cf11979fde95e72ad8540ef813a21332348a67d65ba6cca3f7e86_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:98ad96d0f1dcc35047698878860c69da7f9d3c0797da60fceaa6a0fa0e311ce6_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ba65ba152720bfefc8a5d0e022789c697eaf07157ca4256392951607cc1d57eb_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:1a407e98752815ec8bdf027a2fc656f724fa81ed8a0f14dab924b7081acef053_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:686a7af43dada8402ba778aa9b51cc11dbea166358252beb48405b519e22d0bf_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ddf0fef28124cba809228d0d88f484286cdb8112c4cdb9bba09e8465ea9c685_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:8a716f4befceb97f3f6f33a14ddc43d3bad6f6f71b62afa6a0c8b68d433be40d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9c4832212be2d9f0d249254caf1c3b9683ba3d87ad9c68d841ef947bb6da06cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:aa1e07faa8acb80fab8ac48acf202c81eabf0c51e8c03ba12a53caa41f55d1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:affe6ea2043e6b584c0129a5691b365cc6455728863ab9f63de613aa7c66f6ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b50f18cf0529e5c55f0b199375642b0e87e6f5cf92f74b9ee4bcbcd5859f1daa_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2629ff9990094c2f8b12076cdec54082bc548ced34e36e24b3718f3df463fe3e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:80cd3b7902059441c2afa08c3a0a58d669971370792f3261a1ac0f67a7d10052_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b952c2b57aaaa1127467ed39045caea199e85fe8a5cd1375eef05bf82f5718da_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d74b6fc394180a2439a53d4df0a6bc03fa263230c46764bdcc5cbfc827b4188f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:052c03d9c8583c985548f67f1ef5458542f75b269bd791fd2b0ff9b783f57ce3_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:512b298050fc69e990a4653a6146c399ac02625686976e02e53d7fd2248e4964_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6447f5296122ff37c9682dd810fd01d99cfb26fe524119f72fddcb7b16da91e4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b1a4273ef409e708f9a10348b0ba17b2130504c4e792cc7d6d25153d9a00b070_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:2399aa3c16a27632e5e3ea07c6509f4ed80b41b35cf6b05b6ede5cd0172c1058_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:80f98f39ff4b033b78ca57f5b6cd2fa94c9c03b4d4f0e1a0398dcf78c3ddb6f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:87cedd7bfdfe41d0ddced39afe47b176c0592eda920de5014d8deb683130bcee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:9d75aa8241be1a444632cebd7059cf5b977d608f0384637de669cb1c7cfee60c_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:02c63a4a91d5c609b38d283761b60966609990853845e37b848f3cc1fd5de134_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:46fa5dd35ab868d88451ec737bef7f4b7fbd9178e608a23abcce615f3c1e7a7a_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:4f926cdc25f2174b443bad31d041e6e94e407caafcee5cc1cf0e09f2758b79a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:7eabba3e1247cf90d45f4643a290d1c81fa18b263ce4ca6e8c82f0ae97478bcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:3477d6269164fc2e5e388352269e6e988769e5e5c602fdf4f027a7f3a4d071dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6a21237e2070cb4e297bf80411729aaa3fd6afe88b5662f9af1bcaf61b26528f_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6f9ef115e6d339dc2b8a2658ed9f1c731e0c4bb4f0a92ae589d4cb1d83492eea_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:945fd3ea8825705bb00f3d96bcec8d9bdf8f23e9b22891ac4479d221789a5b46_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:4fe9b55ff08e634f24d5e649284de1a3bd769a1958ff049a591f0d526ca34a78_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:538db2ed20579dd71d9cd1af02b47e6dad3f833b8258a95b32b86d2515ef1399_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:a7b3b459935a81d5a8aa27b3cefe5fc393d9ed1229f10c54aa493c4cdc5d5c95_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:c54398d20186a89875831a7a2e7ab0f9cfc52d8042fb1d93354004a3bdffb14a_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0d2383c4994a75d2deae0eb6173d92f1617c98365610ab718cb28c09107e8cde_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49ed0ba4c042550776d15de59ca86f778ca96e7585097b636455a915aae06e72_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:db8ef52c06a33e1a98472dd1d254cda76d760d5816c07c234f23adbafb7cb9f3_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec6516166e7050d18da25b2dfa7aa681c79384a301ccfcc7dbac5f10b36a5479_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:08eb33a3b1b125f0de337873a01a88ad1607a5621acb921d9bfaac97980e1ed9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:d46131c0f356fbde59348218091ba346e52b7373785d66c87a744b122f8ac38f_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:ec276e99bc4f4f057567fb0b613f2e0fbcf18a8488ba04ff4c78986f4ff94bd5_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:fec2307ae14b290364aa57d401454307dc165de787a2de671ccf1ec25e16c42f_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:2a1588ed0f99e238e284d4dff10f60d180c892941c8e4d95dce4684e8452ed43_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4b6376a0a30fd543e43ed46f53722300e58271fe9d615329334c703cd46dbf94_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:d71033267e2261e970881f3b933183aefed15915ce523da852a73722e5f3d60a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:ed147cc12734a4510086061c78d4e6ed96edeeff6362091a1136be78c9913f1b_arm64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:265c82b146a8aacbc6550dfaa2a90160a9a59578b82786fdce36931d378f2b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:88852bf51fe05b30a197a0688b73abf38a85d5f938211462b566fff7ff88be6f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:1920f7e4ae3542af71612e53cbb7d1e38fb1c0656dddc82df918650640435486_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:33338bd8fafa234df470bd13b3a2ea36096ffb142ec525b06aef872a50dc53c5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:695081a7153d2d9bd65397cbfe4b500505a98178c06c1f41ec731272ee0fc3d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:97f75ec7d3d786db25367a49ce99ae54df26123fcae9570582b6c417bd4d46e0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:75c6ca77543fbe89ed9bd2339c2296689a51d6faed589d4a5f1404e0d26940b9_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:942a2875546f667b9fb91e540fe39bc17747a9dee04ba5eb9f462b5ada88399b_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:b441219ef3291a31507930038632ff32c874807a2e40241b6112125ba32acdf4_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:f0ce2016ecc66987f7868d3b5285b417155f39a2590e184880e9e4342fe068d1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:5d519d02e5f86f40e89ddf7fb7508298f5ebfb87defb5da62fe7015229bc8ee5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:6e81a2d679eee040ce96a54cfd6be027cec6986e50cba33e72e82ade77b52808_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e0d78e64be1732b51369786df744c0f84892374d257190f25c9a39e12b1176d1_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:f12c7f1901daef65b43c83aa2b57a826cc79213ce9b111c289bbd6881ebdb9e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0f45c6f2ce05ed5a6e947259de00f7db98249cc4d27b02ee52317f46bea0bdb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f10caba1568d298ee3ba632a3eeac708fabe60d8a1a2a9162db8175132332da3_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f343da9d2992ef23764b08e6bc1b29507e531dc5e20a347146c70faa9b3a1ec6_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f920b01e779078c70882990e364e8f082585901685bb75c13cb8f6ad5eed445f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:67cbf9d98160ea9a1ad823bdb1c616fda12e6e11a58fc49c79238a5a88c6cda1_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:a4bcf476e2b8d909b39382b3d58b3f6a58b89eee0fa431443d93cc51561460d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d76c25f1573d63867028a1e1e766892888bf271a6eace0a1e2f4125ba96ee3f2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d877eeebf443ccec1a7304f85f21e9ba12bf651cc93654fd8e067607f960f04f_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:41e81cfb5152b64e3e16888560872301095546a7246b29c9d6e31e3c280a8440_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c41a5a65c5a0e1d7626d4d1e1976a5ff73d374ca947b482f8cdd46288a381d95_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c5a2bceba8efdb3553ebbcd97d6c09822f23e0d2fd1aea0e721878ad8c0b5a34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:d0052f4a5267a010d8b35249982664fe13ef49875015013399721d13265fae55_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:986aba6fb81e1059a1ba8e95e277c7b5a060a1ed4a3086c59be3ef6925e3e746_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:ad3a9cdaa03026106d2f944e94436f9c28ab90b4720ff403afff54f676ddbb75_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:d62ffa936c1fe7055982011c240fb9677f1b60fe33cc64d889b31e61674d87ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:e4c8cd9f105ce8a928a8884d141c78ae2db81c05631da624382e03e9f27ad964_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:40ef89a1bf348fdf359a27e129278323f3456130eb5bcc489e2d9f2d5c619c34_arm64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:97adc3d71250ba4b7fc65715a29a327b325235b74ca2b15c2687717ac0e9b071_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:f99067f5216d7b8da713c7a6843853e052f8439314d526ed1c998873e30d5763_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:fa0e6f8042926bcb0f90cbaf3f6755adc8867a1694a29ea875bbaac8fb318cbd_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:3a461818ec358a21e8a9b6edbd6e106efede3b0e5f6d842b1e1cb1e9e92c50d5_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:53d8ee73f412d55a453b20366b3a2822e108c6cb2787e25ba2e76fa116301906_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:717fe5135dc4af9537aa635adbc14d9e0320ae1dc9f48959561502c5c344cd02_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:f21dfb1619029fc74ac0f73494997b73e8f44857fd7bc204e253c05f37ae2c63_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:3fa799fbe1f36df5d4e8c718de1154d5abad16a7b080e8a9764055451bbad14e_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:7eb3aad30c7112dc9fb652d8f565aa6bcb12d71e6c93542c7dc7fa0b60d9f470_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:904f557b93f24296e38980df04633a29fb5156051c5c13850c15648433c53fcf_amd64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:b1db8c740eb60ef4a4ff114f5c01573314702b087059580aa25085201f20f834_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:1b565ec60887d725e71dabb8cf9575eb2b86c5af9c15f63362196e51a73f2495_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:56b9ec04604ebbb6ee4ac57d5b6dda7266c61b74e9ff0d073ae455428317f8a5_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:6034eae2c4aa85a720ff3b14cee9a9d875b8cf14ac91deca4fb07e1b3891fcb8_arm64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:c74555756486796c95fb4015876ef1527d31aa26331055d7950aa9fd82f63d70_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:34c5a65a07eaa06bcd2c6c16eb408f227656ecdfb1ebb334b188534f34bfa677_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:88cc74317d20929c5bda5a790b1ef48cded69cbfd3b798ae11fb4c51aa93b94e_s390x", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:c71b4e1dba6026d3c07497b47d5efb63fa0942110bc29ab906254f1c5f476eed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:e1bd4503fec2c9457885b396dc14304b9d7d51d695d7d2a6589fce5886692987_arm64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:4f14d32cb853aed1f1c52e4e0e3d94f3d78efdbe9c55061182e332bf7769ae94_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:db66145d4d9fe8b408211918508bc2db90dc2b2f34ea64cbe8a1c289df5d34a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d846a05f9ced30f3534e1152802c51c0ccdf80da1d323f9b9759c2e06b3e03b4_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:2a70a76b625a70ed277d1e18d7faffaebb4d2a2defbee41e8f210b01cad580ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:340dc20ff6a51de93eb313c1fc3f35e32fb8979cd67844c216979d458e28f691_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6be3f994586e96018e7237dde804a3c21b5bf61114864b1323e1ea6ec5960918_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b70faf7a143741445a4789f11b48619be7dc16e9020194b4a09bcc5f08df5eaa_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:088861d10073be4ff3debc2b88a18f349016f92f2a751b2238141e0e0c758617_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:4c4a58140d65642848b2de76dbfaf6384b909dd1bd687bdbb376099973846bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:8c0664d0d42f4c830fdeed6594f5f3d862edfe16795bf88029cb5f881316232d_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:d53e14b36b13d15c3947bef200884c71e09bab15b9a8b8a1e2514cf6494bb8d1_s390x", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0d08005a7f9dd9e5007d4597dd8bd3b22d0a8f29b90285e6b12b7c28412ebe0f_s390x", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:4917f7229ee7924d200dfbb8cecaf30f0d7b8dd6b7bfa5d7eb85b0c7c231f1cb_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8951563367d8a68252f4b1edd5fb7de7322d9b41893e8077d9b0668dadfca455_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:9c24cf4b07aef7acc00bf99ad1ba98a97998a90cb355e85639d46b90b32ee44d_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:53cdfc54320213e11405bd0967a019ab6af458025a26a095d1ce9dc6c8892281_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:c3f49a98ff11592bcbb8580232fac77e40198f99c258316632b64110a4b3191b_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:ddfec107df7b9406de1c1660ff83506f0dc7c190c1b0855685af64b3ab38ec39_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:f9e774dfe6007a67c7034b4efdd78b7f46abf88ada93454e60425468981e5344_ppc64le", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:17a0307955f8740801280aeaf155637432b0742c5d873b2ee6072594a2a650dd_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:70baef8e0f932a66ca16738e0ddba5148645bbd9947b40ec4cec63630dd33c39_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fcc68fcb4d57bbb544f18996bb9a12859db31d2dfe02573c3b11c028dbee2a92_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f334fb8c2faa58096f386706ce8296d95e3d4eaa1e090dd097447795b49837a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:ec806f2f9be1fdbd85bd0d096118e69b1e709b13cc8660e3c04d5a4678ce463c_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88ffa8c48906949177beef1d6c7527331e759eb6016b40360486df0607bc7c6b_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d3ca3beaf45a5968fa081cc90f327e25fa2f3f1197af20cbf7a2e48fae3e50b5_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:02292611e743860ca3fe6d47a96bc8161fc66bdd1afc94227769db92c86dcea7_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ca7f898bc0724f8583007081f7d8e66aeec328763798ebb2bb5475c4c48ede7d_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ccebf57d0beaee32beb8aeec3608bcbdab2ae661b3052ce8f1df8552289dd9bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:fb2609e4c3b12e7a233a88553cbd1107585a6d1f3f220890d56f9c54e3b7ddc9_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3f6ada6d16f25688e288d8160db5e6d70fb690279bff09f25ca867ee4047374a_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4e1b92f1c3e1adf66301e7b2d514df5977a2de32742d6413ff27b3c68c21d55e_arm64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:84e2c8281030b1b41eac8cb37988aa4025890d6e0defc20599d7e7bc907f97a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:5ce730df6a81a605635e48cbe2369f6f35cd8559db78b870bab2b8935885de89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b3471af90ab21d77351703e88b9973bd455cdb6435935c9cf9f2696b27cb7d21_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:2d7dba2a448826648008c88e197f996ad22613fcb23ad24ca910fea57b7a1663_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5bb712d35ad20eb482fb0e589d6cac77a2678cdb38dd654155e6ac6dad45988e_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cf42488f36ac11a2c14d91bf7a25252f18f811da9c914efc57dfb60128c28b3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2900da592ffebdc5bed489ada3584f37a25225f9532cc38e8304e9bf27ae6860_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2eefdf45d754e3417a2b9c5209ddd760e2c6bbd06d571740dfbc87781dfa7958_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:82694ff71748e719f2c15ecdb8da8371d97a9bcee9796ff7953d1ada33283f7d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:a1a20793d358328c4fc948688e62c3baff7d9e0336c7d4e3e9a65b841fd54660_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:6377d1fcfe9346dc849351a4e269d61667df0284d2aa9fa2175cf66b5d8f4c89_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:8042546d47876d9d481d1152209718678750872b135e6b1b1baa428d395a5ab2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:cc7e1f905a28c0a0ff779ff5355958a4619317619b175f003c0331ef7e991b3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:e4a02babe4b87351d7808682249c32409a11fb4a88aea2cd0555e4d5cbffee9f_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:57b38db2bbc0afcd6ad1009e825a826bf7e4d7929af179bce1b8f8bf8c5e812a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:6e08ccb940b37ced85c92179e913a5878a27ff69b77234db24722a1474243767_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:a675c77e385d4f8f73cef4b86a22bbc039ff51db7f0a820f3589c44b9ad3a468_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:e9d98be50827ad39a74237a7c7fd2e4f6bee95cd9d8e1e5e8d4c94922540ad96_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:167987c7cb59672c2aac0f355ba9052ba8a53f27bf9301ac7ff2cf3eeebeaa9e_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a15ae8ad1957f1be4dcaf3ed11d5bf442bf2acd81a887e3e74def72147511079_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c7295980d79a645e8d4cc2d31dcedc37ae6b8fcea79b6204c8c7904de50e750e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e052ee37b444aac4602a89f583cca0ed2ba976ba8d3d2e48882263a2e4c8a5a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:25e47c484bc5e43197bb6739480817d5e656196958ba75897503a05363710ccb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:dbb208ef6fedec64e895080e74694551eac0c6b9c4355a41abfc6fa5d28b4e66_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:e05260052fcf54b77f84207108d596a4f3ece4eb438397ab3dd258dd52e20a4c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:170003dfa95ff4ea808b3a4de3d5778c7a0b3c683c6ac606571195222c03043b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:4577a712b57c26a1de187024c7088363c68771c5414b6b66144b535fa375173a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:b24048fc16cc95f003d86bb01e2ae3e0a0c670657abb66172e93ccda87ca3105_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:4ecc52e1eff4ab142417733aae27e5723d1fc9d8f5d111fc6b87de998fe9e93c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ae94aab652bc81dfcd8b4a9f996c9c9026d9b105faa1fb9743fa4bb8a198b590_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ea880e33f921607ac41f0fa3b70f49fc94613f1968e8fa9b7f5b9f2474eba900_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ed680f533247e1314118558bf598e08d1b0fb48c6584dbe68508b35d24993f2f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:5e2b87dcb94a7212872edbf0eb8d5e2564385a78522fa7226100f63e49df1ffd_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:c5f4b38500ad70e8c087124e2889ff6d0b5402eee783e4fce4fc221175c24551_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:e1dd43b638d3004f9a24d08324a1a433b5d0f809a38c347e64eae0a1561bf3b4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:fc3466421ef6132667c4409dd93278aa05af06195fd56ae289d21f4269f8b7d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:1eaae020fd070566eb25d13f0eb202ea3c521ea1a95ed37850571e0abf2bd7b2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:40c04ea43a0d1ed131cc406cbeb9b5192cf1b897129446f573bc1fc9e59eed86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:b0cbe6b879d148689d6e50be38bba73d2af499ee8321da8512b6f2e7acbf0254_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:d7c0aafedebc0f8536305385a54f5cd5cf4f1dcf9382702ec87a87e9b38b6fc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:547e820ea5123df2f562907aa9b35c2b784f33f3b0f54eec10756aae7ad513c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:6d908fc9ad49837f91e7a0cf189eee2987ba03262da2a19d0d60a570f0d7df26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:71fd2f89fedb535c8fd59d258073b6ee6816f1866f3e4928ba38d28255765baf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:c983273151cbb08875640ef4b319807f424e03f9f3f48a70c0ee066b57efd81d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:1c69749d21e0932f6f12ab0c5ab7a7c5607c56fd91f66a812c057b8a7d6da355_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:200ac15489c81c2286dfdd40f76f382fa61bb59963328abc0b52f87c98d2aad9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:28de1aee9f74e3cc9ac666b8761f0d9a0c5f625f1703fee17cf617c0a5cc30d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:53231b696f113cbf083e028586d8be57406ad2c2efd735efc4c89290ac36cbca_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:29699e091c4ede5be4460a70194d1fdfa9b8bcff8f52118b896f0e9981b2120d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3810f9f5449a529ec93d2dc09f6551802f07dd348481e47859e34d2e16013330_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:39db32b4d72796e80ed69757f9dbb3928fd422542f23597548053075b69dabdb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3eda2090973b897fed8749faf4879312c6919e78b493baff90096943f5620191_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:581e70b4db16076def58aca02671e2e20a7b19aeefb9b67d82135a69488209cd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:5b75dad205dfa8ba893abdd53fa00db924e4b78d58576a42b1fb8c665726aa3a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:a11a9e3d8de3384a2b169a63aa7b84578284c8458b474471ad4a82de8b7d1b8c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:ea070f3efa3dda4a4e935e291f2dcba2458e76ba0d2e0a0ddeb8df4e5ca7bbc8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:77a17dc99e3a7f5a98f0fc6acff3552c0eed7afad88058f7e9344091e69da3a7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3fc7a9880e5fe4dd7ad6a8f7f18eb72eaaad87b360166811c8081f97f2895cb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d2c7c4589c1dea85e331e9da6961287727d6f8dbf9417451f23c371f26d64ffd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e91882a435cf32cd33d51009f29fe76bb20f3129558c8f76c005b54ce658d33e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:326bb52daa2eab5050f7f37b8e58e35ee10999ab9a1331c175cfe7b67d2bc1ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:479990cde02408983f5255ab11209007b1fbe265037f3cd94a8625bfdc191d4b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:757bfc6f3e4604107835f66100d12099c161fe4d14265437fbe2f52d7bf5a46f_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:f4f7c2f7e9f1004136af6c41b6f5bad6905503a80c60939cb7f26831b270f5c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a524d7239a1029cc4874ff389aed3709cb84ffc88a3e4c9e35aa77d899e821a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a37817f341e27d64ec12f920f0d3242f46ee418f5770a2fe86c11dc3499e8c64_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a68198dbebb310565dd0a70475135b2618779606bb5a12e488bb64708eabec9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:efd7f8c11ebcfc5927d1f4d63790a8fb25ee02b399606e87299c71e906b6d93e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0f2865b1c330f76421a271d3ff79ade6478d803d867757fa2d3bfce3603a992a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:84c5848aaec9e66cc5ae81a818f24c956313a58b95d13fa50408dec08446f145_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8a866b35ac19a3abcb47b70b5e1d051d94dee9576ab4a791151e122f124e9bcd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:be5ad7c623910ef4fb75078e51b46083d6a2aa90af6486ebe228cae3feb9344d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:60619bd4e26671d18acc06b8469fc65cbb23a23b7130a5b88a9d73a8c3adec0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:820d1b17af061c47e62024db84932c71c226dae24b257c709be81cb515081f60_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:d69880d70eae07ae6ada626a131565b490d8159472c28b3fc30fb58f16371214_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:e1ed57638f24261e02ab920dd67783ff7b1a1f49d3d9aa33d6bce41078b3c4e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:139b92cb795687ef6d9aabf056b6afbaa66459b612cbf2ec60bf4b86891938af_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e640f9572969b677b6518bdcdbc91bc820134457e7e7ff07342ac00ec9b5c3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83786a893d20d11556b1be5fb036556b2897e5d1f928f6c6dde57a2af0636cdc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cc2de25ccf523beca68df2b18c5a940a7a022a76cb6bb5d71e0bfb81e489aecc_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:178accd1823f44d52dd03c08e8be0a445a47d5e3c0fb58484f38fda24c88361a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:4f47045571040b592d3f06f03ded86c6101eb4d70818ddd7af7604413094c03f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:662e226bbffbb32e4c1b2cf38263c81836806cd2099dc36b4e2cb0f61749bc82_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:daff83f692c40c1a2d63d811116d1a426a93e440b38c7b3dc30f691c15b6b360_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:05e9c8b480e1d62b5dda9adcc64391d09d941d0b55a6f6525720578fe59ce37c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7462f569c327179b7edade79130865769054687a768b172111f7052516afadc3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9cf9c58859db2584a50dbbd59e378d816901b9605b249c311058c1328b5d421a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fe8d01e2de1a04428b2dfd71711a6893ea84ad22890ea29ca92185705fc11f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:a565667cece174480a16e16ab0354e9c566cac328c40235ad6e13e5992d1a9db_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:ae0f537bba50d8cd28011a8ef1360aa414467c5faa28db9703a4bac248ca316c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:dde11b3e3a6e09c55f78d480f448468b4a7379d85db406153cf01f0214ba6a43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:f532e7f50cadfc757a6d277ab5476a31a4f24aac0afc615da6ff9f7ce5e2b538_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:55e8aa4d81098ee1174434bbdbfaf884295899c5e4593366a34d6c9144a1ce60_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:8e81eca00e694b76a6669dd7d0b36ddc2d89a05e1c19ed5b640bf8022f6aba85_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:95ae4401dd3ac013bbe2d1e462de31d3e20f5f168e9044fa751b047d9a7c0f46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:e854dd696557abb5bb898ef5f6e1d571a079088b8769573ca28af6a63836400c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:2e793af8fb57acfbf6504a0c5e0311563cc42d3a2ca0cfd4b8826c2c86fc08d8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:73a00e95d08cce0cf5e34602d160f4de72da69ffdd05a347fa705ee6e13cae7c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:7e375bd0df84234688d1ea66ee0516f520945f7196e8577e8a1e3de0488cf1d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:818a187392182bdea8f7500ea89a49de1a24c75843461f545d3cc3227990b5b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2ccb4daa596e2937ef4a411a206ee34d220d427726d719f87f88a239d4f1c86e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a52bf52659062209293a78923d5f3255505469a4ff2f3e2632c846a64592a980_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b59f840d2c8dcb0a8b68283e4b366c1a13894240c47d5f2f664eaad0925b6613_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e112da3ec864132070f6bad243320b699c2adbce9c30c01e27ee1000d2c0a4ba_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:925e5d5836ced4d2a1d7b4ca74c1882352dd282aeeddf4de56c0c1d5b66eee9f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:b8afb98bf7f4e99627e0e342458fe3f9f6139baa05d5b8e49638169922a115fb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d22995a5fbec291a332fb5b391202b3c82c95e6026168c29f9488ff7995d5c3f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:fa918a07cd7fb056c9933bb03e518144fdaaac9ad77cd674fd6ea1d0a6346eff_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4af0dff385521bd328d745764651f4531aac975b338b3d9504ac1352fa4cf2c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6f009021490f8f430a5dc71f8c1bdf427afd2aa81d3f5df6901dbfbc4dab0fcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:71057ae3e1d34fc838413394afd3d4f2cb4e34fc23a13eb4f00dbfa7f8d55db3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9a2bb19b5aac5d32c11d4b649311d05eccc501b5e2ff447522e98e4d3f50a4bc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:2060b6481dd8581f129214f5abb93b4fc2b241ced490a8f32892644a0d402063_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:3ed66ff31b8602da5481bb7ef8b641e27e2de4638a9c1034dbe5c7ee0d6a65a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:87cfe1562cc78f7a1100df7f860e8e51fe01cc9e7d753e8881caccb5b16abc4e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:a97f092b675c6487ed0f70508cf48fd4f7aad134c9b21128332d3f7f3de645fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:1681838e298dc04fcf070c6c1c6af3746d0b8e7f22946fabeb6ab32203bc23c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:2efc1ee4885e441bdc034e986b5f5527395fb7445e0dfb059ebb4f4511b6e1c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:6d8008bc83cca9d3db9cef8f2894c741cc02853538184b0354c934b7aad845a4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:d4d8998894169db2dace4fd895499df021c5f78a0702a2dfd2a93ae8c35455fa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:0a250cdc5864853294e82874d9200cf04bf21a3f7ea0f0fd14bd3511c0e3cf43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:319e97060837021e485c397c5be40bbb79688b75d37a41ce02612705c459ffd2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:372d2a367da920e45b756cbff9e9820124f66bb546afa7d085489cd161eff02d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:9543954b5327384345457a2c872ab79e3c7296d4ece754238eb4e653207800dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:0764bb23b7caf192fface1f245b3bd7553fb6ad8244d7eae8a92f0471cfb160d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:504022f2e4997d205459e4878a551df63878e47408f298d1abd14c1bd97c01e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:61f488c8e01313f114f8fb60ec30bed7c9645317f81c57f5b3e487b0cfbc3c86_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:c0beb39ca5b0779a97375831a27081c53ea01ce64c4995d42c86e222d928869e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:19b909c3764645519e0ae08f0586beeef67536aeb686263acf6a5e41457012d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:47be2d42f75e0993ca0c35b30c1a53e8ac6a14d487e9ddbcde4c9562d5dc189b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ad307371d2b92ef76828c8e73ffd739af4dd07cede8a3cde13c72ee4644c4769_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:dcfa45aa237e2d614b7da07b88dc48c8a0b9dad0e4d579e43222aa58d7f733de_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:56ea8ba4f6a0eb76abd61280602ae79a0e267f2de6a2a5da49292e2e0c0d79bd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bd8d5a0f7788493a5432615a0e00d2a411f2f3e97b93d8aafeef8ff4a340bf07_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e0505809ab1ee5471518264733a16b9d3f256ccc239f6ecb5d1a0acbe01827db_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f8ddada46d16d974293053df68e931e21e3ed68eedc5fd46c79ba1377fee1036_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:4d857f4fd56618f157b58203cad86b8dfcb20e959633c5e5aee2edd319cf6622_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7c20772d09437c48427ddc8d72149435010b6c029b5f4de06e1100d7f6e5b446_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7ce1b6c6a6c7f940132dcd516a5856175fa164626a037bf71c26b0561935c27b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:bd5777afa8674be9ad5fc6bb721f5959c65a3db8d47ad8a14d0de13ede56994e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:69776e1c5ffa73e67a403e4958ea1cfc829ea3b19c405a2bf6090b611b066ca4_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9a438a4b34fba6226226d70730052449e212d244550aca0781d70fb4f6bd8f3c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:cf0d4900242e492d4101d13dd1248f260b91889c211a8bc4d5b5fe4dd58787f9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:f20084758bbffac99e3c7e94eef4ee4dc3006e1cd23d419040c0d0650fff7325_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:221551a142100bf0199c94b52ab5d2c41a18c0d1c7df41c04108d4833086fcf3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:51ce4422edbca59a2e98fa9ff6656699d215ea76a78ef6ea45d710f467e46ff1_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:5bb5ab3e8bf2d716a07340c7e2cc9fde4214e0ca1be705ddc003e91852f4819e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:fcbe2f72fdf333bbdcbf60e1c001d666e32046f1321b383f79176d2273a78d1c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:087f7de39fbd13aeb9039fea7d32b51d955b0fb28b6d4f21edc9c3d3aacbe66b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:181f7f1b64b1c791b85263085e030c55d892d9a06c43aeee1bcdec2ef6867d6c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:936425227ee894b357d6ce0d2ae7624493f75a2b611781a78b1641d7f831bfb6_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:bffba87818dc2d4360ff0649accadcd0bcde418a1c7acbba9476afdd5d2ee9a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:11d565a19392fa81c3655ce62dcde78f1cc307774ed524afcbf720f8bb78bda8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:1dcbfb667db29ee78b2076354c469957126d101e104aac051026bab6f5c9b5ed_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:7bf3966bb6a2b310342425f6a6c59c105f3d128ec572c3fd043b6a09f66f1f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:ec91b639b217c1240537f2078cea683bb9b5454effb801025180b8a201220dca_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2dfc2434c6ee5a6428e2e5f5fabba1432d84b05cd15af10f18ec8dc520a2bc1a_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3529c1425759a43cb3b36a850690247ff13e59b13051eefa03da864f8bd90700_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:7731f7b7cee615d727ba34470f3cc2b07171413cbd31842003ebc0df74d134bc_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:a340ea3d86560de8cf9ee2c1afe42ad24e5eefc9903a0073abe9dc54815bf710_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:1f9d639fab3c28332e670ac40cc5acf434b6116af7036aa4f0866da065299221_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:bfd50abec62b4b89cc929ff0a15005b039d29655fa107cbd628d96a206c91b9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c3c0c49fbc87c69bd244f89089f357de16f6325cf433837ab650e5dd0a107458_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c804feff4697d2889d0bc872dc141a1dc62dad9e4c87ba05c9983fd1795c7b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:bf5af9758f94ed664f68ba9e9ef89eee04bdca11c9cbd8054da63f710c6e2511_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e315fc33ba50b4a54b274875fc8556458c0f5e542b6dee071af893edc42bd8e1_arm64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e80aea6ef82c1bccfd3441cdcf47a689f32e61c33bcefdc26bb25a38d4d2ab09_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:f51c580925a4275362a09537aa2de0fb28e17115052694a30da6c5126ff591cd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:47f6c99599d95510b6f67e25a65065064c52154bdce7ee9d893a64d28f6e7405_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6dccd26949a4523840e4610a5b28938a0f6094d5ac57617de734be40133a46fd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:80f33608115de9dc2d4411ed07086577c370d50d2e7103e9358fe0d8ca4ba49e_s390x", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:876e0a6499580ca7d503ae4cfe942f322e42ba5c6cee86f79f881a5379796d7c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2b23cb1054470d5035115ebf48923c713bc2b186cb4162c5d87d4d0b99b83c9e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d4ed88153e92e761f12ca769b408a19175320ba2e4a43a4ab443e5b6ea424fee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:6a3b734aac47270bb9c89ef5d81500c71d151cd8d2b860fd3b8a7bbb95244db4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:9f9bda4a6fa6e591285fb252b4f984ab6e92b372295bacf7c02f231dd8adaea8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:76c63c436053bcdbe4759096923e0af6e8f63256f6fb9aa99a0fe8488a4048c1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:c71dbc02d00adffff6332ac5b4affd99c07708ac4af92e06c6bdc2089aef2a5f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:365b62fa36f52bcaa7482ad98b583b339faf731496a95c778ba7c694b7c0fe3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ac76f0385eed5e87978d2bbb71deb871bf8d6511d220da597e56cbfb9f2df98_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9dac5e997941c714c543f2ee18e2cfefefc036f66acb664e7b1a5fc7b42c1b98_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73a22716222efb2783b5cc32a7c2a993c4987230c6df87a7b4ddcca8bfc7bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:59f8ff9d0e652d299eab0027f626fb06786fc67e6b1cfda0d9a3139526d7f537_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:79b5a9e71dcbc13f04f27eb18cd782b7ee29ae3e58eb8a3d25bf06b78dcbb94b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c394713d976b1fca8c8530bae9dab9b8e82602ea7d9d397bf6d455b8b5a88ccc_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fc5cb056399575fa696554f7e22465fb34d62486c9c7d7d844c4bb889b70b02b_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2e23593c2d7cff4086d9ae5edf7429eeb98eb7797538ff2ca2a1d227ee7aedca_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:711bc948363fdd2a615e222aeaa48c2eb75d03c485b2a7b0ef145be4cf73c3dc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d80eca68014ed2ed78f14e4f8b23364e68131db9bd012087d24115ed3e302af_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f868361ee6636b891787618088bbc6a19964e89b26e02f0a853d61bf334400ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:4d4a46e90425d879917838cf9bedd39eae43979f7df9e127af732aa75fc8d7e1_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:9439e3e873a7b9005d08f0afc33b13252c4fe79630496d11cd659ca7327d96f6_amd64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:945c125592bbcc8824fb77497cd80b20f718c90e5f2b28e690b60fef770b04cc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:b51535a229317e35fe531c05220ac4fb07e19b5f1f75f6aaad66d5e89cc0c599_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:1dd30302fc201c4e9ceb748a8c111eafdebf3ea5fd30651b3964b03f693d7eeb_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:27f7191d604781b8e317112428e4cdf0c0e3c852bfa4211b40cdf71a1e40e7b3_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:306d6efec92d6a9429ee27857d4f5abc687ac7f68e382cc16524afd002e77eaa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:6105b9d0b950a0c8284f6e866133b3592add721fdc059fa5af5f96da8beff585_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:1706eded63d2bc1ffe35674b8416885a00d7ad3a41f3e0584ddcc303842d9bc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:6e4b97989ab29f46819d352c13e10f67a0d29e0e7b8f7acb9fdb254e378e15e6_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:8905e3a4dfd39f563cf4e2c934d7122728fed33d47731ff683d510d4c5435cd5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:a67a7c65eca2c21acf0c07ad58b1068c99cbf67bbd147436601822f0d9cfc4f4_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:83cced6c4d991b5ed88dd896933a5f91330dc2406956cd1c07146c1c0f47b1c2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:a10975eb42eaba0b7ecba24f1d0d2a31fb31e9ed286dcf5dbb99a29864537663_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:cbc888fdb8f2c639e7a62927bc75a9132d5c5a965fa471b67b77e27b03139093_amd64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:ec6549459e4138db43060d8a38697308b11153c1539a2b7c1abe2bab1cea2e5c_arm64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:56cfbde30bd41b5868213c1b72653df32222233cde91927ed4f208392c217e9d_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f3d13b7a45be4b28656715bb77ca3ad7bb99ed6c79699077ad0031b317ad2a1e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a9dc443b8bf4e7b8f37d819535934e6783a40bb73180065720ca8de2fb302c54_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dd285a402d7f0aaf7978164d6900bc1154e2f3633f5008dfc6105a4e689bacfd_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c49a540143db94b5fe143dac8bb1ad554d849364d29c05d023c83bf4261f7066_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f835160f1dc29995853eb1c13aa9e2badbb45c8656947b6eb6faefc876aab3ee_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:0d218b4a04d6e6d4efb71ded09162aa2d663407e3894f5ab1ec38f4da2ea0938_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:2b72364802973bb7f6a39e1694b9fc13e84e13a317863d07f9204c7762e9b29f_amd64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:73bcf91cb0d9ba0debc7b6d968d9318f03ede7a81dc42fe1132bb57b644bee04_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:b999caaa6d3c77f45736e3f80e4db9c99509a31a84c2f4c9e6e1c856d369009f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:423a86af03fc657327f0395abd3d238febfa230082ac84883a3064f683743574_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:68064b6f78adea0d414c9058303698e793d35c270f3e343fa11d15ace79ddb0d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5b8f5bed0af950aad1e67b8cf741c65b423d5d1dbd15465dffd43b3dd92c44e2_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e837747ead40c7bcf0642edf5b99365d78a0b94d8136985b5aeb2208f8e29526_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:88eb01dc7d3aa4c8bb4f15b13ce802a057782fa20252885db005b0b20ed87542_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bad68ffedbc5b913166fd533f4f4cd173d4dc088d384c019d3c5f9632e668f06_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5778d32b4969d06e5bd50f4ab5494ee910bac0d2dae820bdfaec76d8a992242d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ed0bc5509a1d66766d544c38ca7e8cf9c5f3916c51143eac9158c8309cc4d2b1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:523212fe5ac03c820dc1260ca8331a9b92a2a64b8d3e00df22054a0f419f4ea4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f5a09598e8563b5d697d8a838692c0644cf16233d049e773a0a37e8f1542d64e_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:beb9dcff1b9bdb6ad7ee43beb70c01e320ac492f5f1a96d06244a166d4698b4f_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:67dce7a73f0020d68d8f9d5098b9a08842ddef69f70ed7987074da02f5eb7d60_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:a5a18262e8ac3d3349b6e7200a76060aecc330d9d54ee77b32a079ffb7055d97_arm64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b46b11ea436fd8739eb3f6b19f4b037fc72d5cafe299642bc535db9a63cde4a2_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:fb5a1cde7e60cf4de7bf4256632bd31927a01b8ab5977b6f16c2b4df8c1c3f1e_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:1ce0b1b26f46f17d30b823298971e54ade33e96bb562b5110f3beb36af268879_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2428bccc0fbcf9fa023900898c368b4d4fd8b5e50af455b75556721bb0615a12_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:38c76a3f44018a7de3947eb502e99e045130546d62944efb17d9d55dcd2bea6a_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:89256b1700b31942ce4d6b83e74475602c16836345da56c310c1e5e91c6d25b9_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:029e4acf10f5c56fbe448cd56685df1165be93c594fd548aa0f5ad5cc2e61e8b_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:28bfff1bd06e8f0de0a3c5a56345280f973d67be092fe180b2490e9c5ae18acf_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:465d123dafe0ba9c6d6e3787047962bc5158067bd9c77cf281f8ed46540a5573_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:548a14403555752d6cbff7cecaf0a3c9e62bc093f941aee444027e88b3316aaf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:01a313ac0ddec713c37fbb240c57ad8378583df891b9f721a636596cefe70dc4_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:0f2f2964032cfc027db740a74a0f56efd65a4d9eb0531888eabb307660672ae2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:1bb8e2d202f4f7979c25b25c8dc1dfa0d73fdf01c2c66893710e9ee7d0b89fad_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:5b1e3eab4f1c3f07d5226dcc1f366fcb56485c35066d13d0e4166affa5f5e02b_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:caf8448ee6f0a537b79d78be2b5950d385f6c06aac7dd77326e1cc613f42ec9a_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:547a3ca1926feefb64a451e359e821a92757ddec0cebcc5e4a1669d96cfda98c_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a2f2faea613e884b4ba75a460e3930e240dab73503f79cec304927e61af19900_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ad3979b335cc23de5af2f9cbc5f7772d21a8465b5f45c329d3602419459e4fdd_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ccef3b2d2dc28fe903def5c33d367aae26d92c03ec8480d5c5f5dcfcd0800450_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:495d13dda36fc9c2849a081364e9aab6b3b2ed23fc66a43781d09444e0f8790e_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:95f78a502e5b41fbae69536f262fb0993f9a0bb04328043b94259daccfaa7bff_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:9e35dd57c667e9c66706046f86c1e268fd2505d92ac37e1ad0cf6389ba68e1a9_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:a9b9ab81b60f0f0d86e0730a63ef126400ab6236383f9d4cfd432d77154299ed_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:7e23406042ee1e738420d4f34e5f53fae1a97af375f1b5c961e253f7caec1bd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:b0e9c8a36290734cf0f3e4f86ef5f9a811c189272d36b4f88d3b8fe07b55f968_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e03515e236623aeafd4493bca0fcc8d85775f483fdeb9417dfccc6ae7b6d6523_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e645f0e9a685d1cfdff20ede6956f68fc57efdb5aa3cd343d62bdbfde4f376e2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:8f9b7138fa50dbe2cc66f8c25d184cf608e01538057159e39211278490043231_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:97c1e470ebbaeb49d08c5bfbb1c1875ae22c11542c5e999aac5388b457a7c31f_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f3fce6c9f9811cd20ec325e2b70b85ac4c7d2c922b1c2490a5c2369c7b4f7cb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:fa62c66f23f2af0f1fd3a32491e4fc5c97c31320dd985ebcbc62ba1e749dba82_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:58e79ef882633c4021c3254cc66cbb8e71b5a1d0f06dfe393d0493d3a70cd807_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6b2caece0410e35ed49491b63fc800a541ee5e69385b2e012fc6d9603efd47c2_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6d3e91461e280e758ab8ee0885cc0b3537d720f2ce584065ae5b00afaaa7755b_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f0c20139ab4b1fd4c1b4685c274f68f8ab58634619d199cdcaee058a42c60d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:2e0801edca9a03baa7efb8a1eaa0d8d8c5257b38a94c0b8420bdc607db6a6658_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:4d2d5e596a1776ffe93e9b55133a0aecaabef7cfeb1bd3078a7feea931af52bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:436ad7fe557e9112bac7a61ed52c7fb267a29eac027cd6864dc3f6b685ca3fa5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5abd4776c235a7b436171959b49fb3eb3cdacd4c8b48b922dd8f8fdf7f1322c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:a1c50523861d1294dbe6ba20d34643f9165541473a6454b1de0e324490bb7b7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:c6110c5f1fc5e292ff2b4e721135bcc93044c4036056ad5c86fb4f4a9371eccf_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:2412543e718877a5fdcb0760f4258fd4946c7332e26f1df8c3b53db1d9988800_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:7cd3ca6e8fa2c918bedb5eba04d4731c23f5a60d2ac06ee0fa111e100795da30_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:c1ddff974157e74cf75f887ac16503ce38e16728e6960ae7ae7e80f2ce4bcf1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:fdf6a90d8a9b66a00fcb4fa32cdd1ebc2897cac1a804006dfa59fc526c631311_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:5458c92486e7446da7fbb71ef6c661ccd76fb85b2de00bea5f4a606ce4a80b5f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e52982c52e5f6370bd5d13ebb00911100dfc40af65d8a24ac2e93c10c95fb1e3_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:e5a9f405dfe938b8b5ffa331f3feb3ca472860cb960aee9244cd58dec7510b20_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:277033eb80e3f34b3892913a4d3b19b6c04707c6613086472ef8940df487d003_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7b88d27fcbbadab1b1c72d8b16093b2da349844d975fd2f9d8eb10b178bdd061_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:883f1e743fd030a9bbb46a4597fd3ceffc7bd2bc53dd29113fa72fcac46a163d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:907645ba4bfdf3d7f2b5de58e3b3185affbb5d3a7696a1bc89c7771539a1d50c_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9539951c1c9bde09b4cdc8cf126215218ea57a9851a4452d074c9f341c3cb350_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e655cb910633b71703ced9c3e0f6a7ba06a84bcfa56ddaef92390f0596e2ad11_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:0037a39770f1df1fbb4446033ba41ddc32978ddf393dbaddde9a810f6e76c694_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:52899b1d96fe529814c25850e79c1606eb8433325a26c89dfee45f846fc24a44_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:c6eaf570a4d3692569acc88c4ce1949e58d7dae0249c2df20f34ceec3c9be673_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:e42690f55751ce84e2a06cc6d92422ac964e1e44b4841d9fc13de064fdfb454e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:02809571064fbff868cb2e96e7b747a2cad0a786a66b72389fe550386ddd715e_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3c0f594bd85c05f836dcf89f10103247063e9606f08008bd4ec6848c4ad798b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:83b057ea7dfc855e4a93dc92f052ab2d942ba0744bc91f92d78e753109ecf13d_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:dc336cca99b2a19f52c3000822859427b86ce3796dca0bfa6b0a7bae7f506c46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:167b4fcefde28dfc9019eda6f1282d96ebb7b3e534bf8befaf9b5029ac22cd2e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:1ffc63dd7ad9da285edcd5e2a0e735496ec8ec03cd37f42774edca4003d6dfb1_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:ab5d5760a7875277c5b6e3bbc6ce16fe7e886c00fe4953e3b3433200da3b691d_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cf54a063abcfa1284faa294d92e21bc95f129d03f3d532d1d7b4e52b25ede913_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:12a12b5e3a7b3917705b619287a20981703c418fcff19f1e5bda0b4f33858225_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:2d80cc5beffc10607a53eb6c013e87d03e267cdf0b8fc678b40acf5432957714_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:352ad0a6a0add73fa75de2aebc4d3b2b8f8c196e2fcf8d9c9d620acf19ebc07b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:6863df05b845894cfc18d6ac88fff8d993fc69f1a897e1a98d03ecd1c446c7f0_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:447fc862ac47cb7823f953c6cea07571fd5946e4df17a0e05deac02d9ba19d3e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:64d573d13a4e16c91e93f283d773d730cb25e522dec53f25dd359ebfc56c43e3_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:6f42f9823bce8a2f07c62d85978f3bb4d7de18e31cd0aa09c423c49187a12a2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:b2e7de3b5e43080184ef7c1a5ec834d6334ae3e04a1bd100538b8777fdb014b7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:00645e206a884ff08c251650bcde86bbb9583462ceed3c85e3db8b2d2089e035_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:58c2d1a5148cd79f20f49ef0799882ba180dd6560f947538f2b70a7913295b71_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5e58cbdf3f20b63353923281ea72a21b1194500b26cbfa6bbdd762f6ca576bd7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a52941a2bddc9abf32d9a3a4763252cc40c1a98a319a2c91da8c8cb74e23f153_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:4c4aa0efef3bf178da585a81cae5fb4baaa94cf42701be86544b542cbb1625c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:60a8790233fc47423ce39edd8181d88dc5d0f47bb81f98ab8fd55194a0b12674_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:9e1d1536ee4d42465f0daf8ad0fa794b8c8a996afbdf292d2c76ba305ad75fd8_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:df3b0ec40395ea460fbf2728ca7adff79dbaebddcffce003e88b3fb9cb2c9759_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:276b35d233ba141c12ea94b2476d8c117a032cd8e9346f65b8fe5a4a2de94fbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:67b7897964a9dffa11b8c8a9c410fad822ba02c9915c0fa5499c80180b556775_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6a1c576990cf58a1569be59202cb0023180b12b7001105648c6a446eda4b1746_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7b1c3ab81fb743aa0479b7a51aa40c8de5e75e0a17ade2ce1c7bc5824ef2e5c4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:434b7dbdf8549aa93814661d160eee01391af5ad9293d7000b608a650e4b2465_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:5d7c177423eac9a7f678583add82f11eb9dd776f763315e52387fd9e57419b0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:93c2b893b9ac7062a6aeecc9a2a432d18505f6082dcdd9ea89b7b14d7906bc94_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d876ad8b9b43317b952fc7eb46abc944e5368f382febf96d51aae6ec82efa675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2131d3161303caf4549e538e8ecb9ac201a4aec40d1a75bae13c3c3c000c715b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:24d00f66dae4953e7e50a53f2658221f0cb21cd90d7c8055290b58e167abc257_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:4b8238752b4cf7e97580d31ae1972bdfb484447a7e5d6cca2a3a85379af86ac4_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:8f482cab78bb7121b072ca89824b865d435469551635000416922010e3de862b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:52173800248fc0461d3f863774effca1fc9052653d66dbe820ff0d670d5a5e0c_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6512b85a03a328e80082e661962139386088a32e83dcda10c95323a0bfb2eb9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6a61353191015cb155bee7dffbfc1f40c705cbcdefa0f34d789e95039616947a_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f144cbea694b31c7eff648892d3f59818d0edaa04ca276299fb968bf66470557_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:2278659d925404313464d27bf0bc5ed560ddf592210817689f4ebb29a4ab93b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:58f50aa06522d45bb194cbb008b52a3e7ce8fcd9e990eaaaa2fe90b16c8434ae_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8c39f63ad391c7fe93319fc36871b1af928682982e7c3b0e32fe34f8ee8d7faa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:c53385a901aee40c78a23cd7b7193afe46152eb9945bda56579fb83319ce589f_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:082dbfce7912dc113fe928a0992ae83ffe3b49a22bdcf615440d23c65572bc8b_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:810a225b3476ba46d4430ec1f7054cc089f4bcd95056693bf5133b88bdb689a9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:867ef8c9bf8946c0bc0f01138fceec52d41409be2d035a8584b7646f2eb3b3c7_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:88f0dfb0caffee417c724f70512373e0757847f1b081020fbd22abd28621ee84_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:1bcd9f6cb4da6d756443e8023754194fb9b4f154864d21961fda6d2178ebf820_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:95f8f5a8af0cf11979fde95e72ad8540ef813a21332348a67d65ba6cca3f7e86_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:98ad96d0f1dcc35047698878860c69da7f9d3c0797da60fceaa6a0fa0e311ce6_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ba65ba152720bfefc8a5d0e022789c697eaf07157ca4256392951607cc1d57eb_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:1a407e98752815ec8bdf027a2fc656f724fa81ed8a0f14dab924b7081acef053_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:686a7af43dada8402ba778aa9b51cc11dbea166358252beb48405b519e22d0bf_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ddf0fef28124cba809228d0d88f484286cdb8112c4cdb9bba09e8465ea9c685_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:8a716f4befceb97f3f6f33a14ddc43d3bad6f6f71b62afa6a0c8b68d433be40d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9c4832212be2d9f0d249254caf1c3b9683ba3d87ad9c68d841ef947bb6da06cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:aa1e07faa8acb80fab8ac48acf202c81eabf0c51e8c03ba12a53caa41f55d1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:affe6ea2043e6b584c0129a5691b365cc6455728863ab9f63de613aa7c66f6ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b50f18cf0529e5c55f0b199375642b0e87e6f5cf92f74b9ee4bcbcd5859f1daa_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2629ff9990094c2f8b12076cdec54082bc548ced34e36e24b3718f3df463fe3e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:80cd3b7902059441c2afa08c3a0a58d669971370792f3261a1ac0f67a7d10052_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b952c2b57aaaa1127467ed39045caea199e85fe8a5cd1375eef05bf82f5718da_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d74b6fc394180a2439a53d4df0a6bc03fa263230c46764bdcc5cbfc827b4188f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:052c03d9c8583c985548f67f1ef5458542f75b269bd791fd2b0ff9b783f57ce3_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:512b298050fc69e990a4653a6146c399ac02625686976e02e53d7fd2248e4964_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6447f5296122ff37c9682dd810fd01d99cfb26fe524119f72fddcb7b16da91e4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b1a4273ef409e708f9a10348b0ba17b2130504c4e792cc7d6d25153d9a00b070_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:2399aa3c16a27632e5e3ea07c6509f4ed80b41b35cf6b05b6ede5cd0172c1058_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:80f98f39ff4b033b78ca57f5b6cd2fa94c9c03b4d4f0e1a0398dcf78c3ddb6f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:87cedd7bfdfe41d0ddced39afe47b176c0592eda920de5014d8deb683130bcee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:9d75aa8241be1a444632cebd7059cf5b977d608f0384637de669cb1c7cfee60c_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:02c63a4a91d5c609b38d283761b60966609990853845e37b848f3cc1fd5de134_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:46fa5dd35ab868d88451ec737bef7f4b7fbd9178e608a23abcce615f3c1e7a7a_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:4f926cdc25f2174b443bad31d041e6e94e407caafcee5cc1cf0e09f2758b79a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:7eabba3e1247cf90d45f4643a290d1c81fa18b263ce4ca6e8c82f0ae97478bcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:3477d6269164fc2e5e388352269e6e988769e5e5c602fdf4f027a7f3a4d071dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6a21237e2070cb4e297bf80411729aaa3fd6afe88b5662f9af1bcaf61b26528f_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6f9ef115e6d339dc2b8a2658ed9f1c731e0c4bb4f0a92ae589d4cb1d83492eea_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:945fd3ea8825705bb00f3d96bcec8d9bdf8f23e9b22891ac4479d221789a5b46_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:4fe9b55ff08e634f24d5e649284de1a3bd769a1958ff049a591f0d526ca34a78_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:538db2ed20579dd71d9cd1af02b47e6dad3f833b8258a95b32b86d2515ef1399_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:a7b3b459935a81d5a8aa27b3cefe5fc393d9ed1229f10c54aa493c4cdc5d5c95_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:c54398d20186a89875831a7a2e7ab0f9cfc52d8042fb1d93354004a3bdffb14a_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0d2383c4994a75d2deae0eb6173d92f1617c98365610ab718cb28c09107e8cde_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49ed0ba4c042550776d15de59ca86f778ca96e7585097b636455a915aae06e72_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:db8ef52c06a33e1a98472dd1d254cda76d760d5816c07c234f23adbafb7cb9f3_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec6516166e7050d18da25b2dfa7aa681c79384a301ccfcc7dbac5f10b36a5479_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:08eb33a3b1b125f0de337873a01a88ad1607a5621acb921d9bfaac97980e1ed9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:d46131c0f356fbde59348218091ba346e52b7373785d66c87a744b122f8ac38f_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:ec276e99bc4f4f057567fb0b613f2e0fbcf18a8488ba04ff4c78986f4ff94bd5_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:fec2307ae14b290364aa57d401454307dc165de787a2de671ccf1ec25e16c42f_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:2a1588ed0f99e238e284d4dff10f60d180c892941c8e4d95dce4684e8452ed43_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4b6376a0a30fd543e43ed46f53722300e58271fe9d615329334c703cd46dbf94_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:d71033267e2261e970881f3b933183aefed15915ce523da852a73722e5f3d60a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:ed147cc12734a4510086061c78d4e6ed96edeeff6362091a1136be78c9913f1b_arm64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:265c82b146a8aacbc6550dfaa2a90160a9a59578b82786fdce36931d378f2b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:88852bf51fe05b30a197a0688b73abf38a85d5f938211462b566fff7ff88be6f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:1920f7e4ae3542af71612e53cbb7d1e38fb1c0656dddc82df918650640435486_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:33338bd8fafa234df470bd13b3a2ea36096ffb142ec525b06aef872a50dc53c5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:695081a7153d2d9bd65397cbfe4b500505a98178c06c1f41ec731272ee0fc3d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:97f75ec7d3d786db25367a49ce99ae54df26123fcae9570582b6c417bd4d46e0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:75c6ca77543fbe89ed9bd2339c2296689a51d6faed589d4a5f1404e0d26940b9_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:942a2875546f667b9fb91e540fe39bc17747a9dee04ba5eb9f462b5ada88399b_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:b441219ef3291a31507930038632ff32c874807a2e40241b6112125ba32acdf4_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:f0ce2016ecc66987f7868d3b5285b417155f39a2590e184880e9e4342fe068d1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:5d519d02e5f86f40e89ddf7fb7508298f5ebfb87defb5da62fe7015229bc8ee5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:6e81a2d679eee040ce96a54cfd6be027cec6986e50cba33e72e82ade77b52808_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e0d78e64be1732b51369786df744c0f84892374d257190f25c9a39e12b1176d1_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:f12c7f1901daef65b43c83aa2b57a826cc79213ce9b111c289bbd6881ebdb9e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0f45c6f2ce05ed5a6e947259de00f7db98249cc4d27b02ee52317f46bea0bdb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f10caba1568d298ee3ba632a3eeac708fabe60d8a1a2a9162db8175132332da3_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f343da9d2992ef23764b08e6bc1b29507e531dc5e20a347146c70faa9b3a1ec6_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f920b01e779078c70882990e364e8f082585901685bb75c13cb8f6ad5eed445f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:67cbf9d98160ea9a1ad823bdb1c616fda12e6e11a58fc49c79238a5a88c6cda1_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:a4bcf476e2b8d909b39382b3d58b3f6a58b89eee0fa431443d93cc51561460d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d76c25f1573d63867028a1e1e766892888bf271a6eace0a1e2f4125ba96ee3f2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d877eeebf443ccec1a7304f85f21e9ba12bf651cc93654fd8e067607f960f04f_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:41e81cfb5152b64e3e16888560872301095546a7246b29c9d6e31e3c280a8440_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c41a5a65c5a0e1d7626d4d1e1976a5ff73d374ca947b482f8cdd46288a381d95_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c5a2bceba8efdb3553ebbcd97d6c09822f23e0d2fd1aea0e721878ad8c0b5a34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:d0052f4a5267a010d8b35249982664fe13ef49875015013399721d13265fae55_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:986aba6fb81e1059a1ba8e95e277c7b5a060a1ed4a3086c59be3ef6925e3e746_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:ad3a9cdaa03026106d2f944e94436f9c28ab90b4720ff403afff54f676ddbb75_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:d62ffa936c1fe7055982011c240fb9677f1b60fe33cc64d889b31e61674d87ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:e4c8cd9f105ce8a928a8884d141c78ae2db81c05631da624382e03e9f27ad964_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:40ef89a1bf348fdf359a27e129278323f3456130eb5bcc489e2d9f2d5c619c34_arm64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:97adc3d71250ba4b7fc65715a29a327b325235b74ca2b15c2687717ac0e9b071_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:f99067f5216d7b8da713c7a6843853e052f8439314d526ed1c998873e30d5763_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:fa0e6f8042926bcb0f90cbaf3f6755adc8867a1694a29ea875bbaac8fb318cbd_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:3a461818ec358a21e8a9b6edbd6e106efede3b0e5f6d842b1e1cb1e9e92c50d5_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:53d8ee73f412d55a453b20366b3a2822e108c6cb2787e25ba2e76fa116301906_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:717fe5135dc4af9537aa635adbc14d9e0320ae1dc9f48959561502c5c344cd02_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:f21dfb1619029fc74ac0f73494997b73e8f44857fd7bc204e253c05f37ae2c63_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:3fa799fbe1f36df5d4e8c718de1154d5abad16a7b080e8a9764055451bbad14e_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:7eb3aad30c7112dc9fb652d8f565aa6bcb12d71e6c93542c7dc7fa0b60d9f470_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:904f557b93f24296e38980df04633a29fb5156051c5c13850c15648433c53fcf_amd64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:b1db8c740eb60ef4a4ff114f5c01573314702b087059580aa25085201f20f834_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:1b565ec60887d725e71dabb8cf9575eb2b86c5af9c15f63362196e51a73f2495_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:56b9ec04604ebbb6ee4ac57d5b6dda7266c61b74e9ff0d073ae455428317f8a5_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:6034eae2c4aa85a720ff3b14cee9a9d875b8cf14ac91deca4fb07e1b3891fcb8_arm64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:c74555756486796c95fb4015876ef1527d31aa26331055d7950aa9fd82f63d70_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:4f14d32cb853aed1f1c52e4e0e3d94f3d78efdbe9c55061182e332bf7769ae94_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:db66145d4d9fe8b408211918508bc2db90dc2b2f34ea64cbe8a1c289df5d34a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d846a05f9ced30f3534e1152802c51c0ccdf80da1d323f9b9759c2e06b3e03b4_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:2a70a76b625a70ed277d1e18d7faffaebb4d2a2defbee41e8f210b01cad580ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:340dc20ff6a51de93eb313c1fc3f35e32fb8979cd67844c216979d458e28f691_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6be3f994586e96018e7237dde804a3c21b5bf61114864b1323e1ea6ec5960918_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b70faf7a143741445a4789f11b48619be7dc16e9020194b4a09bcc5f08df5eaa_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: don\u0027t close fd 0 on ForkExec error" }, { "cve": "CVE-2022-21673", "cwe": { "id": "CWE-201", "name": "Insertion of Sensitive Information Into Sent Data" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:088861d10073be4ff3debc2b88a18f349016f92f2a751b2238141e0e0c758617_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:4c4a58140d65642848b2de76dbfaf6384b909dd1bd687bdbb376099973846bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:8c0664d0d42f4c830fdeed6594f5f3d862edfe16795bf88029cb5f881316232d_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:d53e14b36b13d15c3947bef200884c71e09bab15b9a8b8a1e2514cf6494bb8d1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1c9164289f81a22ca1f0b4d91a5346a8af7eebd91c4249c66943fcd8831ea1f1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1f6ec9a82704cbe177c8b3c23bd7d9e2f8d869cf8ae8d343f554cc365a4a7df7_arm64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:3e7bb0fac771e49f6ac6287a2a76cb4cbcf6f5c7148ff0ba94c58bfb5a74af3f_ppc64le", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:8705564ee52c5b655529860687f73db78daef4eaa54f5fdd3160cfbfc4aac438_amd64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0d08005a7f9dd9e5007d4597dd8bd3b22d0a8f29b90285e6b12b7c28412ebe0f_s390x", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:4917f7229ee7924d200dfbb8cecaf30f0d7b8dd6b7bfa5d7eb85b0c7c231f1cb_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8951563367d8a68252f4b1edd5fb7de7322d9b41893e8077d9b0668dadfca455_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:9c24cf4b07aef7acc00bf99ad1ba98a97998a90cb355e85639d46b90b32ee44d_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:53cdfc54320213e11405bd0967a019ab6af458025a26a095d1ce9dc6c8892281_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:c3f49a98ff11592bcbb8580232fac77e40198f99c258316632b64110a4b3191b_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:ddfec107df7b9406de1c1660ff83506f0dc7c190c1b0855685af64b3ab38ec39_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:f9e774dfe6007a67c7034b4efdd78b7f46abf88ada93454e60425468981e5344_ppc64le", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:17a0307955f8740801280aeaf155637432b0742c5d873b2ee6072594a2a650dd_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:70baef8e0f932a66ca16738e0ddba5148645bbd9947b40ec4cec63630dd33c39_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fcc68fcb4d57bbb544f18996bb9a12859db31d2dfe02573c3b11c028dbee2a92_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f334fb8c2faa58096f386706ce8296d95e3d4eaa1e090dd097447795b49837a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:ec806f2f9be1fdbd85bd0d096118e69b1e709b13cc8660e3c04d5a4678ce463c_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88ffa8c48906949177beef1d6c7527331e759eb6016b40360486df0607bc7c6b_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d3ca3beaf45a5968fa081cc90f327e25fa2f3f1197af20cbf7a2e48fae3e50b5_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:02292611e743860ca3fe6d47a96bc8161fc66bdd1afc94227769db92c86dcea7_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ca7f898bc0724f8583007081f7d8e66aeec328763798ebb2bb5475c4c48ede7d_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ccebf57d0beaee32beb8aeec3608bcbdab2ae661b3052ce8f1df8552289dd9bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:fb2609e4c3b12e7a233a88553cbd1107585a6d1f3f220890d56f9c54e3b7ddc9_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3f6ada6d16f25688e288d8160db5e6d70fb690279bff09f25ca867ee4047374a_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4e1b92f1c3e1adf66301e7b2d514df5977a2de32742d6413ff27b3c68c21d55e_arm64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:84e2c8281030b1b41eac8cb37988aa4025890d6e0defc20599d7e7bc907f97a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:5ce730df6a81a605635e48cbe2369f6f35cd8559db78b870bab2b8935885de89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b3471af90ab21d77351703e88b9973bd455cdb6435935c9cf9f2696b27cb7d21_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:2d7dba2a448826648008c88e197f996ad22613fcb23ad24ca910fea57b7a1663_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5bb712d35ad20eb482fb0e589d6cac77a2678cdb38dd654155e6ac6dad45988e_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cf42488f36ac11a2c14d91bf7a25252f18f811da9c914efc57dfb60128c28b3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2900da592ffebdc5bed489ada3584f37a25225f9532cc38e8304e9bf27ae6860_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2eefdf45d754e3417a2b9c5209ddd760e2c6bbd06d571740dfbc87781dfa7958_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:82694ff71748e719f2c15ecdb8da8371d97a9bcee9796ff7953d1ada33283f7d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:a1a20793d358328c4fc948688e62c3baff7d9e0336c7d4e3e9a65b841fd54660_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:6377d1fcfe9346dc849351a4e269d61667df0284d2aa9fa2175cf66b5d8f4c89_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:8042546d47876d9d481d1152209718678750872b135e6b1b1baa428d395a5ab2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:cc7e1f905a28c0a0ff779ff5355958a4619317619b175f003c0331ef7e991b3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:e4a02babe4b87351d7808682249c32409a11fb4a88aea2cd0555e4d5cbffee9f_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:57b38db2bbc0afcd6ad1009e825a826bf7e4d7929af179bce1b8f8bf8c5e812a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:6e08ccb940b37ced85c92179e913a5878a27ff69b77234db24722a1474243767_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:a675c77e385d4f8f73cef4b86a22bbc039ff51db7f0a820f3589c44b9ad3a468_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:e9d98be50827ad39a74237a7c7fd2e4f6bee95cd9d8e1e5e8d4c94922540ad96_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:167987c7cb59672c2aac0f355ba9052ba8a53f27bf9301ac7ff2cf3eeebeaa9e_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a15ae8ad1957f1be4dcaf3ed11d5bf442bf2acd81a887e3e74def72147511079_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c7295980d79a645e8d4cc2d31dcedc37ae6b8fcea79b6204c8c7904de50e750e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e052ee37b444aac4602a89f583cca0ed2ba976ba8d3d2e48882263a2e4c8a5a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:25e47c484bc5e43197bb6739480817d5e656196958ba75897503a05363710ccb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:dbb208ef6fedec64e895080e74694551eac0c6b9c4355a41abfc6fa5d28b4e66_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:e05260052fcf54b77f84207108d596a4f3ece4eb438397ab3dd258dd52e20a4c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:170003dfa95ff4ea808b3a4de3d5778c7a0b3c683c6ac606571195222c03043b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:4577a712b57c26a1de187024c7088363c68771c5414b6b66144b535fa375173a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:b24048fc16cc95f003d86bb01e2ae3e0a0c670657abb66172e93ccda87ca3105_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:4ecc52e1eff4ab142417733aae27e5723d1fc9d8f5d111fc6b87de998fe9e93c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ae94aab652bc81dfcd8b4a9f996c9c9026d9b105faa1fb9743fa4bb8a198b590_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ea880e33f921607ac41f0fa3b70f49fc94613f1968e8fa9b7f5b9f2474eba900_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ed680f533247e1314118558bf598e08d1b0fb48c6584dbe68508b35d24993f2f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:5e2b87dcb94a7212872edbf0eb8d5e2564385a78522fa7226100f63e49df1ffd_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:c5f4b38500ad70e8c087124e2889ff6d0b5402eee783e4fce4fc221175c24551_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:e1dd43b638d3004f9a24d08324a1a433b5d0f809a38c347e64eae0a1561bf3b4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:fc3466421ef6132667c4409dd93278aa05af06195fd56ae289d21f4269f8b7d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:1eaae020fd070566eb25d13f0eb202ea3c521ea1a95ed37850571e0abf2bd7b2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:40c04ea43a0d1ed131cc406cbeb9b5192cf1b897129446f573bc1fc9e59eed86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:b0cbe6b879d148689d6e50be38bba73d2af499ee8321da8512b6f2e7acbf0254_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:d7c0aafedebc0f8536305385a54f5cd5cf4f1dcf9382702ec87a87e9b38b6fc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:547e820ea5123df2f562907aa9b35c2b784f33f3b0f54eec10756aae7ad513c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:6d908fc9ad49837f91e7a0cf189eee2987ba03262da2a19d0d60a570f0d7df26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:71fd2f89fedb535c8fd59d258073b6ee6816f1866f3e4928ba38d28255765baf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:c983273151cbb08875640ef4b319807f424e03f9f3f48a70c0ee066b57efd81d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:1c69749d21e0932f6f12ab0c5ab7a7c5607c56fd91f66a812c057b8a7d6da355_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:200ac15489c81c2286dfdd40f76f382fa61bb59963328abc0b52f87c98d2aad9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:28de1aee9f74e3cc9ac666b8761f0d9a0c5f625f1703fee17cf617c0a5cc30d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:53231b696f113cbf083e028586d8be57406ad2c2efd735efc4c89290ac36cbca_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:29699e091c4ede5be4460a70194d1fdfa9b8bcff8f52118b896f0e9981b2120d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3810f9f5449a529ec93d2dc09f6551802f07dd348481e47859e34d2e16013330_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:39db32b4d72796e80ed69757f9dbb3928fd422542f23597548053075b69dabdb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3eda2090973b897fed8749faf4879312c6919e78b493baff90096943f5620191_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:581e70b4db16076def58aca02671e2e20a7b19aeefb9b67d82135a69488209cd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:5b75dad205dfa8ba893abdd53fa00db924e4b78d58576a42b1fb8c665726aa3a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:a11a9e3d8de3384a2b169a63aa7b84578284c8458b474471ad4a82de8b7d1b8c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:ea070f3efa3dda4a4e935e291f2dcba2458e76ba0d2e0a0ddeb8df4e5ca7bbc8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:77a17dc99e3a7f5a98f0fc6acff3552c0eed7afad88058f7e9344091e69da3a7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3fc7a9880e5fe4dd7ad6a8f7f18eb72eaaad87b360166811c8081f97f2895cb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d2c7c4589c1dea85e331e9da6961287727d6f8dbf9417451f23c371f26d64ffd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e91882a435cf32cd33d51009f29fe76bb20f3129558c8f76c005b54ce658d33e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:326bb52daa2eab5050f7f37b8e58e35ee10999ab9a1331c175cfe7b67d2bc1ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:479990cde02408983f5255ab11209007b1fbe265037f3cd94a8625bfdc191d4b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:757bfc6f3e4604107835f66100d12099c161fe4d14265437fbe2f52d7bf5a46f_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:f4f7c2f7e9f1004136af6c41b6f5bad6905503a80c60939cb7f26831b270f5c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a524d7239a1029cc4874ff389aed3709cb84ffc88a3e4c9e35aa77d899e821a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a37817f341e27d64ec12f920f0d3242f46ee418f5770a2fe86c11dc3499e8c64_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a68198dbebb310565dd0a70475135b2618779606bb5a12e488bb64708eabec9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:efd7f8c11ebcfc5927d1f4d63790a8fb25ee02b399606e87299c71e906b6d93e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0f2865b1c330f76421a271d3ff79ade6478d803d867757fa2d3bfce3603a992a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:84c5848aaec9e66cc5ae81a818f24c956313a58b95d13fa50408dec08446f145_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8a866b35ac19a3abcb47b70b5e1d051d94dee9576ab4a791151e122f124e9bcd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:be5ad7c623910ef4fb75078e51b46083d6a2aa90af6486ebe228cae3feb9344d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:60619bd4e26671d18acc06b8469fc65cbb23a23b7130a5b88a9d73a8c3adec0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:820d1b17af061c47e62024db84932c71c226dae24b257c709be81cb515081f60_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:d69880d70eae07ae6ada626a131565b490d8159472c28b3fc30fb58f16371214_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:e1ed57638f24261e02ab920dd67783ff7b1a1f49d3d9aa33d6bce41078b3c4e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:139b92cb795687ef6d9aabf056b6afbaa66459b612cbf2ec60bf4b86891938af_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e640f9572969b677b6518bdcdbc91bc820134457e7e7ff07342ac00ec9b5c3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83786a893d20d11556b1be5fb036556b2897e5d1f928f6c6dde57a2af0636cdc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cc2de25ccf523beca68df2b18c5a940a7a022a76cb6bb5d71e0bfb81e489aecc_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:178accd1823f44d52dd03c08e8be0a445a47d5e3c0fb58484f38fda24c88361a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:4f47045571040b592d3f06f03ded86c6101eb4d70818ddd7af7604413094c03f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:662e226bbffbb32e4c1b2cf38263c81836806cd2099dc36b4e2cb0f61749bc82_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:daff83f692c40c1a2d63d811116d1a426a93e440b38c7b3dc30f691c15b6b360_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:05e9c8b480e1d62b5dda9adcc64391d09d941d0b55a6f6525720578fe59ce37c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7462f569c327179b7edade79130865769054687a768b172111f7052516afadc3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9cf9c58859db2584a50dbbd59e378d816901b9605b249c311058c1328b5d421a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fe8d01e2de1a04428b2dfd71711a6893ea84ad22890ea29ca92185705fc11f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:a565667cece174480a16e16ab0354e9c566cac328c40235ad6e13e5992d1a9db_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:ae0f537bba50d8cd28011a8ef1360aa414467c5faa28db9703a4bac248ca316c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:dde11b3e3a6e09c55f78d480f448468b4a7379d85db406153cf01f0214ba6a43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:f532e7f50cadfc757a6d277ab5476a31a4f24aac0afc615da6ff9f7ce5e2b538_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:55e8aa4d81098ee1174434bbdbfaf884295899c5e4593366a34d6c9144a1ce60_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:8e81eca00e694b76a6669dd7d0b36ddc2d89a05e1c19ed5b640bf8022f6aba85_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:95ae4401dd3ac013bbe2d1e462de31d3e20f5f168e9044fa751b047d9a7c0f46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:e854dd696557abb5bb898ef5f6e1d571a079088b8769573ca28af6a63836400c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:2e793af8fb57acfbf6504a0c5e0311563cc42d3a2ca0cfd4b8826c2c86fc08d8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:73a00e95d08cce0cf5e34602d160f4de72da69ffdd05a347fa705ee6e13cae7c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:7e375bd0df84234688d1ea66ee0516f520945f7196e8577e8a1e3de0488cf1d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:818a187392182bdea8f7500ea89a49de1a24c75843461f545d3cc3227990b5b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2ccb4daa596e2937ef4a411a206ee34d220d427726d719f87f88a239d4f1c86e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a52bf52659062209293a78923d5f3255505469a4ff2f3e2632c846a64592a980_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b59f840d2c8dcb0a8b68283e4b366c1a13894240c47d5f2f664eaad0925b6613_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e112da3ec864132070f6bad243320b699c2adbce9c30c01e27ee1000d2c0a4ba_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:925e5d5836ced4d2a1d7b4ca74c1882352dd282aeeddf4de56c0c1d5b66eee9f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:b8afb98bf7f4e99627e0e342458fe3f9f6139baa05d5b8e49638169922a115fb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d22995a5fbec291a332fb5b391202b3c82c95e6026168c29f9488ff7995d5c3f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:fa918a07cd7fb056c9933bb03e518144fdaaac9ad77cd674fd6ea1d0a6346eff_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4af0dff385521bd328d745764651f4531aac975b338b3d9504ac1352fa4cf2c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6f009021490f8f430a5dc71f8c1bdf427afd2aa81d3f5df6901dbfbc4dab0fcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:71057ae3e1d34fc838413394afd3d4f2cb4e34fc23a13eb4f00dbfa7f8d55db3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9a2bb19b5aac5d32c11d4b649311d05eccc501b5e2ff447522e98e4d3f50a4bc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:2060b6481dd8581f129214f5abb93b4fc2b241ced490a8f32892644a0d402063_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:3ed66ff31b8602da5481bb7ef8b641e27e2de4638a9c1034dbe5c7ee0d6a65a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:87cfe1562cc78f7a1100df7f860e8e51fe01cc9e7d753e8881caccb5b16abc4e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:a97f092b675c6487ed0f70508cf48fd4f7aad134c9b21128332d3f7f3de645fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:1681838e298dc04fcf070c6c1c6af3746d0b8e7f22946fabeb6ab32203bc23c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:2efc1ee4885e441bdc034e986b5f5527395fb7445e0dfb059ebb4f4511b6e1c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:6d8008bc83cca9d3db9cef8f2894c741cc02853538184b0354c934b7aad845a4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:d4d8998894169db2dace4fd895499df021c5f78a0702a2dfd2a93ae8c35455fa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:0a250cdc5864853294e82874d9200cf04bf21a3f7ea0f0fd14bd3511c0e3cf43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:319e97060837021e485c397c5be40bbb79688b75d37a41ce02612705c459ffd2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:372d2a367da920e45b756cbff9e9820124f66bb546afa7d085489cd161eff02d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:9543954b5327384345457a2c872ab79e3c7296d4ece754238eb4e653207800dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:0764bb23b7caf192fface1f245b3bd7553fb6ad8244d7eae8a92f0471cfb160d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:504022f2e4997d205459e4878a551df63878e47408f298d1abd14c1bd97c01e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:61f488c8e01313f114f8fb60ec30bed7c9645317f81c57f5b3e487b0cfbc3c86_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:c0beb39ca5b0779a97375831a27081c53ea01ce64c4995d42c86e222d928869e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:19b909c3764645519e0ae08f0586beeef67536aeb686263acf6a5e41457012d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:47be2d42f75e0993ca0c35b30c1a53e8ac6a14d487e9ddbcde4c9562d5dc189b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ad307371d2b92ef76828c8e73ffd739af4dd07cede8a3cde13c72ee4644c4769_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:dcfa45aa237e2d614b7da07b88dc48c8a0b9dad0e4d579e43222aa58d7f733de_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:56ea8ba4f6a0eb76abd61280602ae79a0e267f2de6a2a5da49292e2e0c0d79bd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bd8d5a0f7788493a5432615a0e00d2a411f2f3e97b93d8aafeef8ff4a340bf07_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e0505809ab1ee5471518264733a16b9d3f256ccc239f6ecb5d1a0acbe01827db_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f8ddada46d16d974293053df68e931e21e3ed68eedc5fd46c79ba1377fee1036_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:4d857f4fd56618f157b58203cad86b8dfcb20e959633c5e5aee2edd319cf6622_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7c20772d09437c48427ddc8d72149435010b6c029b5f4de06e1100d7f6e5b446_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7ce1b6c6a6c7f940132dcd516a5856175fa164626a037bf71c26b0561935c27b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:bd5777afa8674be9ad5fc6bb721f5959c65a3db8d47ad8a14d0de13ede56994e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:69776e1c5ffa73e67a403e4958ea1cfc829ea3b19c405a2bf6090b611b066ca4_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9a438a4b34fba6226226d70730052449e212d244550aca0781d70fb4f6bd8f3c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:cf0d4900242e492d4101d13dd1248f260b91889c211a8bc4d5b5fe4dd58787f9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:f20084758bbffac99e3c7e94eef4ee4dc3006e1cd23d419040c0d0650fff7325_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:221551a142100bf0199c94b52ab5d2c41a18c0d1c7df41c04108d4833086fcf3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:51ce4422edbca59a2e98fa9ff6656699d215ea76a78ef6ea45d710f467e46ff1_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:5bb5ab3e8bf2d716a07340c7e2cc9fde4214e0ca1be705ddc003e91852f4819e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:fcbe2f72fdf333bbdcbf60e1c001d666e32046f1321b383f79176d2273a78d1c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:0f582a034afc6e7c531f584e4d2b1cdf0cdc488f2adc679a20e876dcb2efa76c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:8afe0b74cff6f8276c21ea7c92510d8e26110b876ad968cfa9beab6fed188787_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:a34398425b02e33d3124688072fc1724f529cf0ae74f6cc7df80cfef9418e72b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:eba010c5a6130d31c2fe5287436894955cc086ff2be34859967880adca234e86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:087f7de39fbd13aeb9039fea7d32b51d955b0fb28b6d4f21edc9c3d3aacbe66b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:181f7f1b64b1c791b85263085e030c55d892d9a06c43aeee1bcdec2ef6867d6c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:936425227ee894b357d6ce0d2ae7624493f75a2b611781a78b1641d7f831bfb6_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:bffba87818dc2d4360ff0649accadcd0bcde418a1c7acbba9476afdd5d2ee9a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:11d565a19392fa81c3655ce62dcde78f1cc307774ed524afcbf720f8bb78bda8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:1dcbfb667db29ee78b2076354c469957126d101e104aac051026bab6f5c9b5ed_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:7bf3966bb6a2b310342425f6a6c59c105f3d128ec572c3fd043b6a09f66f1f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:ec91b639b217c1240537f2078cea683bb9b5454effb801025180b8a201220dca_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2dfc2434c6ee5a6428e2e5f5fabba1432d84b05cd15af10f18ec8dc520a2bc1a_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3529c1425759a43cb3b36a850690247ff13e59b13051eefa03da864f8bd90700_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:7731f7b7cee615d727ba34470f3cc2b07171413cbd31842003ebc0df74d134bc_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:a340ea3d86560de8cf9ee2c1afe42ad24e5eefc9903a0073abe9dc54815bf710_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:1f9d639fab3c28332e670ac40cc5acf434b6116af7036aa4f0866da065299221_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:bfd50abec62b4b89cc929ff0a15005b039d29655fa107cbd628d96a206c91b9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c3c0c49fbc87c69bd244f89089f357de16f6325cf433837ab650e5dd0a107458_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c804feff4697d2889d0bc872dc141a1dc62dad9e4c87ba05c9983fd1795c7b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:bf5af9758f94ed664f68ba9e9ef89eee04bdca11c9cbd8054da63f710c6e2511_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e315fc33ba50b4a54b274875fc8556458c0f5e542b6dee071af893edc42bd8e1_arm64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e80aea6ef82c1bccfd3441cdcf47a689f32e61c33bcefdc26bb25a38d4d2ab09_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:f51c580925a4275362a09537aa2de0fb28e17115052694a30da6c5126ff591cd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:47f6c99599d95510b6f67e25a65065064c52154bdce7ee9d893a64d28f6e7405_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6dccd26949a4523840e4610a5b28938a0f6094d5ac57617de734be40133a46fd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:80f33608115de9dc2d4411ed07086577c370d50d2e7103e9358fe0d8ca4ba49e_s390x", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:876e0a6499580ca7d503ae4cfe942f322e42ba5c6cee86f79f881a5379796d7c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2b23cb1054470d5035115ebf48923c713bc2b186cb4162c5d87d4d0b99b83c9e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d4ed88153e92e761f12ca769b408a19175320ba2e4a43a4ab443e5b6ea424fee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:6a3b734aac47270bb9c89ef5d81500c71d151cd8d2b860fd3b8a7bbb95244db4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:9f9bda4a6fa6e591285fb252b4f984ab6e92b372295bacf7c02f231dd8adaea8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:76c63c436053bcdbe4759096923e0af6e8f63256f6fb9aa99a0fe8488a4048c1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:c71dbc02d00adffff6332ac5b4affd99c07708ac4af92e06c6bdc2089aef2a5f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:365b62fa36f52bcaa7482ad98b583b339faf731496a95c778ba7c694b7c0fe3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ac76f0385eed5e87978d2bbb71deb871bf8d6511d220da597e56cbfb9f2df98_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9dac5e997941c714c543f2ee18e2cfefefc036f66acb664e7b1a5fc7b42c1b98_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73a22716222efb2783b5cc32a7c2a993c4987230c6df87a7b4ddcca8bfc7bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:59f8ff9d0e652d299eab0027f626fb06786fc67e6b1cfda0d9a3139526d7f537_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:79b5a9e71dcbc13f04f27eb18cd782b7ee29ae3e58eb8a3d25bf06b78dcbb94b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c394713d976b1fca8c8530bae9dab9b8e82602ea7d9d397bf6d455b8b5a88ccc_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fc5cb056399575fa696554f7e22465fb34d62486c9c7d7d844c4bb889b70b02b_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2e23593c2d7cff4086d9ae5edf7429eeb98eb7797538ff2ca2a1d227ee7aedca_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:711bc948363fdd2a615e222aeaa48c2eb75d03c485b2a7b0ef145be4cf73c3dc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d80eca68014ed2ed78f14e4f8b23364e68131db9bd012087d24115ed3e302af_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f868361ee6636b891787618088bbc6a19964e89b26e02f0a853d61bf334400ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:4d4a46e90425d879917838cf9bedd39eae43979f7df9e127af732aa75fc8d7e1_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:9439e3e873a7b9005d08f0afc33b13252c4fe79630496d11cd659ca7327d96f6_amd64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:945c125592bbcc8824fb77497cd80b20f718c90e5f2b28e690b60fef770b04cc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:b51535a229317e35fe531c05220ac4fb07e19b5f1f75f6aaad66d5e89cc0c599_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:1dd30302fc201c4e9ceb748a8c111eafdebf3ea5fd30651b3964b03f693d7eeb_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:27f7191d604781b8e317112428e4cdf0c0e3c852bfa4211b40cdf71a1e40e7b3_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:306d6efec92d6a9429ee27857d4f5abc687ac7f68e382cc16524afd002e77eaa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:6105b9d0b950a0c8284f6e866133b3592add721fdc059fa5af5f96da8beff585_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:1706eded63d2bc1ffe35674b8416885a00d7ad3a41f3e0584ddcc303842d9bc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:6e4b97989ab29f46819d352c13e10f67a0d29e0e7b8f7acb9fdb254e378e15e6_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:8905e3a4dfd39f563cf4e2c934d7122728fed33d47731ff683d510d4c5435cd5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:a67a7c65eca2c21acf0c07ad58b1068c99cbf67bbd147436601822f0d9cfc4f4_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:83cced6c4d991b5ed88dd896933a5f91330dc2406956cd1c07146c1c0f47b1c2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:a10975eb42eaba0b7ecba24f1d0d2a31fb31e9ed286dcf5dbb99a29864537663_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:cbc888fdb8f2c639e7a62927bc75a9132d5c5a965fa471b67b77e27b03139093_amd64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:ec6549459e4138db43060d8a38697308b11153c1539a2b7c1abe2bab1cea2e5c_arm64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:56cfbde30bd41b5868213c1b72653df32222233cde91927ed4f208392c217e9d_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f3d13b7a45be4b28656715bb77ca3ad7bb99ed6c79699077ad0031b317ad2a1e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a9dc443b8bf4e7b8f37d819535934e6783a40bb73180065720ca8de2fb302c54_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dd285a402d7f0aaf7978164d6900bc1154e2f3633f5008dfc6105a4e689bacfd_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c49a540143db94b5fe143dac8bb1ad554d849364d29c05d023c83bf4261f7066_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f835160f1dc29995853eb1c13aa9e2badbb45c8656947b6eb6faefc876aab3ee_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:4d64c08dab4c4c1a4ff7afae77014ab5072831364d71cb60ae3e65c2c279e944_s390x", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:8ec836136d39baa7807780e6e443cbcc189107d530ad27988df50f8f6d10b479_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:9733888f4fa2ffab2f94e04883bb56be0410146eb6d1e4e9e9771369e52d4ce9_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:a6c0fdc9fa6a987a46e435e86c61c1e99c751d23ab56b1670e9c7f5dca816da1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:0d218b4a04d6e6d4efb71ded09162aa2d663407e3894f5ab1ec38f4da2ea0938_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:2b72364802973bb7f6a39e1694b9fc13e84e13a317863d07f9204c7762e9b29f_amd64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:73bcf91cb0d9ba0debc7b6d968d9318f03ede7a81dc42fe1132bb57b644bee04_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:b999caaa6d3c77f45736e3f80e4db9c99509a31a84c2f4c9e6e1c856d369009f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:423a86af03fc657327f0395abd3d238febfa230082ac84883a3064f683743574_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:68064b6f78adea0d414c9058303698e793d35c270f3e343fa11d15ace79ddb0d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5b8f5bed0af950aad1e67b8cf741c65b423d5d1dbd15465dffd43b3dd92c44e2_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e837747ead40c7bcf0642edf5b99365d78a0b94d8136985b5aeb2208f8e29526_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:88eb01dc7d3aa4c8bb4f15b13ce802a057782fa20252885db005b0b20ed87542_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bad68ffedbc5b913166fd533f4f4cd173d4dc088d384c019d3c5f9632e668f06_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5778d32b4969d06e5bd50f4ab5494ee910bac0d2dae820bdfaec76d8a992242d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ed0bc5509a1d66766d544c38ca7e8cf9c5f3916c51143eac9158c8309cc4d2b1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:523212fe5ac03c820dc1260ca8331a9b92a2a64b8d3e00df22054a0f419f4ea4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f5a09598e8563b5d697d8a838692c0644cf16233d049e773a0a37e8f1542d64e_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:beb9dcff1b9bdb6ad7ee43beb70c01e320ac492f5f1a96d06244a166d4698b4f_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:67dce7a73f0020d68d8f9d5098b9a08842ddef69f70ed7987074da02f5eb7d60_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:a5a18262e8ac3d3349b6e7200a76060aecc330d9d54ee77b32a079ffb7055d97_arm64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b46b11ea436fd8739eb3f6b19f4b037fc72d5cafe299642bc535db9a63cde4a2_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:fb5a1cde7e60cf4de7bf4256632bd31927a01b8ab5977b6f16c2b4df8c1c3f1e_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:1ce0b1b26f46f17d30b823298971e54ade33e96bb562b5110f3beb36af268879_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2428bccc0fbcf9fa023900898c368b4d4fd8b5e50af455b75556721bb0615a12_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:38c76a3f44018a7de3947eb502e99e045130546d62944efb17d9d55dcd2bea6a_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:89256b1700b31942ce4d6b83e74475602c16836345da56c310c1e5e91c6d25b9_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:029e4acf10f5c56fbe448cd56685df1165be93c594fd548aa0f5ad5cc2e61e8b_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:28bfff1bd06e8f0de0a3c5a56345280f973d67be092fe180b2490e9c5ae18acf_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:465d123dafe0ba9c6d6e3787047962bc5158067bd9c77cf281f8ed46540a5573_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:548a14403555752d6cbff7cecaf0a3c9e62bc093f941aee444027e88b3316aaf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:e1a2e68265667bf616b9bc68ec255758dc60d85dae77a54391a820755a256f55_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:0a9a31018ca57706e36fea0a672c5bf57348987d854298e0a40dbe2740448e58_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:01a313ac0ddec713c37fbb240c57ad8378583df891b9f721a636596cefe70dc4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:8aa5e5c8750b41887c0366b5b5e285d927a80050b43f92717dddf9c7cf2ba1a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b0fb5eee9c9619d0fc66b67e0cfe61f697e531a22af5c5639e6b65de6542fe86_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:0f2f2964032cfc027db740a74a0f56efd65a4d9eb0531888eabb307660672ae2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:1bb8e2d202f4f7979c25b25c8dc1dfa0d73fdf01c2c66893710e9ee7d0b89fad_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:5b1e3eab4f1c3f07d5226dcc1f366fcb56485c35066d13d0e4166affa5f5e02b_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:caf8448ee6f0a537b79d78be2b5950d385f6c06aac7dd77326e1cc613f42ec9a_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:2f09be42d0f6c23aacb6c7db8cdcf21229126935ed16b183eb344ef33ead02f4_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:93fc26b7a51f387bd27d05e75341d742d380b4e076c6b5a58ac617d4cc58b595_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d213d1b43a0b45c3b9383e903c5a0bac1556977dc49077603622460fae326df7_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d2c2121424c2d37794dc10cdc1e873d8d1206ccacbfec658aeb9339edfc40c53_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:2c8fb42f77f8ce6b18b42091f40772994ca93f9730eeedbae20889afede1581f_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4b7f1b9789bf489944defcc462fab954a300846c50759f2e33acc94bd467eb26_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:651a01179655d324bf63d4561087c5d3bee4ddd785874a1d002641566a5d834f_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:73575312b89070f37218dac3763f6287c54133d8c0bbdc9c3c6ed3ece17d8c6d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:547a3ca1926feefb64a451e359e821a92757ddec0cebcc5e4a1669d96cfda98c_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a2f2faea613e884b4ba75a460e3930e240dab73503f79cec304927e61af19900_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ad3979b335cc23de5af2f9cbc5f7772d21a8465b5f45c329d3602419459e4fdd_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ccef3b2d2dc28fe903def5c33d367aae26d92c03ec8480d5c5f5dcfcd0800450_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:495d13dda36fc9c2849a081364e9aab6b3b2ed23fc66a43781d09444e0f8790e_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:95f78a502e5b41fbae69536f262fb0993f9a0bb04328043b94259daccfaa7bff_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:9e35dd57c667e9c66706046f86c1e268fd2505d92ac37e1ad0cf6389ba68e1a9_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:a9b9ab81b60f0f0d86e0730a63ef126400ab6236383f9d4cfd432d77154299ed_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:ad7b660f9ff09c227dacc4a242008ce7628cf3357b2d72f3f9d44a06eea2933c_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:b5d87046138ae24ca3a5c9405233f7aa634aa00bb8437ce5da3b787d9336d146_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:c8a1c681880e85f91fa02291ff90a93242812cdeeb0d5b8e57169c8a50153ba0_arm64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:f763c24f90bad62f21a34700595a115ab8ac60c33be6e84dc6c834b4c17ea25e_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:7e23406042ee1e738420d4f34e5f53fae1a97af375f1b5c961e253f7caec1bd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:b0e9c8a36290734cf0f3e4f86ef5f9a811c189272d36b4f88d3b8fe07b55f968_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e03515e236623aeafd4493bca0fcc8d85775f483fdeb9417dfccc6ae7b6d6523_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e645f0e9a685d1cfdff20ede6956f68fc57efdb5aa3cd343d62bdbfde4f376e2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:8f9b7138fa50dbe2cc66f8c25d184cf608e01538057159e39211278490043231_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:97c1e470ebbaeb49d08c5bfbb1c1875ae22c11542c5e999aac5388b457a7c31f_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f3fce6c9f9811cd20ec325e2b70b85ac4c7d2c922b1c2490a5c2369c7b4f7cb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:fa62c66f23f2af0f1fd3a32491e4fc5c97c31320dd985ebcbc62ba1e749dba82_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:58e79ef882633c4021c3254cc66cbb8e71b5a1d0f06dfe393d0493d3a70cd807_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6b2caece0410e35ed49491b63fc800a541ee5e69385b2e012fc6d9603efd47c2_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6d3e91461e280e758ab8ee0885cc0b3537d720f2ce584065ae5b00afaaa7755b_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f0c20139ab4b1fd4c1b4685c274f68f8ab58634619d199cdcaee058a42c60d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:2e0801edca9a03baa7efb8a1eaa0d8d8c5257b38a94c0b8420bdc607db6a6658_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:4d2d5e596a1776ffe93e9b55133a0aecaabef7cfeb1bd3078a7feea931af52bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:39b70eac529577e4fc515bd0d3686e6eb019c3f5b135e44d76025f4ac96b6dc3_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:96adfd458e451ee98ff41a349c76e028d2b6bbdf74ed854b9ba6c289f80e2c7f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:436ad7fe557e9112bac7a61ed52c7fb267a29eac027cd6864dc3f6b685ca3fa5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5abd4776c235a7b436171959b49fb3eb3cdacd4c8b48b922dd8f8fdf7f1322c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:a1c50523861d1294dbe6ba20d34643f9165541473a6454b1de0e324490bb7b7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:c6110c5f1fc5e292ff2b4e721135bcc93044c4036056ad5c86fb4f4a9371eccf_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:2412543e718877a5fdcb0760f4258fd4946c7332e26f1df8c3b53db1d9988800_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:7cd3ca6e8fa2c918bedb5eba04d4731c23f5a60d2ac06ee0fa111e100795da30_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:c1ddff974157e74cf75f887ac16503ce38e16728e6960ae7ae7e80f2ce4bcf1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:fdf6a90d8a9b66a00fcb4fa32cdd1ebc2897cac1a804006dfa59fc526c631311_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:5458c92486e7446da7fbb71ef6c661ccd76fb85b2de00bea5f4a606ce4a80b5f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e52982c52e5f6370bd5d13ebb00911100dfc40af65d8a24ac2e93c10c95fb1e3_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:e5a9f405dfe938b8b5ffa331f3feb3ca472860cb960aee9244cd58dec7510b20_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:277033eb80e3f34b3892913a4d3b19b6c04707c6613086472ef8940df487d003_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7b88d27fcbbadab1b1c72d8b16093b2da349844d975fd2f9d8eb10b178bdd061_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:883f1e743fd030a9bbb46a4597fd3ceffc7bd2bc53dd29113fa72fcac46a163d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:907645ba4bfdf3d7f2b5de58e3b3185affbb5d3a7696a1bc89c7771539a1d50c_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9539951c1c9bde09b4cdc8cf126215218ea57a9851a4452d074c9f341c3cb350_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e655cb910633b71703ced9c3e0f6a7ba06a84bcfa56ddaef92390f0596e2ad11_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:0037a39770f1df1fbb4446033ba41ddc32978ddf393dbaddde9a810f6e76c694_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:52899b1d96fe529814c25850e79c1606eb8433325a26c89dfee45f846fc24a44_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:c6eaf570a4d3692569acc88c4ce1949e58d7dae0249c2df20f34ceec3c9be673_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:e42690f55751ce84e2a06cc6d92422ac964e1e44b4841d9fc13de064fdfb454e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:cc91a5999ed5d933ac183e1f326ba66aacb262beb40a48eb079ba74cdf345a6a_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:02809571064fbff868cb2e96e7b747a2cad0a786a66b72389fe550386ddd715e_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3c0f594bd85c05f836dcf89f10103247063e9606f08008bd4ec6848c4ad798b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:83b057ea7dfc855e4a93dc92f052ab2d942ba0744bc91f92d78e753109ecf13d_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:dc336cca99b2a19f52c3000822859427b86ce3796dca0bfa6b0a7bae7f506c46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:167b4fcefde28dfc9019eda6f1282d96ebb7b3e534bf8befaf9b5029ac22cd2e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:1ffc63dd7ad9da285edcd5e2a0e735496ec8ec03cd37f42774edca4003d6dfb1_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:ab5d5760a7875277c5b6e3bbc6ce16fe7e886c00fe4953e3b3433200da3b691d_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cf54a063abcfa1284faa294d92e21bc95f129d03f3d532d1d7b4e52b25ede913_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:12a12b5e3a7b3917705b619287a20981703c418fcff19f1e5bda0b4f33858225_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:2d80cc5beffc10607a53eb6c013e87d03e267cdf0b8fc678b40acf5432957714_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:352ad0a6a0add73fa75de2aebc4d3b2b8f8c196e2fcf8d9c9d620acf19ebc07b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:6863df05b845894cfc18d6ac88fff8d993fc69f1a897e1a98d03ecd1c446c7f0_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:447fc862ac47cb7823f953c6cea07571fd5946e4df17a0e05deac02d9ba19d3e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:64d573d13a4e16c91e93f283d773d730cb25e522dec53f25dd359ebfc56c43e3_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:6f42f9823bce8a2f07c62d85978f3bb4d7de18e31cd0aa09c423c49187a12a2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:b2e7de3b5e43080184ef7c1a5ec834d6334ae3e04a1bd100538b8777fdb014b7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:00645e206a884ff08c251650bcde86bbb9583462ceed3c85e3db8b2d2089e035_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:58c2d1a5148cd79f20f49ef0799882ba180dd6560f947538f2b70a7913295b71_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5e58cbdf3f20b63353923281ea72a21b1194500b26cbfa6bbdd762f6ca576bd7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a52941a2bddc9abf32d9a3a4763252cc40c1a98a319a2c91da8c8cb74e23f153_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:4c4aa0efef3bf178da585a81cae5fb4baaa94cf42701be86544b542cbb1625c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:60a8790233fc47423ce39edd8181d88dc5d0f47bb81f98ab8fd55194a0b12674_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:9e1d1536ee4d42465f0daf8ad0fa794b8c8a996afbdf292d2c76ba305ad75fd8_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:df3b0ec40395ea460fbf2728ca7adff79dbaebddcffce003e88b3fb9cb2c9759_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:276b35d233ba141c12ea94b2476d8c117a032cd8e9346f65b8fe5a4a2de94fbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:67b7897964a9dffa11b8c8a9c410fad822ba02c9915c0fa5499c80180b556775_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6a1c576990cf58a1569be59202cb0023180b12b7001105648c6a446eda4b1746_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7b1c3ab81fb743aa0479b7a51aa40c8de5e75e0a17ade2ce1c7bc5824ef2e5c4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:434b7dbdf8549aa93814661d160eee01391af5ad9293d7000b608a650e4b2465_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:5d7c177423eac9a7f678583add82f11eb9dd776f763315e52387fd9e57419b0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:93c2b893b9ac7062a6aeecc9a2a432d18505f6082dcdd9ea89b7b14d7906bc94_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d876ad8b9b43317b952fc7eb46abc944e5368f382febf96d51aae6ec82efa675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2131d3161303caf4549e538e8ecb9ac201a4aec40d1a75bae13c3c3c000c715b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:24d00f66dae4953e7e50a53f2658221f0cb21cd90d7c8055290b58e167abc257_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:4b8238752b4cf7e97580d31ae1972bdfb484447a7e5d6cca2a3a85379af86ac4_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:8f482cab78bb7121b072ca89824b865d435469551635000416922010e3de862b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:52173800248fc0461d3f863774effca1fc9052653d66dbe820ff0d670d5a5e0c_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6512b85a03a328e80082e661962139386088a32e83dcda10c95323a0bfb2eb9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6a61353191015cb155bee7dffbfc1f40c705cbcdefa0f34d789e95039616947a_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f144cbea694b31c7eff648892d3f59818d0edaa04ca276299fb968bf66470557_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:2278659d925404313464d27bf0bc5ed560ddf592210817689f4ebb29a4ab93b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:58f50aa06522d45bb194cbb008b52a3e7ce8fcd9e990eaaaa2fe90b16c8434ae_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8c39f63ad391c7fe93319fc36871b1af928682982e7c3b0e32fe34f8ee8d7faa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:c53385a901aee40c78a23cd7b7193afe46152eb9945bda56579fb83319ce589f_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:082dbfce7912dc113fe928a0992ae83ffe3b49a22bdcf615440d23c65572bc8b_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:810a225b3476ba46d4430ec1f7054cc089f4bcd95056693bf5133b88bdb689a9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:867ef8c9bf8946c0bc0f01138fceec52d41409be2d035a8584b7646f2eb3b3c7_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:88f0dfb0caffee417c724f70512373e0757847f1b081020fbd22abd28621ee84_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:1bcd9f6cb4da6d756443e8023754194fb9b4f154864d21961fda6d2178ebf820_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:95f8f5a8af0cf11979fde95e72ad8540ef813a21332348a67d65ba6cca3f7e86_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:98ad96d0f1dcc35047698878860c69da7f9d3c0797da60fceaa6a0fa0e311ce6_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ba65ba152720bfefc8a5d0e022789c697eaf07157ca4256392951607cc1d57eb_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:1a407e98752815ec8bdf027a2fc656f724fa81ed8a0f14dab924b7081acef053_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:686a7af43dada8402ba778aa9b51cc11dbea166358252beb48405b519e22d0bf_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ddf0fef28124cba809228d0d88f484286cdb8112c4cdb9bba09e8465ea9c685_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:8a716f4befceb97f3f6f33a14ddc43d3bad6f6f71b62afa6a0c8b68d433be40d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9c4832212be2d9f0d249254caf1c3b9683ba3d87ad9c68d841ef947bb6da06cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:aa1e07faa8acb80fab8ac48acf202c81eabf0c51e8c03ba12a53caa41f55d1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:affe6ea2043e6b584c0129a5691b365cc6455728863ab9f63de613aa7c66f6ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b50f18cf0529e5c55f0b199375642b0e87e6f5cf92f74b9ee4bcbcd5859f1daa_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2629ff9990094c2f8b12076cdec54082bc548ced34e36e24b3718f3df463fe3e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:80cd3b7902059441c2afa08c3a0a58d669971370792f3261a1ac0f67a7d10052_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b952c2b57aaaa1127467ed39045caea199e85fe8a5cd1375eef05bf82f5718da_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d74b6fc394180a2439a53d4df0a6bc03fa263230c46764bdcc5cbfc827b4188f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:052c03d9c8583c985548f67f1ef5458542f75b269bd791fd2b0ff9b783f57ce3_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:512b298050fc69e990a4653a6146c399ac02625686976e02e53d7fd2248e4964_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6447f5296122ff37c9682dd810fd01d99cfb26fe524119f72fddcb7b16da91e4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b1a4273ef409e708f9a10348b0ba17b2130504c4e792cc7d6d25153d9a00b070_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:2399aa3c16a27632e5e3ea07c6509f4ed80b41b35cf6b05b6ede5cd0172c1058_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:80f98f39ff4b033b78ca57f5b6cd2fa94c9c03b4d4f0e1a0398dcf78c3ddb6f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:87cedd7bfdfe41d0ddced39afe47b176c0592eda920de5014d8deb683130bcee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:9d75aa8241be1a444632cebd7059cf5b977d608f0384637de669cb1c7cfee60c_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:02c63a4a91d5c609b38d283761b60966609990853845e37b848f3cc1fd5de134_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:46fa5dd35ab868d88451ec737bef7f4b7fbd9178e608a23abcce615f3c1e7a7a_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:4f926cdc25f2174b443bad31d041e6e94e407caafcee5cc1cf0e09f2758b79a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:7eabba3e1247cf90d45f4643a290d1c81fa18b263ce4ca6e8c82f0ae97478bcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:3477d6269164fc2e5e388352269e6e988769e5e5c602fdf4f027a7f3a4d071dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6a21237e2070cb4e297bf80411729aaa3fd6afe88b5662f9af1bcaf61b26528f_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6f9ef115e6d339dc2b8a2658ed9f1c731e0c4bb4f0a92ae589d4cb1d83492eea_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:945fd3ea8825705bb00f3d96bcec8d9bdf8f23e9b22891ac4479d221789a5b46_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:4fe9b55ff08e634f24d5e649284de1a3bd769a1958ff049a591f0d526ca34a78_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:538db2ed20579dd71d9cd1af02b47e6dad3f833b8258a95b32b86d2515ef1399_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:a7b3b459935a81d5a8aa27b3cefe5fc393d9ed1229f10c54aa493c4cdc5d5c95_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:c54398d20186a89875831a7a2e7ab0f9cfc52d8042fb1d93354004a3bdffb14a_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0d2383c4994a75d2deae0eb6173d92f1617c98365610ab718cb28c09107e8cde_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49ed0ba4c042550776d15de59ca86f778ca96e7585097b636455a915aae06e72_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:db8ef52c06a33e1a98472dd1d254cda76d760d5816c07c234f23adbafb7cb9f3_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec6516166e7050d18da25b2dfa7aa681c79384a301ccfcc7dbac5f10b36a5479_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:08eb33a3b1b125f0de337873a01a88ad1607a5621acb921d9bfaac97980e1ed9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:d46131c0f356fbde59348218091ba346e52b7373785d66c87a744b122f8ac38f_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:ec276e99bc4f4f057567fb0b613f2e0fbcf18a8488ba04ff4c78986f4ff94bd5_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:fec2307ae14b290364aa57d401454307dc165de787a2de671ccf1ec25e16c42f_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:2a1588ed0f99e238e284d4dff10f60d180c892941c8e4d95dce4684e8452ed43_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4b6376a0a30fd543e43ed46f53722300e58271fe9d615329334c703cd46dbf94_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:d71033267e2261e970881f3b933183aefed15915ce523da852a73722e5f3d60a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:ed147cc12734a4510086061c78d4e6ed96edeeff6362091a1136be78c9913f1b_arm64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:265c82b146a8aacbc6550dfaa2a90160a9a59578b82786fdce36931d378f2b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:88852bf51fe05b30a197a0688b73abf38a85d5f938211462b566fff7ff88be6f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:1920f7e4ae3542af71612e53cbb7d1e38fb1c0656dddc82df918650640435486_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:33338bd8fafa234df470bd13b3a2ea36096ffb142ec525b06aef872a50dc53c5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:695081a7153d2d9bd65397cbfe4b500505a98178c06c1f41ec731272ee0fc3d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:97f75ec7d3d786db25367a49ce99ae54df26123fcae9570582b6c417bd4d46e0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:75c6ca77543fbe89ed9bd2339c2296689a51d6faed589d4a5f1404e0d26940b9_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:942a2875546f667b9fb91e540fe39bc17747a9dee04ba5eb9f462b5ada88399b_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:b441219ef3291a31507930038632ff32c874807a2e40241b6112125ba32acdf4_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:f0ce2016ecc66987f7868d3b5285b417155f39a2590e184880e9e4342fe068d1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:5d519d02e5f86f40e89ddf7fb7508298f5ebfb87defb5da62fe7015229bc8ee5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:6e81a2d679eee040ce96a54cfd6be027cec6986e50cba33e72e82ade77b52808_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e0d78e64be1732b51369786df744c0f84892374d257190f25c9a39e12b1176d1_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:f12c7f1901daef65b43c83aa2b57a826cc79213ce9b111c289bbd6881ebdb9e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0f45c6f2ce05ed5a6e947259de00f7db98249cc4d27b02ee52317f46bea0bdb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f10caba1568d298ee3ba632a3eeac708fabe60d8a1a2a9162db8175132332da3_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f343da9d2992ef23764b08e6bc1b29507e531dc5e20a347146c70faa9b3a1ec6_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f920b01e779078c70882990e364e8f082585901685bb75c13cb8f6ad5eed445f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:67cbf9d98160ea9a1ad823bdb1c616fda12e6e11a58fc49c79238a5a88c6cda1_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:a4bcf476e2b8d909b39382b3d58b3f6a58b89eee0fa431443d93cc51561460d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d76c25f1573d63867028a1e1e766892888bf271a6eace0a1e2f4125ba96ee3f2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d877eeebf443ccec1a7304f85f21e9ba12bf651cc93654fd8e067607f960f04f_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:41e81cfb5152b64e3e16888560872301095546a7246b29c9d6e31e3c280a8440_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c41a5a65c5a0e1d7626d4d1e1976a5ff73d374ca947b482f8cdd46288a381d95_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c5a2bceba8efdb3553ebbcd97d6c09822f23e0d2fd1aea0e721878ad8c0b5a34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:d0052f4a5267a010d8b35249982664fe13ef49875015013399721d13265fae55_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:986aba6fb81e1059a1ba8e95e277c7b5a060a1ed4a3086c59be3ef6925e3e746_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:ad3a9cdaa03026106d2f944e94436f9c28ab90b4720ff403afff54f676ddbb75_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:d62ffa936c1fe7055982011c240fb9677f1b60fe33cc64d889b31e61674d87ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:e4c8cd9f105ce8a928a8884d141c78ae2db81c05631da624382e03e9f27ad964_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:40ef89a1bf348fdf359a27e129278323f3456130eb5bcc489e2d9f2d5c619c34_arm64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:97adc3d71250ba4b7fc65715a29a327b325235b74ca2b15c2687717ac0e9b071_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:f99067f5216d7b8da713c7a6843853e052f8439314d526ed1c998873e30d5763_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:fa0e6f8042926bcb0f90cbaf3f6755adc8867a1694a29ea875bbaac8fb318cbd_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:3a461818ec358a21e8a9b6edbd6e106efede3b0e5f6d842b1e1cb1e9e92c50d5_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:53d8ee73f412d55a453b20366b3a2822e108c6cb2787e25ba2e76fa116301906_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:717fe5135dc4af9537aa635adbc14d9e0320ae1dc9f48959561502c5c344cd02_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:f21dfb1619029fc74ac0f73494997b73e8f44857fd7bc204e253c05f37ae2c63_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:3fa799fbe1f36df5d4e8c718de1154d5abad16a7b080e8a9764055451bbad14e_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:7eb3aad30c7112dc9fb652d8f565aa6bcb12d71e6c93542c7dc7fa0b60d9f470_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:904f557b93f24296e38980df04633a29fb5156051c5c13850c15648433c53fcf_amd64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:b1db8c740eb60ef4a4ff114f5c01573314702b087059580aa25085201f20f834_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:1b565ec60887d725e71dabb8cf9575eb2b86c5af9c15f63362196e51a73f2495_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:56b9ec04604ebbb6ee4ac57d5b6dda7266c61b74e9ff0d073ae455428317f8a5_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:6034eae2c4aa85a720ff3b14cee9a9d875b8cf14ac91deca4fb07e1b3891fcb8_arm64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:c74555756486796c95fb4015876ef1527d31aa26331055d7950aa9fd82f63d70_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:34c5a65a07eaa06bcd2c6c16eb408f227656ecdfb1ebb334b188534f34bfa677_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:88cc74317d20929c5bda5a790b1ef48cded69cbfd3b798ae11fb4c51aa93b94e_s390x", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:c71b4e1dba6026d3c07497b47d5efb63fa0942110bc29ab906254f1c5f476eed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:e1bd4503fec2c9457885b396dc14304b9d7d51d695d7d2a6589fce5886692987_arm64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:4f14d32cb853aed1f1c52e4e0e3d94f3d78efdbe9c55061182e332bf7769ae94_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:db66145d4d9fe8b408211918508bc2db90dc2b2f34ea64cbe8a1c289df5d34a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d846a05f9ced30f3534e1152802c51c0ccdf80da1d323f9b9759c2e06b3e03b4_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:2a70a76b625a70ed277d1e18d7faffaebb4d2a2defbee41e8f210b01cad580ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:340dc20ff6a51de93eb313c1fc3f35e32fb8979cd67844c216979d458e28f691_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6be3f994586e96018e7237dde804a3c21b5bf61114864b1323e1ea6ec5960918_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b70faf7a143741445a4789f11b48619be7dc16e9020194b4a09bcc5f08df5eaa_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044628" } ], "notes": [ { "category": "description", "text": "An information-disclosure flaw was found in grafana. When a data source has the Forward OAuth Identity feature enabled, sending a query to that data source with an API token (and no other user credentials) will forward the OAuth Identity of the most recently logged-in user. This flaw allows API token holders to retrieve data to which they may not be authorized.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: Forward OAuth Identity Token can allow users to access some data sources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64" ], "known_not_affected": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:088861d10073be4ff3debc2b88a18f349016f92f2a751b2238141e0e0c758617_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:4c4a58140d65642848b2de76dbfaf6384b909dd1bd687bdbb376099973846bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:8c0664d0d42f4c830fdeed6594f5f3d862edfe16795bf88029cb5f881316232d_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:d53e14b36b13d15c3947bef200884c71e09bab15b9a8b8a1e2514cf6494bb8d1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1c9164289f81a22ca1f0b4d91a5346a8af7eebd91c4249c66943fcd8831ea1f1_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:1f6ec9a82704cbe177c8b3c23bd7d9e2f8d869cf8ae8d343f554cc365a4a7df7_arm64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:3e7bb0fac771e49f6ac6287a2a76cb4cbcf6f5c7148ff0ba94c58bfb5a74af3f_ppc64le", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:8705564ee52c5b655529860687f73db78daef4eaa54f5fdd3160cfbfc4aac438_amd64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0d08005a7f9dd9e5007d4597dd8bd3b22d0a8f29b90285e6b12b7c28412ebe0f_s390x", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:4917f7229ee7924d200dfbb8cecaf30f0d7b8dd6b7bfa5d7eb85b0c7c231f1cb_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8951563367d8a68252f4b1edd5fb7de7322d9b41893e8077d9b0668dadfca455_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:9c24cf4b07aef7acc00bf99ad1ba98a97998a90cb355e85639d46b90b32ee44d_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:53cdfc54320213e11405bd0967a019ab6af458025a26a095d1ce9dc6c8892281_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:c3f49a98ff11592bcbb8580232fac77e40198f99c258316632b64110a4b3191b_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:ddfec107df7b9406de1c1660ff83506f0dc7c190c1b0855685af64b3ab38ec39_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:f9e774dfe6007a67c7034b4efdd78b7f46abf88ada93454e60425468981e5344_ppc64le", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:17a0307955f8740801280aeaf155637432b0742c5d873b2ee6072594a2a650dd_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:70baef8e0f932a66ca16738e0ddba5148645bbd9947b40ec4cec63630dd33c39_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fcc68fcb4d57bbb544f18996bb9a12859db31d2dfe02573c3b11c028dbee2a92_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f334fb8c2faa58096f386706ce8296d95e3d4eaa1e090dd097447795b49837a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:ec806f2f9be1fdbd85bd0d096118e69b1e709b13cc8660e3c04d5a4678ce463c_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88ffa8c48906949177beef1d6c7527331e759eb6016b40360486df0607bc7c6b_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d3ca3beaf45a5968fa081cc90f327e25fa2f3f1197af20cbf7a2e48fae3e50b5_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:02292611e743860ca3fe6d47a96bc8161fc66bdd1afc94227769db92c86dcea7_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ca7f898bc0724f8583007081f7d8e66aeec328763798ebb2bb5475c4c48ede7d_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ccebf57d0beaee32beb8aeec3608bcbdab2ae661b3052ce8f1df8552289dd9bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:fb2609e4c3b12e7a233a88553cbd1107585a6d1f3f220890d56f9c54e3b7ddc9_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3f6ada6d16f25688e288d8160db5e6d70fb690279bff09f25ca867ee4047374a_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4e1b92f1c3e1adf66301e7b2d514df5977a2de32742d6413ff27b3c68c21d55e_arm64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:84e2c8281030b1b41eac8cb37988aa4025890d6e0defc20599d7e7bc907f97a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:5ce730df6a81a605635e48cbe2369f6f35cd8559db78b870bab2b8935885de89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b3471af90ab21d77351703e88b9973bd455cdb6435935c9cf9f2696b27cb7d21_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:2d7dba2a448826648008c88e197f996ad22613fcb23ad24ca910fea57b7a1663_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5bb712d35ad20eb482fb0e589d6cac77a2678cdb38dd654155e6ac6dad45988e_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cf42488f36ac11a2c14d91bf7a25252f18f811da9c914efc57dfb60128c28b3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2900da592ffebdc5bed489ada3584f37a25225f9532cc38e8304e9bf27ae6860_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2eefdf45d754e3417a2b9c5209ddd760e2c6bbd06d571740dfbc87781dfa7958_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:82694ff71748e719f2c15ecdb8da8371d97a9bcee9796ff7953d1ada33283f7d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:a1a20793d358328c4fc948688e62c3baff7d9e0336c7d4e3e9a65b841fd54660_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:6377d1fcfe9346dc849351a4e269d61667df0284d2aa9fa2175cf66b5d8f4c89_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:8042546d47876d9d481d1152209718678750872b135e6b1b1baa428d395a5ab2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:cc7e1f905a28c0a0ff779ff5355958a4619317619b175f003c0331ef7e991b3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:e4a02babe4b87351d7808682249c32409a11fb4a88aea2cd0555e4d5cbffee9f_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:57b38db2bbc0afcd6ad1009e825a826bf7e4d7929af179bce1b8f8bf8c5e812a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:6e08ccb940b37ced85c92179e913a5878a27ff69b77234db24722a1474243767_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:a675c77e385d4f8f73cef4b86a22bbc039ff51db7f0a820f3589c44b9ad3a468_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:e9d98be50827ad39a74237a7c7fd2e4f6bee95cd9d8e1e5e8d4c94922540ad96_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:167987c7cb59672c2aac0f355ba9052ba8a53f27bf9301ac7ff2cf3eeebeaa9e_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a15ae8ad1957f1be4dcaf3ed11d5bf442bf2acd81a887e3e74def72147511079_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c7295980d79a645e8d4cc2d31dcedc37ae6b8fcea79b6204c8c7904de50e750e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e052ee37b444aac4602a89f583cca0ed2ba976ba8d3d2e48882263a2e4c8a5a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:25e47c484bc5e43197bb6739480817d5e656196958ba75897503a05363710ccb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:dbb208ef6fedec64e895080e74694551eac0c6b9c4355a41abfc6fa5d28b4e66_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:e05260052fcf54b77f84207108d596a4f3ece4eb438397ab3dd258dd52e20a4c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:170003dfa95ff4ea808b3a4de3d5778c7a0b3c683c6ac606571195222c03043b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:4577a712b57c26a1de187024c7088363c68771c5414b6b66144b535fa375173a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:b24048fc16cc95f003d86bb01e2ae3e0a0c670657abb66172e93ccda87ca3105_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:4ecc52e1eff4ab142417733aae27e5723d1fc9d8f5d111fc6b87de998fe9e93c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ae94aab652bc81dfcd8b4a9f996c9c9026d9b105faa1fb9743fa4bb8a198b590_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ea880e33f921607ac41f0fa3b70f49fc94613f1968e8fa9b7f5b9f2474eba900_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:ed680f533247e1314118558bf598e08d1b0fb48c6584dbe68508b35d24993f2f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:5e2b87dcb94a7212872edbf0eb8d5e2564385a78522fa7226100f63e49df1ffd_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:c5f4b38500ad70e8c087124e2889ff6d0b5402eee783e4fce4fc221175c24551_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:e1dd43b638d3004f9a24d08324a1a433b5d0f809a38c347e64eae0a1561bf3b4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:fc3466421ef6132667c4409dd93278aa05af06195fd56ae289d21f4269f8b7d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:1eaae020fd070566eb25d13f0eb202ea3c521ea1a95ed37850571e0abf2bd7b2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:40c04ea43a0d1ed131cc406cbeb9b5192cf1b897129446f573bc1fc9e59eed86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:b0cbe6b879d148689d6e50be38bba73d2af499ee8321da8512b6f2e7acbf0254_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:d7c0aafedebc0f8536305385a54f5cd5cf4f1dcf9382702ec87a87e9b38b6fc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:547e820ea5123df2f562907aa9b35c2b784f33f3b0f54eec10756aae7ad513c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:6d908fc9ad49837f91e7a0cf189eee2987ba03262da2a19d0d60a570f0d7df26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:71fd2f89fedb535c8fd59d258073b6ee6816f1866f3e4928ba38d28255765baf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-api-rhel8@sha256:c983273151cbb08875640ef4b319807f424e03f9f3f48a70c0ee066b57efd81d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:1c69749d21e0932f6f12ab0c5ab7a7c5607c56fd91f66a812c057b8a7d6da355_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:200ac15489c81c2286dfdd40f76f382fa61bb59963328abc0b52f87c98d2aad9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:28de1aee9f74e3cc9ac666b8761f0d9a0c5f625f1703fee17cf617c0a5cc30d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:53231b696f113cbf083e028586d8be57406ad2c2efd735efc4c89290ac36cbca_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:29699e091c4ede5be4460a70194d1fdfa9b8bcff8f52118b896f0e9981b2120d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3810f9f5449a529ec93d2dc09f6551802f07dd348481e47859e34d2e16013330_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:39db32b4d72796e80ed69757f9dbb3928fd422542f23597548053075b69dabdb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:3eda2090973b897fed8749faf4879312c6919e78b493baff90096943f5620191_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:581e70b4db16076def58aca02671e2e20a7b19aeefb9b67d82135a69488209cd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:5b75dad205dfa8ba893abdd53fa00db924e4b78d58576a42b1fb8c665726aa3a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:a11a9e3d8de3384a2b169a63aa7b84578284c8458b474471ad4a82de8b7d1b8c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:ea070f3efa3dda4a4e935e291f2dcba2458e76ba0d2e0a0ddeb8df4e5ca7bbc8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:77a17dc99e3a7f5a98f0fc6acff3552c0eed7afad88058f7e9344091e69da3a7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3fc7a9880e5fe4dd7ad6a8f7f18eb72eaaad87b360166811c8081f97f2895cb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d2c7c4589c1dea85e331e9da6961287727d6f8dbf9417451f23c371f26d64ffd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e91882a435cf32cd33d51009f29fe76bb20f3129558c8f76c005b54ce658d33e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:326bb52daa2eab5050f7f37b8e58e35ee10999ab9a1331c175cfe7b67d2bc1ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:479990cde02408983f5255ab11209007b1fbe265037f3cd94a8625bfdc191d4b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:757bfc6f3e4604107835f66100d12099c161fe4d14265437fbe2f52d7bf5a46f_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:f4f7c2f7e9f1004136af6c41b6f5bad6905503a80c60939cb7f26831b270f5c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a524d7239a1029cc4874ff389aed3709cb84ffc88a3e4c9e35aa77d899e821a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a37817f341e27d64ec12f920f0d3242f46ee418f5770a2fe86c11dc3499e8c64_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a68198dbebb310565dd0a70475135b2618779606bb5a12e488bb64708eabec9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:efd7f8c11ebcfc5927d1f4d63790a8fb25ee02b399606e87299c71e906b6d93e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0f2865b1c330f76421a271d3ff79ade6478d803d867757fa2d3bfce3603a992a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:84c5848aaec9e66cc5ae81a818f24c956313a58b95d13fa50408dec08446f145_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8a866b35ac19a3abcb47b70b5e1d051d94dee9576ab4a791151e122f124e9bcd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:be5ad7c623910ef4fb75078e51b46083d6a2aa90af6486ebe228cae3feb9344d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:60619bd4e26671d18acc06b8469fc65cbb23a23b7130a5b88a9d73a8c3adec0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:820d1b17af061c47e62024db84932c71c226dae24b257c709be81cb515081f60_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:d69880d70eae07ae6ada626a131565b490d8159472c28b3fc30fb58f16371214_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:e1ed57638f24261e02ab920dd67783ff7b1a1f49d3d9aa33d6bce41078b3c4e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:139b92cb795687ef6d9aabf056b6afbaa66459b612cbf2ec60bf4b86891938af_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e640f9572969b677b6518bdcdbc91bc820134457e7e7ff07342ac00ec9b5c3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83786a893d20d11556b1be5fb036556b2897e5d1f928f6c6dde57a2af0636cdc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cc2de25ccf523beca68df2b18c5a940a7a022a76cb6bb5d71e0bfb81e489aecc_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:178accd1823f44d52dd03c08e8be0a445a47d5e3c0fb58484f38fda24c88361a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:4f47045571040b592d3f06f03ded86c6101eb4d70818ddd7af7604413094c03f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:662e226bbffbb32e4c1b2cf38263c81836806cd2099dc36b4e2cb0f61749bc82_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:daff83f692c40c1a2d63d811116d1a426a93e440b38c7b3dc30f691c15b6b360_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:05e9c8b480e1d62b5dda9adcc64391d09d941d0b55a6f6525720578fe59ce37c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7462f569c327179b7edade79130865769054687a768b172111f7052516afadc3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9cf9c58859db2584a50dbbd59e378d816901b9605b249c311058c1328b5d421a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fe8d01e2de1a04428b2dfd71711a6893ea84ad22890ea29ca92185705fc11f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:a565667cece174480a16e16ab0354e9c566cac328c40235ad6e13e5992d1a9db_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:ae0f537bba50d8cd28011a8ef1360aa414467c5faa28db9703a4bac248ca316c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:dde11b3e3a6e09c55f78d480f448468b4a7379d85db406153cf01f0214ba6a43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:f532e7f50cadfc757a6d277ab5476a31a4f24aac0afc615da6ff9f7ce5e2b538_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:55e8aa4d81098ee1174434bbdbfaf884295899c5e4593366a34d6c9144a1ce60_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:8e81eca00e694b76a6669dd7d0b36ddc2d89a05e1c19ed5b640bf8022f6aba85_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:95ae4401dd3ac013bbe2d1e462de31d3e20f5f168e9044fa751b047d9a7c0f46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:e854dd696557abb5bb898ef5f6e1d571a079088b8769573ca28af6a63836400c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:2e793af8fb57acfbf6504a0c5e0311563cc42d3a2ca0cfd4b8826c2c86fc08d8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:73a00e95d08cce0cf5e34602d160f4de72da69ffdd05a347fa705ee6e13cae7c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:7e375bd0df84234688d1ea66ee0516f520945f7196e8577e8a1e3de0488cf1d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:818a187392182bdea8f7500ea89a49de1a24c75843461f545d3cc3227990b5b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2ccb4daa596e2937ef4a411a206ee34d220d427726d719f87f88a239d4f1c86e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a52bf52659062209293a78923d5f3255505469a4ff2f3e2632c846a64592a980_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b59f840d2c8dcb0a8b68283e4b366c1a13894240c47d5f2f664eaad0925b6613_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e112da3ec864132070f6bad243320b699c2adbce9c30c01e27ee1000d2c0a4ba_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:925e5d5836ced4d2a1d7b4ca74c1882352dd282aeeddf4de56c0c1d5b66eee9f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:b8afb98bf7f4e99627e0e342458fe3f9f6139baa05d5b8e49638169922a115fb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d22995a5fbec291a332fb5b391202b3c82c95e6026168c29f9488ff7995d5c3f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:fa918a07cd7fb056c9933bb03e518144fdaaac9ad77cd674fd6ea1d0a6346eff_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4af0dff385521bd328d745764651f4531aac975b338b3d9504ac1352fa4cf2c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6f009021490f8f430a5dc71f8c1bdf427afd2aa81d3f5df6901dbfbc4dab0fcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:71057ae3e1d34fc838413394afd3d4f2cb4e34fc23a13eb4f00dbfa7f8d55db3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9a2bb19b5aac5d32c11d4b649311d05eccc501b5e2ff447522e98e4d3f50a4bc_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:2060b6481dd8581f129214f5abb93b4fc2b241ced490a8f32892644a0d402063_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:3ed66ff31b8602da5481bb7ef8b641e27e2de4638a9c1034dbe5c7ee0d6a65a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:87cfe1562cc78f7a1100df7f860e8e51fe01cc9e7d753e8881caccb5b16abc4e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:a97f092b675c6487ed0f70508cf48fd4f7aad134c9b21128332d3f7f3de645fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:1681838e298dc04fcf070c6c1c6af3746d0b8e7f22946fabeb6ab32203bc23c9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:2efc1ee4885e441bdc034e986b5f5527395fb7445e0dfb059ebb4f4511b6e1c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:6d8008bc83cca9d3db9cef8f2894c741cc02853538184b0354c934b7aad845a4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:d4d8998894169db2dace4fd895499df021c5f78a0702a2dfd2a93ae8c35455fa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:0a250cdc5864853294e82874d9200cf04bf21a3f7ea0f0fd14bd3511c0e3cf43_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:319e97060837021e485c397c5be40bbb79688b75d37a41ce02612705c459ffd2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:372d2a367da920e45b756cbff9e9820124f66bb546afa7d085489cd161eff02d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:9543954b5327384345457a2c872ab79e3c7296d4ece754238eb4e653207800dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:0764bb23b7caf192fface1f245b3bd7553fb6ad8244d7eae8a92f0471cfb160d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:504022f2e4997d205459e4878a551df63878e47408f298d1abd14c1bd97c01e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:61f488c8e01313f114f8fb60ec30bed7c9645317f81c57f5b3e487b0cfbc3c86_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:c0beb39ca5b0779a97375831a27081c53ea01ce64c4995d42c86e222d928869e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:19b909c3764645519e0ae08f0586beeef67536aeb686263acf6a5e41457012d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:47be2d42f75e0993ca0c35b30c1a53e8ac6a14d487e9ddbcde4c9562d5dc189b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ad307371d2b92ef76828c8e73ffd739af4dd07cede8a3cde13c72ee4644c4769_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:dcfa45aa237e2d614b7da07b88dc48c8a0b9dad0e4d579e43222aa58d7f733de_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:56ea8ba4f6a0eb76abd61280602ae79a0e267f2de6a2a5da49292e2e0c0d79bd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bd8d5a0f7788493a5432615a0e00d2a411f2f3e97b93d8aafeef8ff4a340bf07_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e0505809ab1ee5471518264733a16b9d3f256ccc239f6ecb5d1a0acbe01827db_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f8ddada46d16d974293053df68e931e21e3ed68eedc5fd46c79ba1377fee1036_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:4d857f4fd56618f157b58203cad86b8dfcb20e959633c5e5aee2edd319cf6622_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7c20772d09437c48427ddc8d72149435010b6c029b5f4de06e1100d7f6e5b446_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:7ce1b6c6a6c7f940132dcd516a5856175fa164626a037bf71c26b0561935c27b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:bd5777afa8674be9ad5fc6bb721f5959c65a3db8d47ad8a14d0de13ede56994e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:69776e1c5ffa73e67a403e4958ea1cfc829ea3b19c405a2bf6090b611b066ca4_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9a438a4b34fba6226226d70730052449e212d244550aca0781d70fb4f6bd8f3c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:cf0d4900242e492d4101d13dd1248f260b91889c211a8bc4d5b5fe4dd58787f9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:f20084758bbffac99e3c7e94eef4ee4dc3006e1cd23d419040c0d0650fff7325_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:221551a142100bf0199c94b52ab5d2c41a18c0d1c7df41c04108d4833086fcf3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:51ce4422edbca59a2e98fa9ff6656699d215ea76a78ef6ea45d710f467e46ff1_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:5bb5ab3e8bf2d716a07340c7e2cc9fde4214e0ca1be705ddc003e91852f4819e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:fcbe2f72fdf333bbdcbf60e1c001d666e32046f1321b383f79176d2273a78d1c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:0f582a034afc6e7c531f584e4d2b1cdf0cdc488f2adc679a20e876dcb2efa76c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:8afe0b74cff6f8276c21ea7c92510d8e26110b876ad968cfa9beab6fed188787_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:a34398425b02e33d3124688072fc1724f529cf0ae74f6cc7df80cfef9418e72b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:eba010c5a6130d31c2fe5287436894955cc086ff2be34859967880adca234e86_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:087f7de39fbd13aeb9039fea7d32b51d955b0fb28b6d4f21edc9c3d3aacbe66b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:181f7f1b64b1c791b85263085e030c55d892d9a06c43aeee1bcdec2ef6867d6c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:936425227ee894b357d6ce0d2ae7624493f75a2b611781a78b1641d7f831bfb6_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:bffba87818dc2d4360ff0649accadcd0bcde418a1c7acbba9476afdd5d2ee9a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:11d565a19392fa81c3655ce62dcde78f1cc307774ed524afcbf720f8bb78bda8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:1dcbfb667db29ee78b2076354c469957126d101e104aac051026bab6f5c9b5ed_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:7bf3966bb6a2b310342425f6a6c59c105f3d128ec572c3fd043b6a09f66f1f48_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:ec91b639b217c1240537f2078cea683bb9b5454effb801025180b8a201220dca_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2dfc2434c6ee5a6428e2e5f5fabba1432d84b05cd15af10f18ec8dc520a2bc1a_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3529c1425759a43cb3b36a850690247ff13e59b13051eefa03da864f8bd90700_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:7731f7b7cee615d727ba34470f3cc2b07171413cbd31842003ebc0df74d134bc_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:a340ea3d86560de8cf9ee2c1afe42ad24e5eefc9903a0073abe9dc54815bf710_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:1f9d639fab3c28332e670ac40cc5acf434b6116af7036aa4f0866da065299221_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:bfd50abec62b4b89cc929ff0a15005b039d29655fa107cbd628d96a206c91b9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c3c0c49fbc87c69bd244f89089f357de16f6325cf433837ab650e5dd0a107458_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:c804feff4697d2889d0bc872dc141a1dc62dad9e4c87ba05c9983fd1795c7b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:bf5af9758f94ed664f68ba9e9ef89eee04bdca11c9cbd8054da63f710c6e2511_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e315fc33ba50b4a54b274875fc8556458c0f5e542b6dee071af893edc42bd8e1_arm64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:e80aea6ef82c1bccfd3441cdcf47a689f32e61c33bcefdc26bb25a38d4d2ab09_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:f51c580925a4275362a09537aa2de0fb28e17115052694a30da6c5126ff591cd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:47f6c99599d95510b6f67e25a65065064c52154bdce7ee9d893a64d28f6e7405_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6dccd26949a4523840e4610a5b28938a0f6094d5ac57617de734be40133a46fd_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:80f33608115de9dc2d4411ed07086577c370d50d2e7103e9358fe0d8ca4ba49e_s390x", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:876e0a6499580ca7d503ae4cfe942f322e42ba5c6cee86f79f881a5379796d7c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2b23cb1054470d5035115ebf48923c713bc2b186cb4162c5d87d4d0b99b83c9e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d4ed88153e92e761f12ca769b408a19175320ba2e4a43a4ab443e5b6ea424fee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:6a3b734aac47270bb9c89ef5d81500c71d151cd8d2b860fd3b8a7bbb95244db4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:9f9bda4a6fa6e591285fb252b4f984ab6e92b372295bacf7c02f231dd8adaea8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:76c63c436053bcdbe4759096923e0af6e8f63256f6fb9aa99a0fe8488a4048c1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:c71dbc02d00adffff6332ac5b4affd99c07708ac4af92e06c6bdc2089aef2a5f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:365b62fa36f52bcaa7482ad98b583b339faf731496a95c778ba7c694b7c0fe3b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ac76f0385eed5e87978d2bbb71deb871bf8d6511d220da597e56cbfb9f2df98_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9dac5e997941c714c543f2ee18e2cfefefc036f66acb664e7b1a5fc7b42c1b98_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73a22716222efb2783b5cc32a7c2a993c4987230c6df87a7b4ddcca8bfc7bf9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:59f8ff9d0e652d299eab0027f626fb06786fc67e6b1cfda0d9a3139526d7f537_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:79b5a9e71dcbc13f04f27eb18cd782b7ee29ae3e58eb8a3d25bf06b78dcbb94b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c394713d976b1fca8c8530bae9dab9b8e82602ea7d9d397bf6d455b8b5a88ccc_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fc5cb056399575fa696554f7e22465fb34d62486c9c7d7d844c4bb889b70b02b_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:7dcaa6ee18b4dd8f0d48ff70ec6d80083392bc4206c6e62d4f79461fc0374e61_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:8b7d42d798e315b418a856047cef950d703494defbfd136d917fd129abfcaff0_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d5b38e9d7d62b8b686e9c7de2fc171d7722a2d2dfbe6ea381be9ed7bba082240_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d972b7a0349b2d2cb42df09d1e854ab0e0dc6919404d37a309a4dd94fee41619_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:abf9059fc4d4e1b710c5471f3832e4b0df8dcd51109763a0f37c427beb49ffb8_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:aed01df53b6017e70d5bfc2372f714917d8eb05090c9595aa73fe4f27c9e7950_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:c1d6e2b82a9c11729322d83e5a9c52d987546bba229787a27bfb679762473f2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:cdc0f9e0920cc24e92a95b312c9e9635678f92734ab17ac2cf0afd5705151ff7_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:64c0311dc3f867e39dc57fd634b28e9c53d1f5096eb662d53bf01b6c6246f7a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:675694ddf83d03d7a58c27fa14d6abd3798612a22d95a387671c038c5bdc9857_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:7998d09d0e36c685c25fb22bf44af9cd8b033c877e91d3bbca1fdede213c28e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:a9c886cfe6d60cf688cbdcaa0a011802dab02ca3cb1d67dc1c82eff20105f3e5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:1347cf7c0d4a93cd6dbe3febb26a189c9f43930ad1834c39bf74e2e0f17edc04_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:6451672d4fd98de88ef526da4c6e2c346665e05f1c5fbd13fe6971c37ee0270d_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:8c3df2e8e5911ce2409c00a15376fb69d657c6626a8aa172ffdeb7ebf7fedfea_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e71e8c09dd4f1a87c7faf4905ab2a3cbfc05ff24dbcea57a53bd73385097ab7e_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2e23593c2d7cff4086d9ae5edf7429eeb98eb7797538ff2ca2a1d227ee7aedca_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:711bc948363fdd2a615e222aeaa48c2eb75d03c485b2a7b0ef145be4cf73c3dc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d80eca68014ed2ed78f14e4f8b23364e68131db9bd012087d24115ed3e302af_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f868361ee6636b891787618088bbc6a19964e89b26e02f0a853d61bf334400ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:4d4a46e90425d879917838cf9bedd39eae43979f7df9e127af732aa75fc8d7e1_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:9439e3e873a7b9005d08f0afc33b13252c4fe79630496d11cd659ca7327d96f6_amd64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:945c125592bbcc8824fb77497cd80b20f718c90e5f2b28e690b60fef770b04cc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:b51535a229317e35fe531c05220ac4fb07e19b5f1f75f6aaad66d5e89cc0c599_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:1dd30302fc201c4e9ceb748a8c111eafdebf3ea5fd30651b3964b03f693d7eeb_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:27f7191d604781b8e317112428e4cdf0c0e3c852bfa4211b40cdf71a1e40e7b3_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:306d6efec92d6a9429ee27857d4f5abc687ac7f68e382cc16524afd002e77eaa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:6105b9d0b950a0c8284f6e866133b3592add721fdc059fa5af5f96da8beff585_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:1706eded63d2bc1ffe35674b8416885a00d7ad3a41f3e0584ddcc303842d9bc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:6e4b97989ab29f46819d352c13e10f67a0d29e0e7b8f7acb9fdb254e378e15e6_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:8905e3a4dfd39f563cf4e2c934d7122728fed33d47731ff683d510d4c5435cd5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:a67a7c65eca2c21acf0c07ad58b1068c99cbf67bbd147436601822f0d9cfc4f4_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:83cced6c4d991b5ed88dd896933a5f91330dc2406956cd1c07146c1c0f47b1c2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:a10975eb42eaba0b7ecba24f1d0d2a31fb31e9ed286dcf5dbb99a29864537663_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:cbc888fdb8f2c639e7a62927bc75a9132d5c5a965fa471b67b77e27b03139093_amd64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:ec6549459e4138db43060d8a38697308b11153c1539a2b7c1abe2bab1cea2e5c_arm64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:56cfbde30bd41b5868213c1b72653df32222233cde91927ed4f208392c217e9d_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f3d13b7a45be4b28656715bb77ca3ad7bb99ed6c79699077ad0031b317ad2a1e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a9dc443b8bf4e7b8f37d819535934e6783a40bb73180065720ca8de2fb302c54_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dd285a402d7f0aaf7978164d6900bc1154e2f3633f5008dfc6105a4e689bacfd_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c49a540143db94b5fe143dac8bb1ad554d849364d29c05d023c83bf4261f7066_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f835160f1dc29995853eb1c13aa9e2badbb45c8656947b6eb6faefc876aab3ee_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:4d64c08dab4c4c1a4ff7afae77014ab5072831364d71cb60ae3e65c2c279e944_s390x", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:8ec836136d39baa7807780e6e443cbcc189107d530ad27988df50f8f6d10b479_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:9733888f4fa2ffab2f94e04883bb56be0410146eb6d1e4e9e9771369e52d4ce9_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:a6c0fdc9fa6a987a46e435e86c61c1e99c751d23ab56b1670e9c7f5dca816da1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:0d218b4a04d6e6d4efb71ded09162aa2d663407e3894f5ab1ec38f4da2ea0938_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:2b72364802973bb7f6a39e1694b9fc13e84e13a317863d07f9204c7762e9b29f_amd64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:73bcf91cb0d9ba0debc7b6d968d9318f03ede7a81dc42fe1132bb57b644bee04_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:b999caaa6d3c77f45736e3f80e4db9c99509a31a84c2f4c9e6e1c856d369009f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:423a86af03fc657327f0395abd3d238febfa230082ac84883a3064f683743574_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:68064b6f78adea0d414c9058303698e793d35c270f3e343fa11d15ace79ddb0d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5b8f5bed0af950aad1e67b8cf741c65b423d5d1dbd15465dffd43b3dd92c44e2_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e837747ead40c7bcf0642edf5b99365d78a0b94d8136985b5aeb2208f8e29526_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:88eb01dc7d3aa4c8bb4f15b13ce802a057782fa20252885db005b0b20ed87542_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bad68ffedbc5b913166fd533f4f4cd173d4dc088d384c019d3c5f9632e668f06_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5778d32b4969d06e5bd50f4ab5494ee910bac0d2dae820bdfaec76d8a992242d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ed0bc5509a1d66766d544c38ca7e8cf9c5f3916c51143eac9158c8309cc4d2b1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:523212fe5ac03c820dc1260ca8331a9b92a2a64b8d3e00df22054a0f419f4ea4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f5a09598e8563b5d697d8a838692c0644cf16233d049e773a0a37e8f1542d64e_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:beb9dcff1b9bdb6ad7ee43beb70c01e320ac492f5f1a96d06244a166d4698b4f_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:67dce7a73f0020d68d8f9d5098b9a08842ddef69f70ed7987074da02f5eb7d60_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:a5a18262e8ac3d3349b6e7200a76060aecc330d9d54ee77b32a079ffb7055d97_arm64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b46b11ea436fd8739eb3f6b19f4b037fc72d5cafe299642bc535db9a63cde4a2_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:fb5a1cde7e60cf4de7bf4256632bd31927a01b8ab5977b6f16c2b4df8c1c3f1e_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:1ce0b1b26f46f17d30b823298971e54ade33e96bb562b5110f3beb36af268879_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2428bccc0fbcf9fa023900898c368b4d4fd8b5e50af455b75556721bb0615a12_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:38c76a3f44018a7de3947eb502e99e045130546d62944efb17d9d55dcd2bea6a_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:89256b1700b31942ce4d6b83e74475602c16836345da56c310c1e5e91c6d25b9_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:029e4acf10f5c56fbe448cd56685df1165be93c594fd548aa0f5ad5cc2e61e8b_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:28bfff1bd06e8f0de0a3c5a56345280f973d67be092fe180b2490e9c5ae18acf_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:465d123dafe0ba9c6d6e3787047962bc5158067bd9c77cf281f8ed46540a5573_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:548a14403555752d6cbff7cecaf0a3c9e62bc093f941aee444027e88b3316aaf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:e1a2e68265667bf616b9bc68ec255758dc60d85dae77a54391a820755a256f55_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:0a9a31018ca57706e36fea0a672c5bf57348987d854298e0a40dbe2740448e58_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:01a313ac0ddec713c37fbb240c57ad8378583df891b9f721a636596cefe70dc4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:8aa5e5c8750b41887c0366b5b5e285d927a80050b43f92717dddf9c7cf2ba1a3_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b0fb5eee9c9619d0fc66b67e0cfe61f697e531a22af5c5639e6b65de6542fe86_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:0f2f2964032cfc027db740a74a0f56efd65a4d9eb0531888eabb307660672ae2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:1bb8e2d202f4f7979c25b25c8dc1dfa0d73fdf01c2c66893710e9ee7d0b89fad_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:5b1e3eab4f1c3f07d5226dcc1f366fcb56485c35066d13d0e4166affa5f5e02b_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:caf8448ee6f0a537b79d78be2b5950d385f6c06aac7dd77326e1cc613f42ec9a_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:2f09be42d0f6c23aacb6c7db8cdcf21229126935ed16b183eb344ef33ead02f4_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:93fc26b7a51f387bd27d05e75341d742d380b4e076c6b5a58ac617d4cc58b595_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d213d1b43a0b45c3b9383e903c5a0bac1556977dc49077603622460fae326df7_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:d2c2121424c2d37794dc10cdc1e873d8d1206ccacbfec658aeb9339edfc40c53_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:2c8fb42f77f8ce6b18b42091f40772994ca93f9730eeedbae20889afede1581f_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4b7f1b9789bf489944defcc462fab954a300846c50759f2e33acc94bd467eb26_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:651a01179655d324bf63d4561087c5d3bee4ddd785874a1d002641566a5d834f_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:73575312b89070f37218dac3763f6287c54133d8c0bbdc9c3c6ed3ece17d8c6d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:547a3ca1926feefb64a451e359e821a92757ddec0cebcc5e4a1669d96cfda98c_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a2f2faea613e884b4ba75a460e3930e240dab73503f79cec304927e61af19900_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ad3979b335cc23de5af2f9cbc5f7772d21a8465b5f45c329d3602419459e4fdd_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ccef3b2d2dc28fe903def5c33d367aae26d92c03ec8480d5c5f5dcfcd0800450_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:495d13dda36fc9c2849a081364e9aab6b3b2ed23fc66a43781d09444e0f8790e_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:95f78a502e5b41fbae69536f262fb0993f9a0bb04328043b94259daccfaa7bff_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:9e35dd57c667e9c66706046f86c1e268fd2505d92ac37e1ad0cf6389ba68e1a9_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:a9b9ab81b60f0f0d86e0730a63ef126400ab6236383f9d4cfd432d77154299ed_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:ad7b660f9ff09c227dacc4a242008ce7628cf3357b2d72f3f9d44a06eea2933c_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:b5d87046138ae24ca3a5c9405233f7aa634aa00bb8437ce5da3b787d9336d146_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:c8a1c681880e85f91fa02291ff90a93242812cdeeb0d5b8e57169c8a50153ba0_arm64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:f763c24f90bad62f21a34700595a115ab8ac60c33be6e84dc6c834b4c17ea25e_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:7e23406042ee1e738420d4f34e5f53fae1a97af375f1b5c961e253f7caec1bd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:b0e9c8a36290734cf0f3e4f86ef5f9a811c189272d36b4f88d3b8fe07b55f968_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e03515e236623aeafd4493bca0fcc8d85775f483fdeb9417dfccc6ae7b6d6523_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e645f0e9a685d1cfdff20ede6956f68fc57efdb5aa3cd343d62bdbfde4f376e2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:8f9b7138fa50dbe2cc66f8c25d184cf608e01538057159e39211278490043231_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:97c1e470ebbaeb49d08c5bfbb1c1875ae22c11542c5e999aac5388b457a7c31f_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f3fce6c9f9811cd20ec325e2b70b85ac4c7d2c922b1c2490a5c2369c7b4f7cb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:fa62c66f23f2af0f1fd3a32491e4fc5c97c31320dd985ebcbc62ba1e749dba82_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:58e79ef882633c4021c3254cc66cbb8e71b5a1d0f06dfe393d0493d3a70cd807_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6b2caece0410e35ed49491b63fc800a541ee5e69385b2e012fc6d9603efd47c2_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6d3e91461e280e758ab8ee0885cc0b3537d720f2ce584065ae5b00afaaa7755b_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f0c20139ab4b1fd4c1b4685c274f68f8ab58634619d199cdcaee058a42c60d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:2e0801edca9a03baa7efb8a1eaa0d8d8c5257b38a94c0b8420bdc607db6a6658_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:4d2d5e596a1776ffe93e9b55133a0aecaabef7cfeb1bd3078a7feea931af52bd_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:39b70eac529577e4fc515bd0d3686e6eb019c3f5b135e44d76025f4ac96b6dc3_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:96adfd458e451ee98ff41a349c76e028d2b6bbdf74ed854b9ba6c289f80e2c7f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:436ad7fe557e9112bac7a61ed52c7fb267a29eac027cd6864dc3f6b685ca3fa5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5abd4776c235a7b436171959b49fb3eb3cdacd4c8b48b922dd8f8fdf7f1322c8_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:a1c50523861d1294dbe6ba20d34643f9165541473a6454b1de0e324490bb7b7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:c6110c5f1fc5e292ff2b4e721135bcc93044c4036056ad5c86fb4f4a9371eccf_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:2412543e718877a5fdcb0760f4258fd4946c7332e26f1df8c3b53db1d9988800_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:7cd3ca6e8fa2c918bedb5eba04d4731c23f5a60d2ac06ee0fa111e100795da30_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:c1ddff974157e74cf75f887ac16503ce38e16728e6960ae7ae7e80f2ce4bcf1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:fdf6a90d8a9b66a00fcb4fa32cdd1ebc2897cac1a804006dfa59fc526c631311_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:5458c92486e7446da7fbb71ef6c661ccd76fb85b2de00bea5f4a606ce4a80b5f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e52982c52e5f6370bd5d13ebb00911100dfc40af65d8a24ac2e93c10c95fb1e3_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:e5a9f405dfe938b8b5ffa331f3feb3ca472860cb960aee9244cd58dec7510b20_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:277033eb80e3f34b3892913a4d3b19b6c04707c6613086472ef8940df487d003_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7b88d27fcbbadab1b1c72d8b16093b2da349844d975fd2f9d8eb10b178bdd061_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:883f1e743fd030a9bbb46a4597fd3ceffc7bd2bc53dd29113fa72fcac46a163d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:907645ba4bfdf3d7f2b5de58e3b3185affbb5d3a7696a1bc89c7771539a1d50c_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9539951c1c9bde09b4cdc8cf126215218ea57a9851a4452d074c9f341c3cb350_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e655cb910633b71703ced9c3e0f6a7ba06a84bcfa56ddaef92390f0596e2ad11_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:0037a39770f1df1fbb4446033ba41ddc32978ddf393dbaddde9a810f6e76c694_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:52899b1d96fe529814c25850e79c1606eb8433325a26c89dfee45f846fc24a44_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:c6eaf570a4d3692569acc88c4ce1949e58d7dae0249c2df20f34ceec3c9be673_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:e42690f55751ce84e2a06cc6d92422ac964e1e44b4841d9fc13de064fdfb454e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:cc91a5999ed5d933ac183e1f326ba66aacb262beb40a48eb079ba74cdf345a6a_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:02809571064fbff868cb2e96e7b747a2cad0a786a66b72389fe550386ddd715e_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3c0f594bd85c05f836dcf89f10103247063e9606f08008bd4ec6848c4ad798b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:83b057ea7dfc855e4a93dc92f052ab2d942ba0744bc91f92d78e753109ecf13d_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:dc336cca99b2a19f52c3000822859427b86ce3796dca0bfa6b0a7bae7f506c46_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:167b4fcefde28dfc9019eda6f1282d96ebb7b3e534bf8befaf9b5029ac22cd2e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:1ffc63dd7ad9da285edcd5e2a0e735496ec8ec03cd37f42774edca4003d6dfb1_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:ab5d5760a7875277c5b6e3bbc6ce16fe7e886c00fe4953e3b3433200da3b691d_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cf54a063abcfa1284faa294d92e21bc95f129d03f3d532d1d7b4e52b25ede913_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:12a12b5e3a7b3917705b619287a20981703c418fcff19f1e5bda0b4f33858225_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:2d80cc5beffc10607a53eb6c013e87d03e267cdf0b8fc678b40acf5432957714_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:352ad0a6a0add73fa75de2aebc4d3b2b8f8c196e2fcf8d9c9d620acf19ebc07b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:6863df05b845894cfc18d6ac88fff8d993fc69f1a897e1a98d03ecd1c446c7f0_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:447fc862ac47cb7823f953c6cea07571fd5946e4df17a0e05deac02d9ba19d3e_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:64d573d13a4e16c91e93f283d773d730cb25e522dec53f25dd359ebfc56c43e3_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:6f42f9823bce8a2f07c62d85978f3bb4d7de18e31cd0aa09c423c49187a12a2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:b2e7de3b5e43080184ef7c1a5ec834d6334ae3e04a1bd100538b8777fdb014b7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:00645e206a884ff08c251650bcde86bbb9583462ceed3c85e3db8b2d2089e035_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:58c2d1a5148cd79f20f49ef0799882ba180dd6560f947538f2b70a7913295b71_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5e58cbdf3f20b63353923281ea72a21b1194500b26cbfa6bbdd762f6ca576bd7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a52941a2bddc9abf32d9a3a4763252cc40c1a98a319a2c91da8c8cb74e23f153_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:4c4aa0efef3bf178da585a81cae5fb4baaa94cf42701be86544b542cbb1625c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:60a8790233fc47423ce39edd8181d88dc5d0f47bb81f98ab8fd55194a0b12674_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:9e1d1536ee4d42465f0daf8ad0fa794b8c8a996afbdf292d2c76ba305ad75fd8_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:df3b0ec40395ea460fbf2728ca7adff79dbaebddcffce003e88b3fb9cb2c9759_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:276b35d233ba141c12ea94b2476d8c117a032cd8e9346f65b8fe5a4a2de94fbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:67b7897964a9dffa11b8c8a9c410fad822ba02c9915c0fa5499c80180b556775_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6a1c576990cf58a1569be59202cb0023180b12b7001105648c6a446eda4b1746_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7b1c3ab81fb743aa0479b7a51aa40c8de5e75e0a17ade2ce1c7bc5824ef2e5c4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:434b7dbdf8549aa93814661d160eee01391af5ad9293d7000b608a650e4b2465_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:5d7c177423eac9a7f678583add82f11eb9dd776f763315e52387fd9e57419b0a_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:93c2b893b9ac7062a6aeecc9a2a432d18505f6082dcdd9ea89b7b14d7906bc94_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d876ad8b9b43317b952fc7eb46abc944e5368f382febf96d51aae6ec82efa675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2131d3161303caf4549e538e8ecb9ac201a4aec40d1a75bae13c3c3c000c715b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:24d00f66dae4953e7e50a53f2658221f0cb21cd90d7c8055290b58e167abc257_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:4b8238752b4cf7e97580d31ae1972bdfb484447a7e5d6cca2a3a85379af86ac4_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:8f482cab78bb7121b072ca89824b865d435469551635000416922010e3de862b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:52173800248fc0461d3f863774effca1fc9052653d66dbe820ff0d670d5a5e0c_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6512b85a03a328e80082e661962139386088a32e83dcda10c95323a0bfb2eb9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:6a61353191015cb155bee7dffbfc1f40c705cbcdefa0f34d789e95039616947a_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f144cbea694b31c7eff648892d3f59818d0edaa04ca276299fb968bf66470557_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:2278659d925404313464d27bf0bc5ed560ddf592210817689f4ebb29a4ab93b5_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:58f50aa06522d45bb194cbb008b52a3e7ce8fcd9e990eaaaa2fe90b16c8434ae_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8c39f63ad391c7fe93319fc36871b1af928682982e7c3b0e32fe34f8ee8d7faa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:c53385a901aee40c78a23cd7b7193afe46152eb9945bda56579fb83319ce589f_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:082dbfce7912dc113fe928a0992ae83ffe3b49a22bdcf615440d23c65572bc8b_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:810a225b3476ba46d4430ec1f7054cc089f4bcd95056693bf5133b88bdb689a9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:867ef8c9bf8946c0bc0f01138fceec52d41409be2d035a8584b7646f2eb3b3c7_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:88f0dfb0caffee417c724f70512373e0757847f1b081020fbd22abd28621ee84_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:1bcd9f6cb4da6d756443e8023754194fb9b4f154864d21961fda6d2178ebf820_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:95f8f5a8af0cf11979fde95e72ad8540ef813a21332348a67d65ba6cca3f7e86_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:98ad96d0f1dcc35047698878860c69da7f9d3c0797da60fceaa6a0fa0e311ce6_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ba65ba152720bfefc8a5d0e022789c697eaf07157ca4256392951607cc1d57eb_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:1a407e98752815ec8bdf027a2fc656f724fa81ed8a0f14dab924b7081acef053_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:686a7af43dada8402ba778aa9b51cc11dbea166358252beb48405b519e22d0bf_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ddf0fef28124cba809228d0d88f484286cdb8112c4cdb9bba09e8465ea9c685_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:8a716f4befceb97f3f6f33a14ddc43d3bad6f6f71b62afa6a0c8b68d433be40d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9c4832212be2d9f0d249254caf1c3b9683ba3d87ad9c68d841ef947bb6da06cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:aa1e07faa8acb80fab8ac48acf202c81eabf0c51e8c03ba12a53caa41f55d1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:affe6ea2043e6b584c0129a5691b365cc6455728863ab9f63de613aa7c66f6ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b50f18cf0529e5c55f0b199375642b0e87e6f5cf92f74b9ee4bcbcd5859f1daa_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2629ff9990094c2f8b12076cdec54082bc548ced34e36e24b3718f3df463fe3e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:80cd3b7902059441c2afa08c3a0a58d669971370792f3261a1ac0f67a7d10052_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b952c2b57aaaa1127467ed39045caea199e85fe8a5cd1375eef05bf82f5718da_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d74b6fc394180a2439a53d4df0a6bc03fa263230c46764bdcc5cbfc827b4188f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:052c03d9c8583c985548f67f1ef5458542f75b269bd791fd2b0ff9b783f57ce3_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:512b298050fc69e990a4653a6146c399ac02625686976e02e53d7fd2248e4964_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6447f5296122ff37c9682dd810fd01d99cfb26fe524119f72fddcb7b16da91e4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b1a4273ef409e708f9a10348b0ba17b2130504c4e792cc7d6d25153d9a00b070_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:2399aa3c16a27632e5e3ea07c6509f4ed80b41b35cf6b05b6ede5cd0172c1058_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:80f98f39ff4b033b78ca57f5b6cd2fa94c9c03b4d4f0e1a0398dcf78c3ddb6f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:87cedd7bfdfe41d0ddced39afe47b176c0592eda920de5014d8deb683130bcee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:9d75aa8241be1a444632cebd7059cf5b977d608f0384637de669cb1c7cfee60c_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:02c63a4a91d5c609b38d283761b60966609990853845e37b848f3cc1fd5de134_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:46fa5dd35ab868d88451ec737bef7f4b7fbd9178e608a23abcce615f3c1e7a7a_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:4f926cdc25f2174b443bad31d041e6e94e407caafcee5cc1cf0e09f2758b79a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:7eabba3e1247cf90d45f4643a290d1c81fa18b263ce4ca6e8c82f0ae97478bcd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:3477d6269164fc2e5e388352269e6e988769e5e5c602fdf4f027a7f3a4d071dd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6a21237e2070cb4e297bf80411729aaa3fd6afe88b5662f9af1bcaf61b26528f_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:6f9ef115e6d339dc2b8a2658ed9f1c731e0c4bb4f0a92ae589d4cb1d83492eea_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:945fd3ea8825705bb00f3d96bcec8d9bdf8f23e9b22891ac4479d221789a5b46_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:4fe9b55ff08e634f24d5e649284de1a3bd769a1958ff049a591f0d526ca34a78_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:538db2ed20579dd71d9cd1af02b47e6dad3f833b8258a95b32b86d2515ef1399_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:a7b3b459935a81d5a8aa27b3cefe5fc393d9ed1229f10c54aa493c4cdc5d5c95_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:c54398d20186a89875831a7a2e7ab0f9cfc52d8042fb1d93354004a3bdffb14a_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0d2383c4994a75d2deae0eb6173d92f1617c98365610ab718cb28c09107e8cde_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49ed0ba4c042550776d15de59ca86f778ca96e7585097b636455a915aae06e72_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:db8ef52c06a33e1a98472dd1d254cda76d760d5816c07c234f23adbafb7cb9f3_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec6516166e7050d18da25b2dfa7aa681c79384a301ccfcc7dbac5f10b36a5479_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:08eb33a3b1b125f0de337873a01a88ad1607a5621acb921d9bfaac97980e1ed9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:d46131c0f356fbde59348218091ba346e52b7373785d66c87a744b122f8ac38f_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:ec276e99bc4f4f057567fb0b613f2e0fbcf18a8488ba04ff4c78986f4ff94bd5_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:fec2307ae14b290364aa57d401454307dc165de787a2de671ccf1ec25e16c42f_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:2a1588ed0f99e238e284d4dff10f60d180c892941c8e4d95dce4684e8452ed43_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4b6376a0a30fd543e43ed46f53722300e58271fe9d615329334c703cd46dbf94_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:d71033267e2261e970881f3b933183aefed15915ce523da852a73722e5f3d60a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:ed147cc12734a4510086061c78d4e6ed96edeeff6362091a1136be78c9913f1b_arm64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:265c82b146a8aacbc6550dfaa2a90160a9a59578b82786fdce36931d378f2b81_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:88852bf51fe05b30a197a0688b73abf38a85d5f938211462b566fff7ff88be6f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:1920f7e4ae3542af71612e53cbb7d1e38fb1c0656dddc82df918650640435486_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:33338bd8fafa234df470bd13b3a2ea36096ffb142ec525b06aef872a50dc53c5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:695081a7153d2d9bd65397cbfe4b500505a98178c06c1f41ec731272ee0fc3d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:97f75ec7d3d786db25367a49ce99ae54df26123fcae9570582b6c417bd4d46e0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:75c6ca77543fbe89ed9bd2339c2296689a51d6faed589d4a5f1404e0d26940b9_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:942a2875546f667b9fb91e540fe39bc17747a9dee04ba5eb9f462b5ada88399b_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:b441219ef3291a31507930038632ff32c874807a2e40241b6112125ba32acdf4_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:f0ce2016ecc66987f7868d3b5285b417155f39a2590e184880e9e4342fe068d1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:5d519d02e5f86f40e89ddf7fb7508298f5ebfb87defb5da62fe7015229bc8ee5_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:6e81a2d679eee040ce96a54cfd6be027cec6986e50cba33e72e82ade77b52808_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e0d78e64be1732b51369786df744c0f84892374d257190f25c9a39e12b1176d1_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:f12c7f1901daef65b43c83aa2b57a826cc79213ce9b111c289bbd6881ebdb9e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0f45c6f2ce05ed5a6e947259de00f7db98249cc4d27b02ee52317f46bea0bdb5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f10caba1568d298ee3ba632a3eeac708fabe60d8a1a2a9162db8175132332da3_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f343da9d2992ef23764b08e6bc1b29507e531dc5e20a347146c70faa9b3a1ec6_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f920b01e779078c70882990e364e8f082585901685bb75c13cb8f6ad5eed445f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:67cbf9d98160ea9a1ad823bdb1c616fda12e6e11a58fc49c79238a5a88c6cda1_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:a4bcf476e2b8d909b39382b3d58b3f6a58b89eee0fa431443d93cc51561460d7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d76c25f1573d63867028a1e1e766892888bf271a6eace0a1e2f4125ba96ee3f2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d877eeebf443ccec1a7304f85f21e9ba12bf651cc93654fd8e067607f960f04f_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:41e81cfb5152b64e3e16888560872301095546a7246b29c9d6e31e3c280a8440_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c41a5a65c5a0e1d7626d4d1e1976a5ff73d374ca947b482f8cdd46288a381d95_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:c5a2bceba8efdb3553ebbcd97d6c09822f23e0d2fd1aea0e721878ad8c0b5a34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:d0052f4a5267a010d8b35249982664fe13ef49875015013399721d13265fae55_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:986aba6fb81e1059a1ba8e95e277c7b5a060a1ed4a3086c59be3ef6925e3e746_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:ad3a9cdaa03026106d2f944e94436f9c28ab90b4720ff403afff54f676ddbb75_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:d62ffa936c1fe7055982011c240fb9677f1b60fe33cc64d889b31e61674d87ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:e4c8cd9f105ce8a928a8884d141c78ae2db81c05631da624382e03e9f27ad964_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:40ef89a1bf348fdf359a27e129278323f3456130eb5bcc489e2d9f2d5c619c34_arm64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:97adc3d71250ba4b7fc65715a29a327b325235b74ca2b15c2687717ac0e9b071_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:f99067f5216d7b8da713c7a6843853e052f8439314d526ed1c998873e30d5763_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:fa0e6f8042926bcb0f90cbaf3f6755adc8867a1694a29ea875bbaac8fb318cbd_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:3a461818ec358a21e8a9b6edbd6e106efede3b0e5f6d842b1e1cb1e9e92c50d5_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:53d8ee73f412d55a453b20366b3a2822e108c6cb2787e25ba2e76fa116301906_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:717fe5135dc4af9537aa635adbc14d9e0320ae1dc9f48959561502c5c344cd02_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:f21dfb1619029fc74ac0f73494997b73e8f44857fd7bc204e253c05f37ae2c63_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:3fa799fbe1f36df5d4e8c718de1154d5abad16a7b080e8a9764055451bbad14e_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:7eb3aad30c7112dc9fb652d8f565aa6bcb12d71e6c93542c7dc7fa0b60d9f470_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:904f557b93f24296e38980df04633a29fb5156051c5c13850c15648433c53fcf_amd64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:b1db8c740eb60ef4a4ff114f5c01573314702b087059580aa25085201f20f834_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:1b565ec60887d725e71dabb8cf9575eb2b86c5af9c15f63362196e51a73f2495_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:56b9ec04604ebbb6ee4ac57d5b6dda7266c61b74e9ff0d073ae455428317f8a5_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:6034eae2c4aa85a720ff3b14cee9a9d875b8cf14ac91deca4fb07e1b3891fcb8_arm64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:c74555756486796c95fb4015876ef1527d31aa26331055d7950aa9fd82f63d70_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:34c5a65a07eaa06bcd2c6c16eb408f227656ecdfb1ebb334b188534f34bfa677_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:88cc74317d20929c5bda5a790b1ef48cded69cbfd3b798ae11fb4c51aa93b94e_s390x", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:c71b4e1dba6026d3c07497b47d5efb63fa0942110bc29ab906254f1c5f476eed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:e1bd4503fec2c9457885b396dc14304b9d7d51d695d7d2a6589fce5886692987_arm64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:4f14d32cb853aed1f1c52e4e0e3d94f3d78efdbe9c55061182e332bf7769ae94_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:0131ce0799fc0398044a8fcf51e618360b19c5d414614f2bbd3f93a7aa0868a9_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:9d979a80795052277a036425c933a556c1eea56861edb6a5de2c3134e5965304_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:db66145d4d9fe8b408211918508bc2db90dc2b2f34ea64cbe8a1c289df5d34a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d846a05f9ced30f3534e1152802c51c0ccdf80da1d323f9b9759c2e06b3e03b4_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:2a70a76b625a70ed277d1e18d7faffaebb4d2a2defbee41e8f210b01cad580ce_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:340dc20ff6a51de93eb313c1fc3f35e32fb8979cd67844c216979d458e28f691_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6be3f994586e96018e7237dde804a3c21b5bf61114864b1323e1ea6ec5960918_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b70faf7a143741445a4789f11b48619be7dc16e9020194b4a09bcc5f08df5eaa_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:9726662a05730643a09e80b101a4d44422486fbc0482402a346d289d587ca20f_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:b0c5145966edc43f3f2d77f5b790e16ad3ec035f3d7170126125a4b796eab218_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:bb0563466c1171e5519605fa0549e60cd26bf7b65c380b23579d8b34ea51da1b_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:cf5f4162ce305b33aa68a2fedc5a28dcc0ac0a282a579c7beb19c90ae868169c_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21673" }, { "category": "external", "summary": "RHBZ#2044628", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044628" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21673", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21673" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21673", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21673" }, { "category": "external", "summary": "https://grafana.com/blog/2022/01/18/grafana-8.3.4-and-7.5.13-released-with-important-security-fix/", "url": "https://grafana.com/blog/2022/01/18/grafana-8.3.4-and-7.5.13-released-with-important-security-fix/" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:00:51+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for moderate instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0056" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:41b2376c08f44b599eeef0bf55e16be2cacfdf1cc668b806c36753cc68287a49_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:481ba4a1d265bff9f0b43aa147f0b4f8dddc1f4c28602a63707018763cd1fab4_s390x", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:bca7251b67e28bef37f543568b906bf27f72a01d65f5335d768ea3fa810d0a3c_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:f3b5fec3b655fe23506b2daf33c3fe2b5c7810a3272681a34e89d88e4a0bedc8_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: Forward OAuth Identity Token can allow users to access some data sources" } ] }
rhsa-2022_1056
Vulnerability from csaf_redhat
Published
2022-03-24 15:21
Modified
2024-11-06 00:37
Summary
Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.21.0
Notes
Topic
Release of OpenShift Serverless Client kn 1.21.0
Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Details
Red Hat OpenShift Serverless Client kn 1.21.0 provides a CLI to interact with Red Hat OpenShift Serverless 1.21.0. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms.
Security Fix(es):
* golang: syscall: don't close fd 0 on ForkExec error (CVE-2021-44717)
* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Release of OpenShift Serverless Client kn 1.21.0\n\nRed Hat Product Security has rated this update as having a security impact of\nModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives a\ndetailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Serverless Client kn 1.21.0 provides a CLI to interact with Red Hat OpenShift Serverless 1.21.0. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms.\n\nSecurity Fix(es):\n\n* golang: syscall: don\u0027t close fd 0 on ForkExec error (CVE-2021-44717)\n\n* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s)\nlisted in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1056", "url": "https://access.redhat.com/errata/RHSA-2022:1056" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "2054716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2054716" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1056.json" } ], "title": "Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.21.0", "tracking": { "current_release_date": "2024-11-06T00:37:05+00:00", "generator": { "date": "2024-11-06T00:37:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1056", "initial_release_date": "2022-03-24T15:21:33+00:00", "revision_history": [ { "date": "2022-03-24T15:21:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-24T15:21:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:37:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Serverless 1.0", "product": { "name": "Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1", "product_identification_helper": { "cpe": "cpe:/a:redhat:serverless:1.0::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Serverless" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-clients-0:1.0.0-2.el8.src", "product": { "name": "openshift-serverless-clients-0:1.0.0-2.el8.src", "product_id": "openshift-serverless-clients-0:1.0.0-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-serverless-clients@1.0.0-2.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-clients-0:1.0.0-2.el8.x86_64", "product": { "name": "openshift-serverless-clients-0:1.0.0-2.el8.x86_64", "product_id": "openshift-serverless-clients-0:1.0.0-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-serverless-clients@1.0.0-2.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-clients-0:1.0.0-2.el8.ppc64le", "product": { "name": "openshift-serverless-clients-0:1.0.0-2.el8.ppc64le", "product_id": "openshift-serverless-clients-0:1.0.0-2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-serverless-clients@1.0.0-2.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-clients-0:1.0.0-2.el8.s390x", "product": { "name": "openshift-serverless-clients-0:1.0.0-2.el8.s390x", "product_id": "openshift-serverless-clients-0:1.0.0-2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-serverless-clients@1.0.0-2.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-clients-0:1.0.0-2.el8.ppc64le as a component of Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.ppc64le" }, "product_reference": "openshift-serverless-clients-0:1.0.0-2.el8.ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-clients-0:1.0.0-2.el8.s390x as a component of Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.s390x" }, "product_reference": "openshift-serverless-clients-0:1.0.0-2.el8.s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-clients-0:1.0.0-2.el8.src as a component of Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.src" }, "product_reference": "openshift-serverless-clients-0:1.0.0-2.el8.src", "relates_to_product_reference": "8Base-Openshift-Serverless-1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-clients-0:1.0.0-2.el8.x86_64 as a component of Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.x86_64" }, "product_reference": "openshift-serverless-clients-0:1.0.0-2.el8.x86_64", "relates_to_product_reference": "8Base-Openshift-Serverless-1" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-24T15:21:33+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1056" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: limit growth of header canonicalization cache" }, { "cve": "CVE-2021-44717", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030806" } ], "notes": [ { "category": "description", "text": "There\u0027s a flaw in golang\u0027s syscall.ForkExec() interface. An attacker who manages to first cause a file descriptor exhaustion for the process, then cause syscall.ForkExec() to be called repeatedly, could compromise data integrity and/or confidentiality in a somewhat uncontrolled way in programs linked with and using syscall.ForkExec().", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: don\u0027t close fd 0 on ForkExec error", "title": "Vulnerability summary" }, { "category": "other", "text": "* This flaw has had the severity level set to Moderate due to the attack complexity required to exhaust file descriptors at the time ForkExec is called, plus an attacker does not necessarily have direct control over where/how data is leaked.\n\n* For Service Telemetry Framework, because the flaw\u0027s impact is lower, no update will be provided at this time for its containers.\n\n* runc shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this flaw because the flaw is already patched in the shipped versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44717" }, { "category": "external", "summary": "RHBZ#2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44717", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-24T15:21:33+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1056" }, { "category": "workaround", "details": "This bug can be mitigated by raising the per-process file descriptor limit.", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.0.0-2.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: don\u0027t close fd 0 on ForkExec error" } ] }
rhsa-2022_0001
Vulnerability from csaf_redhat
Published
2022-01-03 07:53
Modified
2024-11-06 00:17
Summary
Red Hat Security Advisory: grafana security update
Notes
Topic
An update for grafana is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.
Security Fix(es):
* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grafana is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB \u0026 OpenTSDB. \n\nSecurity Fix(es):\n\n* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0001", "url": "https://access.redhat.com/errata/RHSA-2022:0001" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0001.json" } ], "title": "Red Hat Security Advisory: grafana security update", "tracking": { "current_release_date": "2024-11-06T00:17:06+00:00", "generator": { "date": "2024-11-06T00:17:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0001", "initial_release_date": "2022-01-03T07:53:46+00:00", "revision_history": [ { "date": "2022-01-03T07:53:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-03T07:53:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:17:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grafana-0:7.5.9-5.el8_5.src", "product": { "name": "grafana-0:7.5.9-5.el8_5.src", "product_id": "grafana-0:7.5.9-5.el8_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@7.5.9-5.el8_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grafana-0:7.5.9-5.el8_5.aarch64", "product": { "name": "grafana-0:7.5.9-5.el8_5.aarch64", "product_id": "grafana-0:7.5.9-5.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@7.5.9-5.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:7.5.9-5.el8_5.aarch64", "product": { "name": "grafana-debuginfo-0:7.5.9-5.el8_5.aarch64", "product_id": "grafana-debuginfo-0:7.5.9-5.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.9-5.el8_5?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "grafana-0:7.5.9-5.el8_5.ppc64le", "product": { "name": "grafana-0:7.5.9-5.el8_5.ppc64le", "product_id": "grafana-0:7.5.9-5.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@7.5.9-5.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:7.5.9-5.el8_5.ppc64le", "product": { "name": "grafana-debuginfo-0:7.5.9-5.el8_5.ppc64le", "product_id": "grafana-debuginfo-0:7.5.9-5.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.9-5.el8_5?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "grafana-0:7.5.9-5.el8_5.x86_64", "product": { "name": "grafana-0:7.5.9-5.el8_5.x86_64", "product_id": "grafana-0:7.5.9-5.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@7.5.9-5.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:7.5.9-5.el8_5.x86_64", "product": { "name": "grafana-debuginfo-0:7.5.9-5.el8_5.x86_64", "product_id": "grafana-debuginfo-0:7.5.9-5.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.9-5.el8_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grafana-0:7.5.9-5.el8_5.s390x", "product": { "name": "grafana-0:7.5.9-5.el8_5.s390x", "product_id": "grafana-0:7.5.9-5.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@7.5.9-5.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:7.5.9-5.el8_5.s390x", "product": { "name": "grafana-debuginfo-0:7.5.9-5.el8_5.s390x", "product_id": "grafana-debuginfo-0:7.5.9-5.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.9-5.el8_5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grafana-0:7.5.9-5.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:grafana-0:7.5.9-5.el8_5.aarch64" }, "product_reference": "grafana-0:7.5.9-5.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:7.5.9-5.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:grafana-0:7.5.9-5.el8_5.ppc64le" }, "product_reference": "grafana-0:7.5.9-5.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:7.5.9-5.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:grafana-0:7.5.9-5.el8_5.s390x" }, "product_reference": "grafana-0:7.5.9-5.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:7.5.9-5.el8_5.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:grafana-0:7.5.9-5.el8_5.src" }, "product_reference": "grafana-0:7.5.9-5.el8_5.src", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:7.5.9-5.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:grafana-0:7.5.9-5.el8_5.x86_64" }, "product_reference": "grafana-0:7.5.9-5.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:7.5.9-5.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:grafana-debuginfo-0:7.5.9-5.el8_5.aarch64" }, "product_reference": "grafana-debuginfo-0:7.5.9-5.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:7.5.9-5.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:grafana-debuginfo-0:7.5.9-5.el8_5.ppc64le" }, "product_reference": "grafana-debuginfo-0:7.5.9-5.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:7.5.9-5.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:grafana-debuginfo-0:7.5.9-5.el8_5.s390x" }, "product_reference": "grafana-debuginfo-0:7.5.9-5.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:7.5.9-5.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:grafana-debuginfo-0:7.5.9-5.el8_5.x86_64" }, "product_reference": "grafana-debuginfo-0:7.5.9-5.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:grafana-0:7.5.9-5.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:grafana-0:7.5.9-5.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:grafana-0:7.5.9-5.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:grafana-0:7.5.9-5.el8_5.src", "AppStream-8.5.0.Z.MAIN:grafana-0:7.5.9-5.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:grafana-debuginfo-0:7.5.9-5.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:grafana-debuginfo-0:7.5.9-5.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:grafana-debuginfo-0:7.5.9-5.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:grafana-debuginfo-0:7.5.9-5.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-03T07:53:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.Z.MAIN:grafana-0:7.5.9-5.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:grafana-0:7.5.9-5.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:grafana-0:7.5.9-5.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:grafana-0:7.5.9-5.el8_5.src", "AppStream-8.5.0.Z.MAIN:grafana-0:7.5.9-5.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:grafana-debuginfo-0:7.5.9-5.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:grafana-debuginfo-0:7.5.9-5.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:grafana-debuginfo-0:7.5.9-5.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:grafana-debuginfo-0:7.5.9-5.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0001" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:grafana-0:7.5.9-5.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:grafana-0:7.5.9-5.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:grafana-0:7.5.9-5.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:grafana-0:7.5.9-5.el8_5.src", "AppStream-8.5.0.Z.MAIN:grafana-0:7.5.9-5.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:grafana-debuginfo-0:7.5.9-5.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:grafana-debuginfo-0:7.5.9-5.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:grafana-debuginfo-0:7.5.9-5.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:grafana-debuginfo-0:7.5.9-5.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:grafana-0:7.5.9-5.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:grafana-0:7.5.9-5.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:grafana-0:7.5.9-5.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:grafana-0:7.5.9-5.el8_5.src", "AppStream-8.5.0.Z.MAIN:grafana-0:7.5.9-5.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:grafana-debuginfo-0:7.5.9-5.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:grafana-debuginfo-0:7.5.9-5.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:grafana-debuginfo-0:7.5.9-5.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:grafana-debuginfo-0:7.5.9-5.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http: limit growth of header canonicalization cache" } ] }
rhsa-2022_1361
Vulnerability from csaf_redhat
Published
2022-04-13 15:33
Modified
2024-11-06 00:40
Summary
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.10.0 RPM security,enhancement&bugfix update
Notes
Topic
Updated images that include numerous enhancements, security, and bug fixes
are now available for Red Hat OpenShift Data Foundation 4.10.0 on Red Hat
Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multicloud data management service with an S3 compatible API.
Security Fix(es):
* golang.org/x/crypto: empty plaintext packet causes panic (CVE-2021-43565)
* golang: syscall: don't close fd 0 on ForkExec error (CVE-2021-44717)
* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)
* golang: net/http/httputil: panic due to racy read of persistConn after handler panic (CVE-2021-36221)
Bug Fix(es):
These updated packages include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:
https://access.redhat.com//documentation/en-us/red_hat_openshift_data_foundation/4.10/html/4.10_release_notes/index
All Red Hat OpenShift Data Foundation users are advised to upgrade to these updated packages, which provide numerous bug fixes and enhancements.
or more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information refer to the CVE
page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated images that include numerous enhancements, security, and bug fixes\nare now available for Red Hat OpenShift Data Foundation 4.10.0 on Red Hat\nEnterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multicloud data management service with an S3 compatible API.\n\nSecurity Fix(es):\n* golang.org/x/crypto: empty plaintext packet causes panic (CVE-2021-43565)\n* golang: syscall: don\u0027t close fd 0 on ForkExec error (CVE-2021-44717)\n* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n* golang: net/http/httputil: panic due to racy read of persistConn after handler panic (CVE-2021-36221)\n\nBug Fix(es):\n\nThese updated packages include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com//documentation/en-us/red_hat_openshift_data_foundation/4.10/html/4.10_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated packages, which provide numerous bug fixes and enhancements.\n\nor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information refer to the CVE\npage(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1361", "url": "https://access.redhat.com/errata/RHSA-2022:1361" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1995656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995656" }, { "category": "external", "summary": "2026342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026342" }, { "category": "external", "summary": "2030787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030787" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1361.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.10.0 RPM security,enhancement\u0026bugfix update", "tracking": { "current_release_date": "2024-11-06T00:40:28+00:00", "generator": { "date": "2024-11-06T00:40:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1361", "initial_release_date": "2022-04-13T15:33:28+00:00", "revision_history": [ { "date": "2022-04-13T15:33:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-04-13T15:33:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:40:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHODF 4.10 for RHEL 8", "product": { "name": "RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_data_foundation:4.10::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Data Foundation" }, { "branches": [ { "category": "product_version", "name": "mcg-0:5.10.0-72.el8.src", "product": { "name": "mcg-0:5.10.0-72.el8.src", "product_id": "mcg-0:5.10.0-72.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mcg@5.10.0-72.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mcg-0:5.10.0-72.el8.x86_64", "product": { "name": "mcg-0:5.10.0-72.el8.x86_64", "product_id": "mcg-0:5.10.0-72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mcg@5.10.0-72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "mcg-redistributable-0:5.10.0-72.el8.x86_64", "product": { "name": "mcg-redistributable-0:5.10.0-72.el8.x86_64", "product_id": "mcg-redistributable-0:5.10.0-72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mcg-redistributable@5.10.0-72.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mcg-0:5.10.0-72.el8.ppc64le", "product": { "name": "mcg-0:5.10.0-72.el8.ppc64le", "product_id": "mcg-0:5.10.0-72.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mcg@5.10.0-72.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "mcg-0:5.10.0-72.el8.s390x", "product": { "name": "mcg-0:5.10.0-72.el8.s390x", "product_id": "mcg-0:5.10.0-72.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mcg@5.10.0-72.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mcg-0:5.10.0-72.el8.ppc64le as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.ppc64le" }, "product_reference": "mcg-0:5.10.0-72.el8.ppc64le", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "mcg-0:5.10.0-72.el8.s390x as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.s390x" }, "product_reference": "mcg-0:5.10.0-72.el8.s390x", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "mcg-0:5.10.0-72.el8.src as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.src" }, "product_reference": "mcg-0:5.10.0-72.el8.src", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "mcg-0:5.10.0-72.el8.x86_64 as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.x86_64" }, "product_reference": "mcg-0:5.10.0-72.el8.x86_64", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "mcg-redistributable-0:5.10.0-72.el8.x86_64 as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:mcg-redistributable-0:5.10.0-72.el8.x86_64" }, "product_reference": "mcg-redistributable-0:5.10.0-72.el8.x86_64", "relates_to_product_reference": "8Base-RHODF-4.10" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-36221", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1995656" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found in Go. The incoming requests body weren\u0027t closed after the handler panic and as a consequence this could lead to ReverseProxy crash. The highest threat from this vulnerability is to Availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: panic due to racy read of persistConn after handler panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* In Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the impacted RHOSP packages.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF1.3, no update will be provided at this time for the STF1.3 sg-core-container. Additionally, because Service Telemetry Framework1.2 will be retiring soon, no update will be provided at this time for the STF1.2 smart-gateway-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.ppc64le", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.s390x", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.src", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.x86_64", "8Base-RHODF-4.10:mcg-redistributable-0:5.10.0-72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-36221" }, { "category": "external", "summary": "RHBZ#1995656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995656" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-36221", "url": "https://www.cve.org/CVERecord?id=CVE-2021-36221" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-36221", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36221" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/uHACNfXAZqk", "url": "https://groups.google.com/g/golang-announce/c/uHACNfXAZqk" } ], "release_date": "2021-08-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-13T15:33:28+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.ppc64le", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.s390x", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.src", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.x86_64", "8Base-RHODF-4.10:mcg-redistributable-0:5.10.0-72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1361" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.ppc64le", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.s390x", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.src", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.x86_64", "8Base-RHODF-4.10:mcg-redistributable-0:5.10.0-72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.ppc64le", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.s390x", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.src", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.x86_64", "8Base-RHODF-4.10:mcg-redistributable-0:5.10.0-72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: panic due to racy read of persistConn after handler panic" }, { "cve": "CVE-2021-43565", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-12-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030787" } ], "notes": [ { "category": "description", "text": "There\u0027s an input validation flaw in golang.org/x/crypto\u0027s readCipherPacket() function. An unauthenticated attacker who sends an empty plaintext packet to a program linked with golang.org/x/crypto/ssh could cause a panic, potentially leading to denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto: empty plaintext packet causes panic", "title": "Vulnerability summary" }, { "category": "other", "text": "go-toolset shipped with Red Hat Developer Tools - Compilers and golang shipped with Red Hat Enterprise Linux 8 are not affected by this flaw because they do not ship the vulnerable code.\n\nThis flaw was rated to have a Moderate impact because it is not shipped in the Golang standard library and thus has a reduced impact to products compared with other flaws of this type.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.ppc64le", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.s390x", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.src", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.x86_64", "8Base-RHODF-4.10:mcg-redistributable-0:5.10.0-72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-43565" }, { "category": "external", "summary": "RHBZ#2030787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43565", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43565" } ], "release_date": "2021-12-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-13T15:33:28+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.ppc64le", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.s390x", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.src", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.x86_64", "8Base-RHODF-4.10:mcg-redistributable-0:5.10.0-72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1361" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.ppc64le", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.s390x", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.src", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.x86_64", "8Base-RHODF-4.10:mcg-redistributable-0:5.10.0-72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang.org/x/crypto: empty plaintext packet causes panic" }, { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.ppc64le", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.s390x", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.src", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.x86_64", "8Base-RHODF-4.10:mcg-redistributable-0:5.10.0-72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-13T15:33:28+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.ppc64le", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.s390x", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.src", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.x86_64", "8Base-RHODF-4.10:mcg-redistributable-0:5.10.0-72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1361" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.ppc64le", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.s390x", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.src", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.x86_64", "8Base-RHODF-4.10:mcg-redistributable-0:5.10.0-72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.ppc64le", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.s390x", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.src", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.x86_64", "8Base-RHODF-4.10:mcg-redistributable-0:5.10.0-72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http: limit growth of header canonicalization cache" }, { "cve": "CVE-2021-44717", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030806" } ], "notes": [ { "category": "description", "text": "There\u0027s a flaw in golang\u0027s syscall.ForkExec() interface. An attacker who manages to first cause a file descriptor exhaustion for the process, then cause syscall.ForkExec() to be called repeatedly, could compromise data integrity and/or confidentiality in a somewhat uncontrolled way in programs linked with and using syscall.ForkExec().", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: don\u0027t close fd 0 on ForkExec error", "title": "Vulnerability summary" }, { "category": "other", "text": "* This flaw has had the severity level set to Moderate due to the attack complexity required to exhaust file descriptors at the time ForkExec is called, plus an attacker does not necessarily have direct control over where/how data is leaked.\n\n* For Service Telemetry Framework, because the flaw\u0027s impact is lower, no update will be provided at this time for its containers.\n\n* runc shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this flaw because the flaw is already patched in the shipped versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.ppc64le", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.s390x", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.src", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.x86_64", "8Base-RHODF-4.10:mcg-redistributable-0:5.10.0-72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44717" }, { "category": "external", "summary": "RHBZ#2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44717", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-13T15:33:28+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.ppc64le", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.s390x", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.src", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.x86_64", "8Base-RHODF-4.10:mcg-redistributable-0:5.10.0-72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1361" }, { "category": "workaround", "details": "This bug can be mitigated by raising the per-process file descriptor limit.", "product_ids": [ "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.ppc64le", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.s390x", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.src", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.x86_64", "8Base-RHODF-4.10:mcg-redistributable-0:5.10.0-72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.ppc64le", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.s390x", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.src", "8Base-RHODF-4.10:mcg-0:5.10.0-72.el8.x86_64", "8Base-RHODF-4.10:mcg-redistributable-0:5.10.0-72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: don\u0027t close fd 0 on ForkExec error" } ] }
rhsa-2022_0237
Vulnerability from csaf_redhat
Published
2022-01-24 13:53
Modified
2024-11-06 00:22
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (etcd) security update
Notes
Topic
An update for etcd is now available for Red Hat OpenStack Platform 16.2
(Train).
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
A highly-available key value store for shared configuration
Security Fix(es):
* net/http: limit growth of header canonicalization cache (CVE-2021-44716)
* net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923)
* crypto/tls: certificate of wrong type is causing TLS client to panic
(CVE-2021-34558)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for etcd is now available for Red Hat OpenStack Platform 16.2\n(Train).\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "A highly-available key value store for shared configuration\n\nSecurity Fix(es):\n\n* net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n\n* net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923)\n\n* crypto/tls: certificate of wrong type is causing TLS client to panic\n(CVE-2021-34558)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0237", "url": "https://access.redhat.com/errata/RHSA-2022:0237" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "1992006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992006" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0237.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (etcd) security update", "tracking": { "current_release_date": "2024-11-06T00:22:15+00:00", "generator": { "date": "2024-11-06T00:22:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0237", "initial_release_date": "2022-01-24T13:53:27+00:00", "revision_history": [ { "date": "2022-01-24T13:53:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-24T13:53:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:22:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 16.2", "product": { "name": "Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:16.2::el8" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "etcd-0:3.3.23-7.el8ost.src", "product": { "name": "etcd-0:3.3.23-7.el8ost.src", "product_id": "etcd-0:3.3.23-7.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd@3.3.23-7.el8ost?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "etcd-0:3.3.23-7.el8ost.x86_64", "product": { "name": "etcd-0:3.3.23-7.el8ost.x86_64", "product_id": "etcd-0:3.3.23-7.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd@3.3.23-7.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "etcd-debugsource-0:3.3.23-7.el8ost.x86_64", "product": { "name": "etcd-debugsource-0:3.3.23-7.el8ost.x86_64", "product_id": "etcd-debugsource-0:3.3.23-7.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd-debugsource@3.3.23-7.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "product": { "name": "etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "product_id": "etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd-debuginfo@3.3.23-7.el8ost?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "etcd-0:3.3.23-7.el8ost.ppc64le", "product": { "name": "etcd-0:3.3.23-7.el8ost.ppc64le", "product_id": "etcd-0:3.3.23-7.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd@3.3.23-7.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "product": { "name": "etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "product_id": "etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd-debugsource@3.3.23-7.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "product": { "name": "etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "product_id": "etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd-debuginfo@3.3.23-7.el8ost?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "etcd-0:3.3.23-7.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.ppc64le" }, "product_reference": "etcd-0:3.3.23-7.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-0:3.3.23-7.el8ost.src as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.src" }, "product_reference": "etcd-0:3.3.23-7.el8ost.src", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-0:3.3.23-7.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.x86_64" }, "product_reference": "etcd-0:3.3.23-7.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le" }, "product_reference": "etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-debuginfo-0:3.3.23-7.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64" }, "product_reference": "etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-debugsource-0:3.3.23-7.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le" }, "product_reference": "etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-debugsource-0:3.3.23-7.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-7.el8ost.x86_64" }, "product_reference": "etcd-debugsource-0:3.3.23-7.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOS-16.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-29923", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1992006" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Extraneous zero characters at the beginning of an IP address octet are not properly considered which could allow an attacker to bypass IP-based access controls. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability potentially affects any component written in Go that uses the net standard library and ParseIP / ParseCIDR functions. There are components which might not use these functions or might use them to parse IP addresses and not manage them in any way (only store information about the ip address) . This reduces the severity of this vulnerability to Low for the following offerings:\n* OpenShift distributed tracing (formerly OpenShift Jaeger)\n* OpenShift Migration Toolkit for Containers\n* OpenShift Container Platform", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-7.el8ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29923" }, { "category": "external", "summary": "RHBZ#1992006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992006" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29923", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29923" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29923", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29923" }, { "category": "external", "summary": "https://sick.codes/sick-2021-016/", "url": "https://sick.codes/sick-2021-016/" } ], "release_date": "2021-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:53:27+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-7.el8ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0237" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-7.el8ost.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-7.el8ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet" }, { "cve": "CVE-2021-34558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983596" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n - OpenShift Container Platform\n - OpenShift distributed tracing (formerly OpenShift Jaeger)\n - OpenShift Migration Toolkit for Containers\n - Red Hat Advanced Cluster Management for Kubernetes\n - Red Hat OpenShift on AWS\n - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-7.el8ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34558" }, { "category": "external", "summary": "RHBZ#1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.15.minor", "url": "https://golang.org/doc/devel/release#go1.15.minor" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.16.minor", "url": "https://golang.org/doc/devel/release#go1.16.minor" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:53:27+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-7.el8ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0237" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-7.el8ost.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-7.el8ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic" }, { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-7.el8ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-24T13:53:27+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-7.el8ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0237" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-7.el8ost.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-7.el8ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http: limit growth of header canonicalization cache" } ] }
rhsa-2022_1734
Vulnerability from csaf_redhat
Published
2022-05-05 13:49
Modified
2024-11-06 00:45
Summary
Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.1 security and bug fix update
Notes
Topic
The Migration Toolkit for Containers (MTC) 1.7.1 is now available.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.
Security Fix(es) from Bugzilla:
* golang: net/http: Limit growth of header canonicalization cache (CVE-2021-44716)
* golang: debug/macho: Invalid dynamic symbol table command can cause panic (CVE-2021-41771)
* golang: archive/zip: Reader.Open panics on empty string (CVE-2021-41772)
* golang: syscall: Don't close fd 0 on ForkExec error (CVE-2021-44717)
* opencontainers: OCI manifest and index parsing confusion (CVE-2021-41190)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Migration Toolkit for Containers (MTC) 1.7.1 is now available.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.\n\nSecurity Fix(es) from Bugzilla:\n\n* golang: net/http: Limit growth of header canonicalization cache (CVE-2021-44716)\n\n* golang: debug/macho: Invalid dynamic symbol table command can cause panic (CVE-2021-41771)\n\n* golang: archive/zip: Reader.Open panics on empty string (CVE-2021-41772)\n\n* golang: syscall: Don\u0027t close fd 0 on ForkExec error (CVE-2021-44717)\n\n* opencontainers: OCI manifest and index parsing confusion (CVE-2021-41190)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1734", "url": "https://access.redhat.com/errata/RHSA-2022:1734" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://docs.openshift.com/container-platform/4.10/migration_toolkit_for_containers/mtc-release-notes.html", "url": "https://docs.openshift.com/container-platform/4.10/migration_toolkit_for_containers/mtc-release-notes.html" }, { "category": "external", "summary": "https://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html", "url": "https://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html" }, { "category": "external", "summary": "2020725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020725" }, { "category": "external", "summary": "2020736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020736" }, { "category": "external", "summary": "2024938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024938" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "2040378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040378" }, { "category": "external", "summary": "2057516", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2057516" }, { "category": "external", "summary": "2060244", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060244" }, { "category": "external", "summary": "2060717", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060717" }, { "category": "external", "summary": "2061347", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061347" }, { "category": "external", "summary": "2061653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061653" }, { "category": "external", "summary": "2062682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062682" }, { "category": "external", "summary": "2065837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2065837" }, { "category": "external", "summary": "2071000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2071000" }, { "category": "external", "summary": "2072036", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072036" }, { "category": "external", "summary": "2072186", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072186" }, { "category": "external", "summary": "2072684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072684" }, { "category": "external", "summary": "2073496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073496" }, { "category": "external", "summary": "2079814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079814" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1734.json" } ], "title": "Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.1 security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:45:34+00:00", "generator": { "date": "2024-11-06T00:45:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1734", "initial_release_date": "2022-05-05T13:49:11+00:00", "revision_history": [ { "date": "2022-05-05T13:49:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-05-05T13:49:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:45:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "8Base-RHMTC-1.7", "product": { "name": "8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhmt:1.7::el8" } } } ], "category": "product_family", "name": "Red Hat Migration Toolkit" }, { "branches": [ { "category": "product_version", "name": "rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64", "product": { "name": "rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64", "product_id": "rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-controller-rhel8\u0026tag=v1.7.1-7" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64", "product": { "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64", "product_id": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-legacy-rhel8-operator\u0026tag=v1.7.1-12" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64", "product": { "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64", "product_id": "rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-log-reader-rhel8\u0026tag=v1.7.1-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64", "product": { "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64", "product_id": "rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-must-gather-rhel8\u0026tag=v1.7.1-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64", "product": { "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64", "product_id": "rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-openvpn-rhel8\u0026tag=v1.7.1-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64", "product": { "name": "rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64", "product_id": "rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-rhel8-operator\u0026tag=v1.7.1-11" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64", "product": { "name": "rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64", "product_id": "rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-operator-bundle\u0026tag=v1.7.1-12" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64", "product": { "name": "rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64", "product_id": "rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-registry-rhel8\u0026tag=v1.7.1-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64", "product": { "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64", "product_id": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-rsync-transfer-rhel8\u0026tag=v1.7.1-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64", "product": { "name": "rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64", "product_id": "rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-ui-rhel8\u0026tag=v1.7.1-6" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64", "product": { "name": "rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64", "product_id": "rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-rhel8\u0026tag=v1.7.1-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64", "product": { "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64", "product_id": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-aws-rhel8\u0026tag=v1.7.1-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64", "product": { "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64", "product_id": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8\u0026tag=v1.7.1-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64", "product": { "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64", "product_id": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8\u0026tag=v1.7.1-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64", "product": { "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64", "product_id": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-restic-restore-helper-rhel8\u0026tag=v1.7.1-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64", "product": { "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64", "product_id": "rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-velero-plugin-rhel8\u0026tag=v1.7.1-4" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64" }, "product_reference": "rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64" }, "product_reference": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64" }, "product_reference": "rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64" }, "product_reference": "rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64" }, "product_reference": "rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64" }, "product_reference": "rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64" }, "product_reference": "rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64" }, "product_reference": "rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64" }, "product_reference": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64" }, "product_reference": "rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64" }, "product_reference": "rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-41190", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "discovery_date": "2021-11-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2024938" } ], "notes": [ { "category": "description", "text": "The OCI Distribution Spec project defines an API protocol to facilitate and standardize the distribution of content. In the OCI Image Specification, the manifest and index documents were not self-describing and documents with a single digest could be interpreted as either a manifest or an index. In the OCI Image Specification version 1.0.1 there is specified a recommendation that both manifest and index documents contain a `mediaType` field to identify the type of document.", "title": "Vulnerability description" }, { "category": "summary", "text": "opencontainers: OCI manifest and index parsing confusion", "title": "Vulnerability summary" }, { "category": "other", "text": "As a consequence of the OCI Image Specification (and OCI Distribution Specification [1]), container runtime engines (like containerd, moby - Docker Engine, cri-o) deliver updates to adopt new `mediaType` field used for identification of the document type. Even though some Red Hat products rely on container engine, the impact by this issue is LOW.\n\n[1] https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-41190" }, { "category": "external", "summary": "RHBZ#2024938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024938" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41190", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41190" }, { "category": "external", "summary": "https://github.com/moby/moby/security/advisories/GHSA-xmmx-7jpf-fx42", "url": "https://github.com/moby/moby/security/advisories/GHSA-xmmx-7jpf-fx42" }, { "category": "external", "summary": "https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m", "url": "https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m" }, { "category": "external", "summary": "https://github.com/opencontainers/image-spec/security/advisories/GHSA-77vh-xpmg-72qh", "url": "https://github.com/opencontainers/image-spec/security/advisories/GHSA-77vh-xpmg-72qh" } ], "release_date": "2021-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-05T13:49:11+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1734" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "opencontainers: OCI manifest and index parsing confusion" }, { "cve": "CVE-2021-41771", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-11-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2020725" } ], "notes": [ { "category": "description", "text": "An out of bounds read vulnerability was found in debug/macho of the Go standard library. When using the debug/macho standard library (stdlib) and malformed binaries are parsed using Open or OpenFat, it can cause golang to attempt to read outside of a slice (array) causing a panic when calling ImportedSymbols. An attacker can use this vulnerability to craft a file which causes an application using this library to crash resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: debug/macho: invalid dynamic symbol table command can cause panic", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Service Telemetry Framework, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the sg-core-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-41771" }, { "category": "external", "summary": "RHBZ#2020725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020725" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41771", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41771" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41771", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41771" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/0fM21h43arc", "url": "https://groups.google.com/g/golang-announce/c/0fM21h43arc" } ], "release_date": "2021-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-05T13:49:11+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1734" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: debug/macho: invalid dynamic symbol table command can cause panic" }, { "cve": "CVE-2021-41772", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-11-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2020736" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in archive/zip of the Go standard library. Applications written in Go where Reader.Open (the API implementing io/fs.FS introduced in Go 1.16) can panic when parsing a crafted ZIP archive containing completely invalid names or an empty filename argument.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: archive/zip: Reader.Open panics on empty string", "title": "Vulnerability summary" }, { "category": "other", "text": "* In OpenShift Container Platform multiple components are written in Go and use archive/zip from the standard library. However, all such components are short lived client side tools, not long lived server side executables. As the maximum impact of this vulnerability is a denial of service in client utilities, this vulnerability is rated Low for OpenShift Container Platform.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s sg-core-container.\n\n* Because Red Hat Ceph Storage only uses Go\u0027s archive/zip for the Grafana CLI and thus is not directly exploitable, the vulnerability has been rated low for Red Hat Ceph Storage.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-41772" }, { "category": "external", "summary": "RHBZ#2020736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41772", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41772" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41772", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41772" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/0fM21h43arc", "url": "https://groups.google.com/g/golang-announce/c/0fM21h43arc" } ], "release_date": "2021-08-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-05T13:49:11+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1734" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: archive/zip: Reader.Open panics on empty string" }, { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-05T13:49:11+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1734" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: limit growth of header canonicalization cache" }, { "cve": "CVE-2021-44717", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030806" } ], "notes": [ { "category": "description", "text": "There\u0027s a flaw in golang\u0027s syscall.ForkExec() interface. An attacker who manages to first cause a file descriptor exhaustion for the process, then cause syscall.ForkExec() to be called repeatedly, could compromise data integrity and/or confidentiality in a somewhat uncontrolled way in programs linked with and using syscall.ForkExec().", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: don\u0027t close fd 0 on ForkExec error", "title": "Vulnerability summary" }, { "category": "other", "text": "* This flaw has had the severity level set to Moderate due to the attack complexity required to exhaust file descriptors at the time ForkExec is called, plus an attacker does not necessarily have direct control over where/how data is leaked.\n\n* For Service Telemetry Framework, because the flaw\u0027s impact is lower, no update will be provided at this time for its containers.\n\n* runc shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this flaw because the flaw is already patched in the shipped versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44717" }, { "category": "external", "summary": "RHBZ#2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44717", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-05T13:49:11+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1734" }, { "category": "workaround", "details": "This bug can be mitigated by raising the per-process file descriptor limit.", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: don\u0027t close fd 0 on ForkExec error" } ] }
rhsa-2022_1372
Vulnerability from csaf_redhat
Published
2022-04-13 18:48
Modified
2024-11-06 00:40
Summary
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.10.0 enhancement, security & bug fix update
Notes
Topic
Updated images that include numerous enhancements, security, and bug fixes
are now available for Red Hat OpenShift Data Foundation 4.10.0 on Red Hat
Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multicloud data management service with an S3 compatible API.
Security Fix(es):
* golang.org/x/crypto: empty plaintext packet causes panic (CVE-2021-43565)
* golang: syscall: don't close fd 0 on ForkExec error (CVE-2021-44717)
* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)
* golang: net/http/httputil: panic due to racy read of persistConn after handler panic (CVE-2021-36221)
* golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923)
* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)
Bug Fix(es):
These updated packages include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:
https://access.redhat.com//documentation/en-us/red_hat_openshift_data_foundation/4.10/html/4.10_release_notes/index
All Red Hat OpenShift Data Foundation users are advised to upgrade to these updated packages, which provide numerous bug fixes and enhancements.
or more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information refer to the CVE
page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated images that include numerous enhancements, security, and bug fixes\nare now available for Red Hat OpenShift Data Foundation 4.10.0 on Red Hat\nEnterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multicloud data management service with an S3 compatible API.\n\nSecurity Fix(es):\n* golang.org/x/crypto: empty plaintext packet causes panic (CVE-2021-43565)\n* golang: syscall: don\u0027t close fd 0 on ForkExec error (CVE-2021-44717)\n* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n* golang: net/http/httputil: panic due to racy read of persistConn after handler panic (CVE-2021-36221)\n* golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923)\n* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)\n\nBug Fix(es):\nThese updated packages include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com//documentation/en-us/red_hat_openshift_data_foundation/4.10/html/4.10_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated packages, which provide numerous bug fixes and enhancements.\n\nor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information refer to the CVE\npage(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1372", "url": "https://access.redhat.com/errata/RHSA-2022:1372" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1898988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898988" }, { "category": "external", "summary": "1954708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1954708" }, { "category": "external", "summary": "1956418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956418" }, { "category": "external", "summary": "1970123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970123" }, { "category": "external", "summary": "1972190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972190" }, { "category": "external", "summary": "1974344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974344" }, { "category": "external", "summary": "1981341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981341" }, { "category": "external", "summary": "1981694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981694" }, { "category": "external", "summary": "1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "1991462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991462" }, { "category": "external", "summary": "1992006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992006" }, { "category": "external", "summary": "1995656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995656" }, { "category": "external", "summary": "1996830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996830" }, { "category": "external", "summary": "1996833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996833" }, { "category": "external", "summary": "1999689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999689" }, { "category": "external", "summary": "1999952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999952" }, { "category": "external", "summary": "2003532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003532" }, { "category": "external", "summary": "2005801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005801" }, { "category": "external", "summary": "2005919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005919" }, { "category": "external", "summary": "2021313", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021313" }, { "category": "external", "summary": "2022424", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022424" }, { "category": "external", "summary": "2022693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022693" }, { "category": "external", "summary": "2024107", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024107" }, { "category": "external", "summary": "2024545", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024545" }, { "category": "external", "summary": "2026007", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026007" }, { "category": "external", "summary": "2027666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027666" }, { "category": "external", "summary": "2027826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027826" }, { "category": "external", "summary": "2028559", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028559" }, { "category": "external", "summary": "2029413", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029413" }, { "category": "external", "summary": "2030602", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030602" }, { "category": "external", "summary": "2030787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030787" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "2030839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030839" }, { "category": "external", "summary": "2031023", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031023" }, { "category": "external", "summary": "2031705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031705" }, { "category": "external", "summary": "2032404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032404" }, { "category": "external", "summary": "2032412", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032412" }, { "category": "external", "summary": "2032656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032656" }, { "category": "external", "summary": "2032969", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032969" }, { "category": "external", "summary": "2032984", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032984" }, { "category": "external", "summary": "2033251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033251" }, { "category": "external", "summary": "2034003", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034003" }, { "category": "external", "summary": "2034805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034805" }, { "category": "external", "summary": "2034904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034904" }, { "category": "external", "summary": "2035774", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035774" }, { "category": "external", "summary": "2035995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035995" }, { "category": "external", "summary": "2036018", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036018" }, { "category": "external", "summary": "2036211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036211" }, { "category": "external", "summary": "2037279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037279" }, { "category": "external", "summary": "2037318", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037318" }, { "category": "external", "summary": "2037497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037497" }, { "category": "external", "summary": "2038884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038884" }, { "category": "external", "summary": "2039240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039240" }, { "category": "external", "summary": "2040682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040682" }, { "category": "external", "summary": "2041507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041507" }, { "category": "external", "summary": "2042866", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042866" }, { "category": "external", "summary": "2043017", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043017" }, { "category": "external", "summary": "2043028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043028" }, { "category": "external", "summary": "2043406", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043406" }, { "category": "external", "summary": "2043513", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043513" }, { "category": "external", "summary": "2044447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044447" }, { "category": "external", "summary": "2044823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044823" }, { "category": "external", "summary": "2045084", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045084" }, { "category": "external", "summary": "2046186", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046186" }, { "category": "external", "summary": "2046254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046254" }, { "category": "external", "summary": "2046677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046677" }, { "category": "external", "summary": "2046766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046766" }, { "category": "external", "summary": "2046887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046887" }, { "category": "external", "summary": "2047162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047162" }, { "category": "external", "summary": "2047201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047201" }, { "category": "external", "summary": "2047562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047562" }, { "category": "external", "summary": "2047565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047565" }, { "category": "external", "summary": "2047625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047625" }, { "category": "external", "summary": "2047632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047632" }, { "category": "external", "summary": "2047642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047642" }, { "category": "external", "summary": "2048107", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048107" }, { "category": "external", "summary": "2048370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048370" }, { "category": "external", "summary": "2048458", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048458" }, { "category": "external", "summary": "2049029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049029" }, { "category": "external", "summary": "2049075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049075" }, { "category": "external", "summary": "2049081", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049081" }, { "category": "external", "summary": "2049424", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049424" }, { "category": "external", "summary": "2049509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049509" }, { "category": "external", "summary": "2049718", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049718" }, { "category": "external", "summary": "2049727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049727" }, { "category": "external", "summary": "2049771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049771" }, { "category": "external", "summary": "2049790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049790" }, { "category": "external", "summary": "2050056", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050056" }, { "category": "external", "summary": "2050142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050142" }, { "category": "external", "summary": "2050402", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050402" }, { "category": "external", "summary": "2050483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050483" }, { "category": "external", "summary": "2051249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051249" }, { "category": "external", "summary": "2051406", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051406" }, { "category": "external", "summary": "2051599", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051599" }, { "category": "external", "summary": "2051913", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051913" }, { "category": "external", "summary": "2052027", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052027" }, { "category": "external", "summary": "2052438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052438" }, { "category": "external", "summary": "2052937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052937" }, { "category": "external", "summary": "2052996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052996" }, { "category": "external", "summary": "2053156", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053156" }, { "category": "external", "summary": "2053517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053517" }, { "category": "external", "summary": "2054147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2054147" }, { "category": "external", "summary": "2054755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2054755" }, { "category": "external", "summary": "2061251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061251" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1372.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.10.0 enhancement, security \u0026 bug fix update", "tracking": { "current_release_date": "2024-11-06T00:40:52+00:00", "generator": { "date": "2024-11-06T00:40:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1372", "initial_release_date": "2022-04-13T18:48:58+00:00", "revision_history": [ { "date": "2022-04-13T18:48:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-04-13T18:48:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:40:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHODF 4.10 for RHEL 8", "product": { "name": "RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_data_foundation:4.10::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Data Foundation" }, { "branches": [ { "category": "product_version", "name": "odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x", "product": { "name": "odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x", "product_id": "odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2?arch=s390x\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel8\u0026tag=v4.10.0-35" } } }, { "category": "product_version", "name": "odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x", "product": { "name": "odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x", "product_id": "odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x", "product_identification_helper": { "purl": "pkg:oci/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel8\u0026tag=v4.10.0-12" } } }, { "category": "product_version", "name": "odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x", "product": { "name": "odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x", "product_id": "odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x", "product_identification_helper": { "purl": "pkg:oci/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.10.0-221" } } }, { "category": "product_version", "name": "odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x", "product": { "name": "odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x", "product_id": "odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x", "product_identification_helper": { "purl": "pkg:oci/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-rhel8-operator\u0026tag=v4.10.0-14" } } }, { "category": "product_version", "name": "odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x", "product": { "name": "odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x", "product_id": "odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-must-gather-rhel8\u0026tag=v4.10.0-56" } } }, { "category": "product_version", "name": "odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x", "product": { "name": "odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x", "product_id": "odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.10.0-221" } } }, { "category": "product_version", "name": "odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x", "product": { "name": "odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x", "product_id": "odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-rhel8-operator\u0026tag=v4.10.0-58" } } }, { "category": "product_version", "name": "odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x", "product": { "name": "odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x", "product_id": "odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel8\u0026tag=v4.10.0-27" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x", "product": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x", "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.10.0-221" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x", "product": { "name": "odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x", "product_id": "odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel8-operator\u0026tag=v4.10.0-14" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x", "product": { "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x", "product_id": "odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel8\u0026tag=v4.10.0-15" } } }, { "category": "product_version", "name": "odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x", "product": { "name": "odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x", "product_id": "odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-lvm-must-gather-rhel8\u0026tag=v4.10.0-13" } } }, { "category": "product_version", "name": "odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x", "product": { "name": "odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x", "product_id": "odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-lvm-operator-bundle\u0026tag=v4.10.0-221" } } }, { "category": "product_version", "name": "odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x", "product": { "name": "odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x", "product_id": "odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-lvm-rhel8-operator\u0026tag=v4.10.0-32" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x", "product": { "name": "odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x", "product_id": "odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.10.0-221" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x", "product": { "name": "odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x", "product_id": "odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel8-operator\u0026tag=v4.10.0-32" } } }, { "category": "product_version", "name": "odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x", "product": { "name": "odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x", "product_id": "odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.10.0-221" } } }, { "category": "product_version", "name": "odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x", "product": { "name": "odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x", "product_id": "odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-rhel8-operator\u0026tag=v4.10.0-27" } } }, { "category": "product_version", "name": "odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x", "product": { "name": "odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x", "product_id": "odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-topolvm-rhel8\u0026tag=v4.10.0-16" } } }, { "category": "product_version", "name": "odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x", "product": { "name": "odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x", "product_id": "odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x", "product_identification_helper": { "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.10.0-221" } } }, { "category": "product_version", "name": "odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x", "product": { "name": "odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x", "product_id": "odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x", "product_identification_helper": { "purl": "pkg:oci/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.10.0-221" } } }, { "category": "product_version", "name": "odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x", "product": { "name": "odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x", "product_id": "odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x", "product_identification_helper": { "purl": "pkg:oci/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-rhel8-operator\u0026tag=v4.10.0-26" } } }, { "category": "product_version", "name": "odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x", "product": { "name": "odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x", "product_id": "odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f?arch=s390x\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel8-operator\u0026tag=v4.10.0-54" } } }, { "category": "product_version", "name": "odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x", "product": { "name": "odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x", "product_id": "odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x", "product_identification_helper": { "purl": "pkg:oci/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb?arch=s390x\u0026repository_url=registry.redhat.io/odf4/volume-replication-rhel8-operator\u0026tag=v4.10.0-11" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64", "product": { "name": "odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64", "product_id": "odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16?arch=amd64\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel8\u0026tag=v4.10.0-35" } } }, { "category": "product_version", "name": "odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64", "product": { "name": "odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64", "product_id": "odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64", "product_identification_helper": { "purl": "pkg:oci/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel8\u0026tag=v4.10.0-12" } } }, { "category": "product_version", "name": "odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64", "product": { "name": "odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64", "product_id": "odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64", "product_identification_helper": { "purl": "pkg:oci/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.10.0-221" } } }, { "category": "product_version", "name": "odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64", "product": { "name": "odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64", "product_id": "odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64", "product_identification_helper": { "purl": "pkg:oci/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel8-operator\u0026tag=v4.10.0-14" } } }, { "category": "product_version", "name": "odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64", "product": { "name": "odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64", "product_id": "odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-must-gather-rhel8\u0026tag=v4.10.0-56" } } }, { "category": "product_version", "name": "odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64", "product": { "name": "odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64", "product_id": "odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.10.0-221" } } }, { "category": "product_version", "name": "odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64", "product": { "name": "odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64", "product_id": "odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel8-operator\u0026tag=v4.10.0-58" } } }, { "category": "product_version", "name": "odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64", "product": { "name": "odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64", "product_id": "odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel8\u0026tag=v4.10.0-27" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64", "product": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64", "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.10.0-221" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64", "product": { "name": "odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64", "product_id": "odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel8-operator\u0026tag=v4.10.0-14" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64", "product": { "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64", "product_id": "odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel8\u0026tag=v4.10.0-15" } } }, { "category": "product_version", "name": "odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64", "product": { "name": "odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64", "product_id": "odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-lvm-must-gather-rhel8\u0026tag=v4.10.0-13" } } }, { "category": "product_version", "name": "odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64", "product": { "name": "odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64", "product_id": "odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-lvm-operator-bundle\u0026tag=v4.10.0-221" } } }, { "category": "product_version", "name": "odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64", "product": { "name": "odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64", "product_id": "odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-lvm-rhel8-operator\u0026tag=v4.10.0-32" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64", "product": { "name": "odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64", "product_id": "odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.10.0-221" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64", "product": { "name": "odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64", "product_id": "odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel8-operator\u0026tag=v4.10.0-32" } } }, { "category": "product_version", "name": "odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64", "product": { "name": "odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64", "product_id": "odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.10.0-221" } } }, { "category": "product_version", "name": "odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64", "product": { "name": "odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64", "product_id": "odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-rhel8-operator\u0026tag=v4.10.0-27" } } }, { "category": "product_version", "name": "odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64", "product": { "name": "odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64", "product_id": "odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-topolvm-rhel8\u0026tag=v4.10.0-16" } } }, { "category": "product_version", "name": "odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64", "product": { "name": "odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64", "product_id": "odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64", "product_identification_helper": { "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.10.0-221" } } }, { "category": "product_version", "name": "odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64", "product": { "name": "odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64", "product_id": "odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64", "product_identification_helper": { "purl": "pkg:oci/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.10.0-221" } } }, { "category": "product_version", "name": "odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64", "product": { "name": "odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64", "product_id": "odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64", "product_identification_helper": { "purl": "pkg:oci/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-rhel8-operator\u0026tag=v4.10.0-26" } } }, { "category": "product_version", "name": "odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64", "product": { "name": "odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64", "product_id": "odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd?arch=amd64\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel8-operator\u0026tag=v4.10.0-54" } } }, { "category": "product_version", "name": "odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64", "product": { "name": "odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64", "product_id": "odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64", "product_identification_helper": { "purl": "pkg:oci/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857?arch=amd64\u0026repository_url=registry.redhat.io/odf4/volume-replication-rhel8-operator\u0026tag=v4.10.0-11" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le", "product": { "name": "odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le", "product_id": "odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel8\u0026tag=v4.10.0-35" } } }, { "category": "product_version", "name": "odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le", "product": { "name": "odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le", "product_id": "odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel8\u0026tag=v4.10.0-12" } } }, { "category": "product_version", "name": "odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le", "product": { "name": "odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le", "product_id": "odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.10.0-221" } } }, { "category": "product_version", "name": "odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le", "product": { "name": "odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le", "product_id": "odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-rhel8-operator\u0026tag=v4.10.0-14" } } }, { "category": "product_version", "name": "odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le", "product": { "name": "odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le", "product_id": "odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-must-gather-rhel8\u0026tag=v4.10.0-56" } } }, { "category": "product_version", "name": "odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le", "product": { "name": "odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le", "product_id": "odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.10.0-221" } } }, { "category": "product_version", "name": "odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le", "product": { "name": "odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le", "product_id": "odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-rhel8-operator\u0026tag=v4.10.0-58" } } }, { "category": "product_version", "name": "odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le", "product": { "name": "odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le", "product_id": "odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel8\u0026tag=v4.10.0-27" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le", "product": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le", "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.10.0-221" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le", "product": { "name": "odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le", "product_id": "odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel8-operator\u0026tag=v4.10.0-14" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le", "product": { "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le", "product_id": "odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel8\u0026tag=v4.10.0-15" } } }, { "category": "product_version", "name": "odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le", "product": { "name": "odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le", "product_id": "odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-lvm-must-gather-rhel8\u0026tag=v4.10.0-13" } } }, { "category": "product_version", "name": "odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le", "product": { "name": "odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le", "product_id": "odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-lvm-operator-bundle\u0026tag=v4.10.0-221" } } }, { "category": "product_version", "name": "odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le", "product": { "name": "odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le", "product_id": "odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-lvm-rhel8-operator\u0026tag=v4.10.0-32" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le", "product": { "name": "odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le", "product_id": "odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.10.0-221" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le", "product": { "name": "odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le", "product_id": "odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel8-operator\u0026tag=v4.10.0-32" } } }, { "category": "product_version", "name": "odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le", "product": { "name": "odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le", "product_id": "odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.10.0-221" } } }, { "category": "product_version", "name": "odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le", "product": { "name": "odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le", "product_id": "odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-rhel8-operator\u0026tag=v4.10.0-27" } } }, { "category": "product_version", "name": "odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le", "product": { "name": "odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le", "product_id": "odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-topolvm-rhel8\u0026tag=v4.10.0-16" } } }, { "category": "product_version", "name": "odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le", "product": { "name": "odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le", "product_id": "odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.10.0-221" } } }, { "category": "product_version", "name": "odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le", "product": { "name": "odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le", "product_id": "odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.10.0-221" } } }, { "category": "product_version", "name": "odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le", "product": { "name": "odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le", "product_id": "odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-rhel8-operator\u0026tag=v4.10.0-26" } } }, { "category": "product_version", "name": "odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le", "product": { "name": "odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le", "product_id": "odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel8-operator\u0026tag=v4.10.0-54" } } }, { "category": "product_version", "name": "odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le", "product": { "name": "odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le", "product_id": "odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/volume-replication-rhel8-operator\u0026tag=v4.10.0-11" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x" }, "product_reference": "odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64 as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64" }, "product_reference": "odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le" }, "product_reference": "odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64 as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64" }, "product_reference": "odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le" }, "product_reference": "odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x" }, "product_reference": "odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le" }, "product_reference": "odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64 as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64" }, "product_reference": "odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x" }, "product_reference": "odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le" }, "product_reference": "odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x" }, "product_reference": "odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64 as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64" }, "product_reference": "odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le" }, "product_reference": "odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64 as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64" }, "product_reference": "odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x" }, "product_reference": "odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le" }, "product_reference": "odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64 as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64" }, "product_reference": "odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x" }, "product_reference": "odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64 as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64" }, "product_reference": "odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x" }, "product_reference": "odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le" }, "product_reference": "odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le" }, "product_reference": "odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x" }, "product_reference": "odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64 as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64" }, "product_reference": "odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64 as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64" }, "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le" }, "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x" }, "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64 as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64" }, "product_reference": "odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le" }, "product_reference": "odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x" }, "product_reference": "odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x" }, "product_reference": "odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le" }, "product_reference": "odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64 as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64" }, "product_reference": "odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x" }, "product_reference": "odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le" }, "product_reference": "odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64 as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64" }, "product_reference": "odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64 as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64" }, "product_reference": "odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x" }, "product_reference": "odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le" }, "product_reference": "odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x" }, "product_reference": "odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le" }, "product_reference": "odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64 as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64" }, "product_reference": "odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le" }, "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64 as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64" }, "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x" }, "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le" }, "product_reference": "odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64 as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64" }, "product_reference": "odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x" }, "product_reference": "odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x" }, "product_reference": "odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le" }, "product_reference": "odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64 as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64" }, "product_reference": "odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le" }, "product_reference": "odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64 as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64" }, "product_reference": "odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x" }, "product_reference": "odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64 as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64" }, "product_reference": "odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le" }, "product_reference": "odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x" }, "product_reference": "odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le" }, "product_reference": "odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x" }, "product_reference": "odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64 as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64" }, "product_reference": "odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x" }, "product_reference": "odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le" }, "product_reference": "odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64 as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64" }, "product_reference": "odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64 as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64" }, "product_reference": "odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x" }, "product_reference": "odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le" }, "product_reference": "odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x" }, "product_reference": "odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64 as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64" }, "product_reference": "odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le" }, "product_reference": "odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le" }, "product_reference": "odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x" }, "product_reference": "odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x", "relates_to_product_reference": "8Base-RHODF-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64 as a component of RHODF 4.10 for RHEL 8", "product_id": "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64" }, "product_reference": "odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64", "relates_to_product_reference": "8Base-RHODF-4.10" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-29923", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1992006" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Extraneous zero characters at the beginning of an IP address octet are not properly considered which could allow an attacker to bypass IP-based access controls. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability potentially affects any component written in Go that uses the net standard library and ParseIP / ParseCIDR functions. There are components which might not use these functions or might use them to parse IP addresses and not manage them in any way (only store information about the ip address) . This reduces the severity of this vulnerability to Low for the following offerings:\n* OpenShift distributed tracing (formerly OpenShift Jaeger)\n* OpenShift Migration Toolkit for Containers\n* OpenShift Container Platform", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29923" }, { "category": "external", "summary": "RHBZ#1992006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992006" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29923", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29923" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29923", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29923" }, { "category": "external", "summary": "https://sick.codes/sick-2021-016/", "url": "https://sick.codes/sick-2021-016/" } ], "release_date": "2021-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-13T18:48:58+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1372" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet" }, { "cve": "CVE-2021-34558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983596" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n - OpenShift Container Platform\n - OpenShift distributed tracing (formerly OpenShift Jaeger)\n - OpenShift Migration Toolkit for Containers\n - Red Hat Advanced Cluster Management for Kubernetes\n - Red Hat OpenShift on AWS\n - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34558" }, { "category": "external", "summary": "RHBZ#1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.15.minor", "url": "https://golang.org/doc/devel/release#go1.15.minor" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.16.minor", "url": "https://golang.org/doc/devel/release#go1.16.minor" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-13T18:48:58+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1372" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic" }, { "cve": "CVE-2021-36221", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1995656" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found in Go. The incoming requests body weren\u0027t closed after the handler panic and as a consequence this could lead to ReverseProxy crash. The highest threat from this vulnerability is to Availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: panic due to racy read of persistConn after handler panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* In Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the impacted RHOSP packages.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF1.3, no update will be provided at this time for the STF1.3 sg-core-container. Additionally, because Service Telemetry Framework1.2 will be retiring soon, no update will be provided at this time for the STF1.2 smart-gateway-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-36221" }, { "category": "external", "summary": "RHBZ#1995656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995656" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-36221", "url": "https://www.cve.org/CVERecord?id=CVE-2021-36221" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-36221", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36221" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/uHACNfXAZqk", "url": "https://groups.google.com/g/golang-announce/c/uHACNfXAZqk" } ], "release_date": "2021-08-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-13T18:48:58+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1372" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: panic due to racy read of persistConn after handler panic" }, { "cve": "CVE-2021-43565", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-12-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030787" } ], "notes": [ { "category": "description", "text": "There\u0027s an input validation flaw in golang.org/x/crypto\u0027s readCipherPacket() function. An unauthenticated attacker who sends an empty plaintext packet to a program linked with golang.org/x/crypto/ssh could cause a panic, potentially leading to denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto: empty plaintext packet causes panic", "title": "Vulnerability summary" }, { "category": "other", "text": "go-toolset shipped with Red Hat Developer Tools - Compilers and golang shipped with Red Hat Enterprise Linux 8 are not affected by this flaw because they do not ship the vulnerable code.\n\nThis flaw was rated to have a Moderate impact because it is not shipped in the Golang standard library and thus has a reduced impact to products compared with other flaws of this type.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-43565" }, { "category": "external", "summary": "RHBZ#2030787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43565", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43565" } ], "release_date": "2021-12-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-13T18:48:58+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1372" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang.org/x/crypto: empty plaintext packet causes panic" }, { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-13T18:48:58+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1372" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http: limit growth of header canonicalization cache" }, { "cve": "CVE-2021-44717", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030806" } ], "notes": [ { "category": "description", "text": "There\u0027s a flaw in golang\u0027s syscall.ForkExec() interface. An attacker who manages to first cause a file descriptor exhaustion for the process, then cause syscall.ForkExec() to be called repeatedly, could compromise data integrity and/or confidentiality in a somewhat uncontrolled way in programs linked with and using syscall.ForkExec().", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: don\u0027t close fd 0 on ForkExec error", "title": "Vulnerability summary" }, { "category": "other", "text": "* This flaw has had the severity level set to Moderate due to the attack complexity required to exhaust file descriptors at the time ForkExec is called, plus an attacker does not necessarily have direct control over where/how data is leaked.\n\n* For Service Telemetry Framework, because the flaw\u0027s impact is lower, no update will be provided at this time for its containers.\n\n* runc shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this flaw because the flaw is already patched in the shipped versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44717" }, { "category": "external", "summary": "RHBZ#2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44717", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-13T18:48:58+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1372" }, { "category": "workaround", "details": "This bug can be mitigated by raising the per-process file descriptor limit.", "product_ids": [ "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:9de4f6848556d362dab3fcc534a6e7098649b353139d1b8d796317b8474125c2_s390x", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:d828aab4db3bb853a9c2be53ef65e968e7dca8faacb480e9c6802093181a8f16_amd64", "8Base-RHODF-4.10:odf4/cephcsi-rhel8@sha256:f41411e6c6d65e52a3e3bb6cf3582116646e8ebc4ae9bf8eac77a00433855b20_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4338ea20fce25b664e880066144a5de7769623373cbfde1f46666aace4d9b855_amd64", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:4ed1db89bdd6150f28721a3c18bcfa7e221b1b621c12ae8830fd35923dea08ca_ppc64le", "8Base-RHODF-4.10:odf4/mcg-core-rhel8@sha256:f2a35675f04b3852dadbea99fef57dcc85ab5670929f7b0d52981e227047123c_s390x", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:983c8661518fe3efa01e5d64b389043ac856f013b4ec346d5da252848d8b2252_ppc64le", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:e1ae5ed85e17ad3cdbdc5049f5c3064f2616c5a6f445ec9d38e7f915d494776b_amd64", "8Base-RHODF-4.10:odf4/mcg-operator-bundle@sha256:eb454980189ece047c2d97046f77ed67877ff0d6a17ea52621f28d9fba702d28_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:4a4bd7a6b537d75aaa982c308eedc805809c2576f5d75498a432991c7e199534_ppc64le", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:ae593d312597211d35a2d89cefdcf879eb1db1eac9bfdc76c756be78b111b5e7_s390x", "8Base-RHODF-4.10:odf4/mcg-rhel8-operator@sha256:e6162ae89bf73e29c304080e868d47f13c46e389c6f2f6bde856ebeda20306f5_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:09a8a3da7024fbd081caff8cd62c67c898beade0597ff0656d0994daa08b4166_ppc64le", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:3a6619c418c74824b6a69dfce26f2070aae8b7d56b7cea756ab68d5e2c459e07_amd64", "8Base-RHODF-4.10:odf4/ocs-must-gather-rhel8@sha256:d9332ec67415a78d38ee60b7d15c63475693590160caeb461767683b0dd21751_s390x", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:7cebd714435a398ade4f686d2943786d8485ea5333f5b16365991ae49303f097_ppc64le", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a640d9395a7dad7c5d2306af3ba60a3430358e705b647ebf272e38e27282ad4c_amd64", "8Base-RHODF-4.10:odf4/ocs-operator-bundle@sha256:a70904f7570095a0721e5fcf7bc4fe1c431112f6ef4437d1b5ed67f8462d7926_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:32a1d52cfc7b91c0186e5423245bd06e525c6890ed77bca7335e56c48e2cd86b_amd64", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:9759e45e271ef502e2ed6f7e12dc2ecb10e39fc0cd22e195f7d47edec39ff0fd_s390x", "8Base-RHODF-4.10:odf4/ocs-rhel8-operator@sha256:a3b3a3e9a8332d3b5d5137ff89e1843e6506507c2ebb069c9a7bbfcd03dfdd42_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:1d988be397cae4aad67a43534a2875edbee24135ba549549156fb8aa883f22a6_ppc64le", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:54f6bca97f44b76c065bbaed5915a97693ce1ea1a3f3a1cf65c610ff81622f3c_s390x", "8Base-RHODF-4.10:odf4/odf-console-rhel8@sha256:7c89981748d38fafa31c8a8d624381db9c14c07160de7bc13588a0b0e3673b33_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:84407db398089fe2b60b83f4cbd94fd30581d928d6edf614de5d34cec3f21014_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:c7e57040123bc4ef58444a7b2bbf076588876c56f8903e57a3646db0c4c430ca_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-operator-bundle@sha256:cca6c8289d099a0c6ad92387991089058f344d9fe33c63535898023e182856dc_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:c2a30fc5971995e4c3bf90f7c56733d74a3af9f3e59978d4705a3eee5d0b565a_amd64", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:e7daa827ed079b6f60419beebdf9a5adab484c5617edc6ed51ff4deb8e7ce735_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-rhel8-operator@sha256:fb700cd42c272775cdba1e9aab83572b48d8320d2de595f8b2dc9281b477b7cb_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:57d765f210d5aadc288a5ea5b8229effd18874e10ba7ae6a5fbbe53d745796e5_s390x", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:7da72672ed9f83988c559614794b5368093e28de7ec218a793b103c86be1490b_ppc64le", "8Base-RHODF-4.10:odf4/odf-csi-addons-sidecar-rhel8@sha256:d7f0286b395ff43611c591c1406a2f37821246a5543d24acfb92ccf622384fba_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:5cdee3d267742de595ad057858f43021938079d345e8f58a6eee892d78634c74_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:7c40a459ec0ef75b13dd63dae970688b4cf625f339f84c4d01600d41920a1510_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-must-gather-rhel8@sha256:f8c68e2a9112fadacfe4f3b9f9f6ceab32a72052b684a3402412a764618e8a9e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:257ca6d222964bd18c4d7b05531623696cda01108b5362a6e97a6c05efe71c8e_amd64", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:e9c083cd238fb4fee2c0ac5baca54d863487084e64288f75d7d94435eb772706_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-operator-bundle@sha256:f7cccdf83a047aa3cf59820c58bbf0d76ed1bf7e986b1a830d8eff2a145c21bc_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:4bd043601f813edae2aef686e907de2c1cb7799b375d60abe22af4c6229e1c20_s390x", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:76c90e7ac58c1fdb8a5d01a229f010ec517ea9d8c906fb4ce0eb0cd73a37a97d_ppc64le", "8Base-RHODF-4.10:odf4/odf-lvm-rhel8-operator@sha256:afa1f9113288540b9b273b80af6d41792aece2cdace2f9503a4f55e780fb3549_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:75382a495f60b766fa9eda0655ffbb0f71ee4cdae97460b57b6a4aeb5c05f002_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:bba27843af4366260fc01c4c67652bc8e84c038e2bbc69274cb090f6048ef448_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-operator-bundle@sha256:ca24dab680c6cc31c1ff20db6b428cfc312f33ba318c2bb2de11625b72dd6390_s390x", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:19ff08d09066658e51074527f75e194873b3351b6cb0bb47207c21bb537a4eef_ppc64le", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:9ef5cfb21028838a9c30b0e593e1b05a205046b4592452b1c23b8e257fa3ccb8_amd64", "8Base-RHODF-4.10:odf4/odf-multicluster-rhel8-operator@sha256:a59a966565220ca1aa6eb95803660949cfa6ed32a64b0c0c561ac229f4c7f6ca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:393e2ce8111ba011a91782b4f47175bb069d762bc14a434a37e10c8a76daabca_s390x", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:8597f6adc1865ab64ba0d42caa2793cf8f44b86251fd53e7a30ec00b3f1cbd20_ppc64le", "8Base-RHODF-4.10:odf4/odf-operator-bundle@sha256:dc4d9a53dea5573e3020ad5d1ea1018705b6be25294c722d29f57bd90564c58c_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:4ea80063a33a0524cffd54d2ee915332cd0bfafe8e448d1c283a9c80f46b8471_ppc64le", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:73fac885482871f744fcf2e5635be1e10d812845ba122d30446641f11d436099_amd64", "8Base-RHODF-4.10:odf4/odf-rhel8-operator@sha256:c53e6cb927dc1d241f1466f3d11af80fe64a89a48c215e11c65cb04e08cf35fb_s390x", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:2f872d7bfb2f4655edfe0ba42e70a6a69e90c129342cae2f2ba2d80c169d0afa_amd64", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:346a8438e87d63ac4020310d5226839d261bc483cebe6875bb8a82f166b0a782_ppc64le", "8Base-RHODF-4.10:odf4/odf-topolvm-rhel8@sha256:609c3b047342f5e6a8132891bb3f049e259a32fe650660adb36c84ccdb63ae3c_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:66d0b4370fc757e1c4cf7733308f6e7a75b7eb8887ef022af68f7174335dde6d_ppc64le", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:df61454d23b0c733a0ba643a07a85915914b56fbbc778a5707331bbac41a2afa_s390x", "8Base-RHODF-4.10:odf4/odr-cluster-operator-bundle@sha256:fd6d7f3775724702389a2dbd57869f6d9963dddaee3f9d5084992f15bcdde638_amd64", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:35c6cf9f55542331bdf59caade4564cfc83adf79dab83298de1838248a6607ce_s390x", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:733973b032ae9d5a436c6d2fa3b68647224b25ca2d93047bd63770109ba28c8e_ppc64le", "8Base-RHODF-4.10:odf4/odr-hub-operator-bundle@sha256:bfa02459d18d144adddebcc6ee8f612071065fc0fd5305bdaa2ed4338cbd9382_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:5d683d91aa19544c27311f53c1d7462d138fabe19af490e4e1052220eb34cdb7_amd64", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:8785852f2b30b04ac8696078f6fd8bcefa6e9e5ddc9c37e199b3679f295332fc_s390x", "8Base-RHODF-4.10:odf4/odr-rhel8-operator@sha256:d96c94c9f9cbb00b882b435c7f30b50ea8f1186ad14c65903a24e840b8ec3a29_ppc64le", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:4d863979f67280825c7a10cbcebc495972e3d0ac58f10f63987706d6f8c8f60f_s390x", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:8fabff5be7802f8de5f1026893ae4f7bafb66a1e1f70df16c667e537ee0bedcd_amd64", "8Base-RHODF-4.10:odf4/rook-ceph-rhel8-operator@sha256:afb3f630b3215e327122688dc9edf0b651fda692c29a2b861df7357492f54702_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:3808e1084febf2ee4d32e2ae6334c4feb17c1ac57df3c30d514227514cbd4a2c_ppc64le", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:60133217c4f4d5cc1e778e92f7de31a527ff43846aaebe5db6dd5d9978d7c2fb_s390x", "8Base-RHODF-4.10:odf4/volume-replication-rhel8-operator@sha256:ad89936da3510643ac92087fedfc71965cb4b1e2e1845162f6e04eeb02b5f857_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: don\u0027t close fd 0 on ForkExec error" } ] }
rhsa-2022_0855
Vulnerability from csaf_redhat
Published
2022-03-14 10:21
Modified
2024-11-06 00:34
Summary
Red Hat Security Advisory: OpenShift sandboxed containers 1.2.0 security update
Notes
Topic
OpenShift sandboxed containers 1.2.0 is now available.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE links in the References section.
Details
OpenShift sandboxed containers support for OpenShift Container Platform
provides users with built-in support for running Kata containers as an
additional, optional runtime.
This advisory contains an update for OpenShift sandboxed containers with enhancements, security updates, and bug fixes.
Space precludes documenting all of the updates to OpenShift sandboxed
containers in this advisory. See the following Release Notes documentation,
which will be updated shortly for this release, for details about these
changes:
https://docs.openshift.com/container-platform/4.10/sandboxed_containers/sandboxed-containers-release-notes.html
Security Fixes:
* net/http: limit growth of header canonicalization cache (CVE-2021-44716)
* net/http/httputil: panic due to racy read of persistConn after handler panic (CVE-2021-36221)
For more details about the security issues, including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
pages listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "OpenShift sandboxed containers 1.2.0 is now available.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenShift sandboxed containers support for OpenShift Container Platform\nprovides users with built-in support for running Kata containers as an\nadditional, optional runtime.\n\nThis advisory contains an update for OpenShift sandboxed containers with enhancements, security updates, and bug fixes.\n\nSpace precludes documenting all of the updates to OpenShift sandboxed\ncontainers in this advisory. See the following Release Notes documentation,\nwhich will be updated shortly for this release, for details about these\nchanges:\n\nhttps://docs.openshift.com/container-platform/4.10/sandboxed_containers/sandboxed-containers-release-notes.html\n\nSecurity Fixes:\n\n* net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n\n* net/http/httputil: panic due to racy read of persistConn after handler panic (CVE-2021-36221)\n\nFor more details about the security issues, including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npages listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0855", "url": "https://access.redhat.com/errata/RHSA-2022:0855" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1995656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995656" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "2073310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073310" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0855.json" } ], "title": "Red Hat Security Advisory: OpenShift sandboxed containers 1.2.0 security update", "tracking": { "current_release_date": "2024-11-06T00:34:11+00:00", "generator": { "date": "2024-11-06T00:34:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0855", "initial_release_date": "2022-03-14T10:21:41+00:00", "revision_history": [ { "date": "2022-03-14T10:21:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-14T10:21:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:34:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Sandboxed Containers 1.2.0", "product": { "name": "OpenShift Sandboxed Containers 1.2.0", "product_id": "8Base-OSE-OSC-1.2.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_sandboxed_containers:1.2.0::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift-sandboxed-containers/osc-monitor-rhel8@sha256:7a93384fe78dd82d8f754f1fd520880241a8467290c3a6fb50bb1cd748c80667_amd64", "product": { "name": "openshift-sandboxed-containers/osc-monitor-rhel8@sha256:7a93384fe78dd82d8f754f1fd520880241a8467290c3a6fb50bb1cd748c80667_amd64", "product_id": "openshift-sandboxed-containers/osc-monitor-rhel8@sha256:7a93384fe78dd82d8f754f1fd520880241a8467290c3a6fb50bb1cd748c80667_amd64", "product_identification_helper": { "purl": "pkg:oci/osc-monitor-rhel8@sha256:7a93384fe78dd82d8f754f1fd520880241a8467290c3a6fb50bb1cd748c80667?arch=amd64\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel8\u0026tag=1.2.0-9" } } }, { "category": "product_version", "name": "openshift-sandboxed-containers/osc-must-gather-rhel8@sha256:f8ec9adb6535f770e4f9bfcfb037ee34619cdb731e9f8db0cd1abb814111156b_amd64", "product": { "name": "openshift-sandboxed-containers/osc-must-gather-rhel8@sha256:f8ec9adb6535f770e4f9bfcfb037ee34619cdb731e9f8db0cd1abb814111156b_amd64", "product_id": "openshift-sandboxed-containers/osc-must-gather-rhel8@sha256:f8ec9adb6535f770e4f9bfcfb037ee34619cdb731e9f8db0cd1abb814111156b_amd64", "product_identification_helper": { "purl": "pkg:oci/osc-must-gather-rhel8@sha256:f8ec9adb6535f770e4f9bfcfb037ee34619cdb731e9f8db0cd1abb814111156b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel8\u0026tag=1.2.0-10" } } }, { "category": "product_version", "name": "openshift-sandboxed-containers/osc-operator-bundle@sha256:54495b1d987c9381ecfb79f2401c8d4ca8aa7fa7616b25ff36db103bd75339e1_amd64", "product": { "name": "openshift-sandboxed-containers/osc-operator-bundle@sha256:54495b1d987c9381ecfb79f2401c8d4ca8aa7fa7616b25ff36db103bd75339e1_amd64", "product_id": "openshift-sandboxed-containers/osc-operator-bundle@sha256:54495b1d987c9381ecfb79f2401c8d4ca8aa7fa7616b25ff36db103bd75339e1_amd64", "product_identification_helper": { "purl": "pkg:oci/osc-operator-bundle@sha256:54495b1d987c9381ecfb79f2401c8d4ca8aa7fa7616b25ff36db103bd75339e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle\u0026tag=1.2.0-19" } } }, { "category": "product_version", "name": "openshift-sandboxed-containers/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611_amd64", "product": { "name": "openshift-sandboxed-containers/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611_amd64", "product_id": "openshift-sandboxed-containers/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611_amd64", "product_identification_helper": { "purl": "pkg:oci/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611?arch=amd64\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers/osc-rhel8-operator\u0026tag=1.2.0-14" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-sandboxed-containers/osc-monitor-rhel8@sha256:7a93384fe78dd82d8f754f1fd520880241a8467290c3a6fb50bb1cd748c80667_amd64 as a component of OpenShift Sandboxed Containers 1.2.0", "product_id": "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-monitor-rhel8@sha256:7a93384fe78dd82d8f754f1fd520880241a8467290c3a6fb50bb1cd748c80667_amd64" }, "product_reference": "openshift-sandboxed-containers/osc-monitor-rhel8@sha256:7a93384fe78dd82d8f754f1fd520880241a8467290c3a6fb50bb1cd748c80667_amd64", "relates_to_product_reference": "8Base-OSE-OSC-1.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-sandboxed-containers/osc-must-gather-rhel8@sha256:f8ec9adb6535f770e4f9bfcfb037ee34619cdb731e9f8db0cd1abb814111156b_amd64 as a component of OpenShift Sandboxed Containers 1.2.0", "product_id": "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-must-gather-rhel8@sha256:f8ec9adb6535f770e4f9bfcfb037ee34619cdb731e9f8db0cd1abb814111156b_amd64" }, "product_reference": "openshift-sandboxed-containers/osc-must-gather-rhel8@sha256:f8ec9adb6535f770e4f9bfcfb037ee34619cdb731e9f8db0cd1abb814111156b_amd64", "relates_to_product_reference": "8Base-OSE-OSC-1.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-sandboxed-containers/osc-operator-bundle@sha256:54495b1d987c9381ecfb79f2401c8d4ca8aa7fa7616b25ff36db103bd75339e1_amd64 as a component of OpenShift Sandboxed Containers 1.2.0", "product_id": "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-operator-bundle@sha256:54495b1d987c9381ecfb79f2401c8d4ca8aa7fa7616b25ff36db103bd75339e1_amd64" }, "product_reference": "openshift-sandboxed-containers/osc-operator-bundle@sha256:54495b1d987c9381ecfb79f2401c8d4ca8aa7fa7616b25ff36db103bd75339e1_amd64", "relates_to_product_reference": "8Base-OSE-OSC-1.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-sandboxed-containers/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611_amd64 as a component of OpenShift Sandboxed Containers 1.2.0", "product_id": "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611_amd64" }, "product_reference": "openshift-sandboxed-containers/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611_amd64", "relates_to_product_reference": "8Base-OSE-OSC-1.2.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-36221", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-08-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-monitor-rhel8@sha256:7a93384fe78dd82d8f754f1fd520880241a8467290c3a6fb50bb1cd748c80667_amd64", "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-must-gather-rhel8@sha256:f8ec9adb6535f770e4f9bfcfb037ee34619cdb731e9f8db0cd1abb814111156b_amd64", "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-operator-bundle@sha256:54495b1d987c9381ecfb79f2401c8d4ca8aa7fa7616b25ff36db103bd75339e1_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1995656" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found in Go. The incoming requests body weren\u0027t closed after the handler panic and as a consequence this could lead to ReverseProxy crash. The highest threat from this vulnerability is to Availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: panic due to racy read of persistConn after handler panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* In Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the impacted RHOSP packages.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF1.3, no update will be provided at this time for the STF1.3 sg-core-container. Additionally, because Service Telemetry Framework1.2 will be retiring soon, no update will be provided at this time for the STF1.2 smart-gateway-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611_amd64" ], "known_not_affected": [ "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-monitor-rhel8@sha256:7a93384fe78dd82d8f754f1fd520880241a8467290c3a6fb50bb1cd748c80667_amd64", "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-must-gather-rhel8@sha256:f8ec9adb6535f770e4f9bfcfb037ee34619cdb731e9f8db0cd1abb814111156b_amd64", "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-operator-bundle@sha256:54495b1d987c9381ecfb79f2401c8d4ca8aa7fa7616b25ff36db103bd75339e1_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-36221" }, { "category": "external", "summary": "RHBZ#1995656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995656" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-36221", "url": "https://www.cve.org/CVERecord?id=CVE-2021-36221" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-36221", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36221" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/uHACNfXAZqk", "url": "https://groups.google.com/g/golang-announce/c/uHACNfXAZqk" } ], "release_date": "2021-08-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T10:21:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://docs.openshift.com/container-platform/latest/sandboxed_containers/upgrade-sandboxed-containers.html", "product_ids": [ "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0855" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-monitor-rhel8@sha256:7a93384fe78dd82d8f754f1fd520880241a8467290c3a6fb50bb1cd748c80667_amd64", "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-must-gather-rhel8@sha256:f8ec9adb6535f770e4f9bfcfb037ee34619cdb731e9f8db0cd1abb814111156b_amd64", "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-operator-bundle@sha256:54495b1d987c9381ecfb79f2401c8d4ca8aa7fa7616b25ff36db103bd75339e1_amd64", "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: panic due to racy read of persistConn after handler panic" }, { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-monitor-rhel8@sha256:7a93384fe78dd82d8f754f1fd520880241a8467290c3a6fb50bb1cd748c80667_amd64", "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-must-gather-rhel8@sha256:f8ec9adb6535f770e4f9bfcfb037ee34619cdb731e9f8db0cd1abb814111156b_amd64", "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-operator-bundle@sha256:54495b1d987c9381ecfb79f2401c8d4ca8aa7fa7616b25ff36db103bd75339e1_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611_amd64" ], "known_not_affected": [ "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-monitor-rhel8@sha256:7a93384fe78dd82d8f754f1fd520880241a8467290c3a6fb50bb1cd748c80667_amd64", "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-must-gather-rhel8@sha256:f8ec9adb6535f770e4f9bfcfb037ee34619cdb731e9f8db0cd1abb814111156b_amd64", "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-operator-bundle@sha256:54495b1d987c9381ecfb79f2401c8d4ca8aa7fa7616b25ff36db103bd75339e1_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T10:21:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://docs.openshift.com/container-platform/latest/sandboxed_containers/upgrade-sandboxed-containers.html", "product_ids": [ "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0855" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-monitor-rhel8@sha256:7a93384fe78dd82d8f754f1fd520880241a8467290c3a6fb50bb1cd748c80667_amd64", "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-must-gather-rhel8@sha256:f8ec9adb6535f770e4f9bfcfb037ee34619cdb731e9f8db0cd1abb814111156b_amd64", "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-operator-bundle@sha256:54495b1d987c9381ecfb79f2401c8d4ca8aa7fa7616b25ff36db103bd75339e1_amd64", "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: limit growth of header canonicalization cache" } ] }
rhsa-2022_0947
Vulnerability from csaf_redhat
Published
2022-03-16 15:45
Modified
2024-11-06 00:35
Summary
Red Hat Security Advisory: OpenShift Virtualization 4.10.0 Images security and bug fix update
Notes
Topic
Red Hat OpenShift Virtualization release 4.10.0 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform.
This advisory contains the following OpenShift Virtualization 4.10.0 images:
RHEL-8-CNV-4.10
==============
kubevirt-velero-plugin-container-v4.10.0-8
virtio-win-container-v4.10.0-10
kubevirt-template-validator-container-v4.10.0-16
hostpath-csi-driver-container-v4.10.0-32
hostpath-provisioner-container-v4.10.0-32
hostpath-provisioner-operator-container-v4.10.0-62
cnv-must-gather-container-v4.10.0-110
virt-cdi-controller-container-v4.10.0-90
virt-cdi-apiserver-container-v4.10.0-90
virt-cdi-uploadserver-container-v4.10.0-90
virt-cdi-uploadproxy-container-v4.10.0-90
virt-cdi-operator-container-v4.10.0-90
virt-cdi-cloner-container-v4.10.0-90
virt-cdi-importer-container-v4.10.0-90
kubevirt-ssp-operator-container-v4.10.0-50
virt-api-container-v4.10.0-217
hyperconverged-cluster-webhook-container-v4.10.0-133
libguestfs-tools-container-v4.10.0-217
virt-handler-container-v4.10.0-217
virt-launcher-container-v4.10.0-217
virt-artifacts-server-container-v4.10.0-217
virt-controller-container-v4.10.0-217
node-maintenance-operator-container-v4.10.0-48
hyperconverged-cluster-operator-container-v4.10.0-133
virt-operator-container-v4.10.0-217
cnv-containernetworking-plugins-container-v4.10.0-49
kubemacpool-container-v4.10.0-49
bridge-marker-container-v4.10.0-49
ovs-cni-marker-container-v4.10.0-49
ovs-cni-plugin-container-v4.10.0-49
kubernetes-nmstate-handler-container-v4.10.0-49
cluster-network-addons-operator-container-v4.10.0-49
hco-bundle-registry-container-v4.10.0-696
Security Fix(es):
* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)
* golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923)
* golang: net: lookup functions may return invalid host names (CVE-2021-33195)
* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)
* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)
* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)
* golang: net/http/httputil: panic due to racy read of persistConn after handler panic (CVE-2021-36221)
* golang: syscall: don't close fd 0 on ForkExec error (CVE-2021-44717)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Virtualization release 4.10.0 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenShift Virtualization is Red Hat\u0027s virtualization solution designed for Red Hat OpenShift Container Platform.\n\nThis advisory contains the following OpenShift Virtualization 4.10.0 images:\n\nRHEL-8-CNV-4.10\n\n==============\n\nkubevirt-velero-plugin-container-v4.10.0-8\nvirtio-win-container-v4.10.0-10\nkubevirt-template-validator-container-v4.10.0-16\nhostpath-csi-driver-container-v4.10.0-32\nhostpath-provisioner-container-v4.10.0-32\nhostpath-provisioner-operator-container-v4.10.0-62\ncnv-must-gather-container-v4.10.0-110\nvirt-cdi-controller-container-v4.10.0-90\nvirt-cdi-apiserver-container-v4.10.0-90\nvirt-cdi-uploadserver-container-v4.10.0-90\nvirt-cdi-uploadproxy-container-v4.10.0-90\nvirt-cdi-operator-container-v4.10.0-90\nvirt-cdi-cloner-container-v4.10.0-90\nvirt-cdi-importer-container-v4.10.0-90\nkubevirt-ssp-operator-container-v4.10.0-50\nvirt-api-container-v4.10.0-217\nhyperconverged-cluster-webhook-container-v4.10.0-133\nlibguestfs-tools-container-v4.10.0-217\nvirt-handler-container-v4.10.0-217\nvirt-launcher-container-v4.10.0-217\nvirt-artifacts-server-container-v4.10.0-217\nvirt-controller-container-v4.10.0-217\nnode-maintenance-operator-container-v4.10.0-48\nhyperconverged-cluster-operator-container-v4.10.0-133\nvirt-operator-container-v4.10.0-217\ncnv-containernetworking-plugins-container-v4.10.0-49\nkubemacpool-container-v4.10.0-49\nbridge-marker-container-v4.10.0-49\novs-cni-marker-container-v4.10.0-49\novs-cni-plugin-container-v4.10.0-49\nkubernetes-nmstate-handler-container-v4.10.0-49\ncluster-network-addons-operator-container-v4.10.0-49\nhco-bundle-registry-container-v4.10.0-696\n\nSecurity Fix(es):\n\n* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n\n* golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923)\n\n* golang: net: lookup functions may return invalid host names (CVE-2021-33195)\n\n* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)\n\n* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)\n\n* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)\n\n* golang: net/http/httputil: panic due to racy read of persistConn after handler panic (CVE-2021-36221)\n\n* golang: syscall: don\u0027t close fd 0 on ForkExec error (CVE-2021-44717)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0947", "url": "https://access.redhat.com/errata/RHSA-2022:0947" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1760028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760028" }, { "category": "external", "summary": "1855182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1855182" }, { "category": "external", "summary": "1906151", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906151" }, { "category": "external", "summary": "1918294", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918294" }, { "category": "external", "summary": "1935217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1935217" }, { "category": "external", "summary": "1945586", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945586" }, { "category": "external", "summary": "1958085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958085" }, { "category": "external", "summary": "1959039", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959039" }, { "category": "external", "summary": "1975978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975978" }, { "category": "external", "summary": "1983079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983079" }, { "category": "external", "summary": "1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "1986970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986970" }, { "category": "external", "summary": "1987009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987009" }, { "category": "external", "summary": "1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "1990061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990061" }, { "category": "external", "summary": "1992006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992006" }, { "category": "external", "summary": "1992231", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992231" }, { "category": "external", "summary": "1993454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993454" }, { "category": "external", "summary": "1995656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995656" }, { "category": "external", "summary": "1997540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997540" }, { "category": "external", "summary": "1998300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998300" }, { "category": "external", "summary": "1999110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999110" }, { "category": "external", "summary": "1999636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999636" }, { "category": "external", "summary": "2000480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000480" }, { "category": "external", "summary": "2001984", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001984" }, { "category": "external", "summary": "2001987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001987" }, { "category": "external", "summary": "2002272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002272" }, { "category": "external", "summary": "2003704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003704" }, { "category": "external", "summary": "2007397", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007397" }, { "category": "external", "summary": "2008140", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008140" }, { "category": "external", "summary": "2008411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008411" }, { "category": "external", "summary": "2008938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008938" }, { "category": "external", "summary": "2008949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008949" }, { "category": "external", "summary": "2008975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008975" }, { "category": "external", "summary": "2010540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010540" }, { "category": "external", "summary": "2010908", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010908" }, { "category": "external", "summary": "2012920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2012920" }, { "category": "external", "summary": "2013160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013160" }, { "category": "external", "summary": "2013455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013455" }, { "category": "external", "summary": "2015327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015327" }, { "category": "external", "summary": "2017255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017255" }, { "category": "external", "summary": "2018457", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018457" }, { "category": "external", "summary": "2018925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018925" }, { "category": "external", "summary": "2018970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018970" }, { "category": "external", "summary": "2019053", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019053" }, { "category": "external", "summary": "2021992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021992" }, { "category": "external", "summary": "2025295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025295" }, { "category": "external", "summary": "2025750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025750" }, { "category": "external", "summary": "2025878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025878" }, { "category": "external", "summary": "2026336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026336" }, { "category": "external", "summary": "2026363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026363" }, { "category": "external", "summary": "2026665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026665" }, { "category": "external", "summary": "2026667", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026667" }, { "category": "external", "summary": "2027420", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027420" }, { "category": "external", "summary": "2027922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027922" }, { "category": "external", "summary": "2029343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029343" }, { "category": "external", "summary": "2029767", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029767" }, { "category": "external", "summary": "2030660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030660" }, { "category": "external", "summary": "2030686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030686" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "2031033", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031033" }, { "category": "external", "summary": "2031688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031688" }, { "category": "external", "summary": "2031727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031727" }, { "category": "external", "summary": "2031919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031919" }, { "category": "external", "summary": "2032045", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032045" }, { "category": "external", "summary": "2032845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032845" }, { "category": "external", "summary": "2032873", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032873" }, { "category": "external", "summary": "2032876", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032876" }, { "category": "external", "summary": "2033240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033240" }, { "category": "external", "summary": "2033252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033252" }, { "category": "external", "summary": "2034544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034544" }, { "category": "external", "summary": "2035008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035008" }, { "category": "external", "summary": "2035324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035324" }, { "category": "external", "summary": "2035658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035658" }, { "category": "external", "summary": "2035677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035677" }, { "category": "external", "summary": "2036220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036220" }, { "category": "external", "summary": "2036483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036483" }, { "category": "external", "summary": "2036605", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036605" }, { "category": "external", "summary": "2037270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037270" }, { "category": "external", "summary": "2037290", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037290" }, { "category": "external", "summary": "2037312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037312" }, { "category": "external", "summary": "2037421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037421" }, { "category": "external", "summary": "2038679", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038679" }, { "category": "external", "summary": "2038825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038825" }, { "category": "external", "summary": "2038831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038831" }, { "category": "external", "summary": "2038985", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038985" }, { "category": "external", "summary": "2039196", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039196" }, { "category": "external", "summary": "2039208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039208" }, { "category": "external", "summary": "2039489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039489" }, { "category": "external", "summary": "2039683", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039683" }, { "category": "external", "summary": "2039686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039686" }, { "category": "external", "summary": "2039691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039691" }, { "category": "external", "summary": "2040113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040113" }, { "category": "external", "summary": "2040115", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040115" }, { "category": "external", "summary": "2041519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041519" }, { "category": "external", "summary": "2041530", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041530" }, { "category": "external", "summary": "2042139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042139" }, { "category": "external", "summary": "2042799", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042799" }, { "category": "external", "summary": "2042842", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042842" }, { "category": "external", "summary": "2042856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042856" }, { "category": "external", "summary": "2042880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042880" }, { "category": "external", "summary": "2042908", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042908" }, { "category": "external", "summary": "2044348", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044348" }, { "category": "external", "summary": "2044398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044398" }, { "category": "external", "summary": "2046271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046271" }, { "category": "external", "summary": "2048227", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048227" }, { "category": "external", "summary": "2048275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048275" }, { "category": "external", "summary": "2051105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051105" }, { "category": "external", "summary": "2051693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051693" }, { "category": "external", "summary": "2051968", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051968" }, { "category": "external", "summary": "2052489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052489" }, { "category": "external", "summary": "2053027", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053027" }, { "category": "external", "summary": "2058167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058167" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0947.json" } ], "title": "Red Hat Security Advisory: OpenShift Virtualization 4.10.0 Images security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:35:09+00:00", "generator": { "date": "2024-11-06T00:35:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0947", "initial_release_date": "2022-03-16T15:45:58+00:00", "revision_history": [ { "date": "2022-03-16T15:45:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-16T15:45:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:35:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "CNV 4.10 for RHEL 8", "product": { "name": "CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:container_native_virtualization:4.10::el8" } } } ], "category": "product_family", "name": "OpenShift Virtualization" }, { "branches": [ { "category": "product_version", "name": "container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "product": { "name": "container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "product_id": "container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "product_identification_helper": { "purl": "pkg:oci/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/bridge-marker\u0026tag=v4.10.0-49" } } }, { "category": "product_version", "name": "container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "product": { "name": "container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "product_id": "container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cluster-network-addons-operator\u0026tag=v4.10.0-49" } } }, { "category": "product_version", "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "product": { "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "product_id": "container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "product_identification_helper": { "purl": "pkg:oci/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-containernetworking-plugins\u0026tag=v4.10.0-49" } } }, { "category": "product_version", "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "product": { "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "product_id": "container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "product_identification_helper": { "purl": "pkg:oci/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-must-gather-rhel8\u0026tag=v4.10.0-110" } } }, { "category": "product_version", "name": "container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "product": { "name": "container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "product_id": "container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "product_identification_helper": { "purl": "pkg:oci/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hco-bundle-registry\u0026tag=v4.10.0-696" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "product": { "name": "container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "product_id": "container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-csi-driver-rhel8\u0026tag=v4.10.0-32" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "product": { "name": "container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "product_id": "container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-csi-driver\u0026tag=v4.10.0-32" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "product": { "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "product_id": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8\u0026tag=v4.10.0-32" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "product": { "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "product_id": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8-operator\u0026tag=v4.10.0-62" } } }, { "category": "product_version", "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "product": { "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "product_id": "container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "product_identification_helper": { "purl": "pkg:oci/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-operator\u0026tag=v4.10.0-133" } } }, { "category": "product_version", "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "product": { "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "product_id": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "product_identification_helper": { "purl": "pkg:oci/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-webhook-rhel8\u0026tag=v4.10.0-133" } } }, { "category": "product_version", "name": "container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "product": { "name": "container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "product_id": "container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "product_identification_helper": { "purl": "pkg:oci/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubemacpool\u0026tag=v4.10.0-49" } } }, { "category": "product_version", "name": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "product": { "name": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "product_id": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubernetes-nmstate-handler-rhel8\u0026tag=v4.10.0-49" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "product": { "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "product_id": "container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-ssp-operator\u0026tag=v4.10.0-50" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "product": { "name": "container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "product_id": "container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-template-validator\u0026tag=v4.10.0-16" } } }, { "category": "product_version", "name": "container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "product": { "name": "container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "product_id": "container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "product_identification_helper": { "purl": "pkg:oci/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/libguestfs-tools\u0026tag=v4.10.0-217" } } }, { "category": "product_version", "name": "container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "product": { "name": "container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "product_id": "container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "product_identification_helper": { "purl": "pkg:oci/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/node-maintenance-operator\u0026tag=v4.10.0-48" } } }, { "category": "product_version", "name": "container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "product": { "name": "container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "product_id": "container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "product_identification_helper": { "purl": "pkg:oci/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-marker\u0026tag=v4.10.0-49" } } }, { "category": "product_version", "name": "container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "product": { "name": "container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "product_id": "container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "product_identification_helper": { "purl": "pkg:oci/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-plugin\u0026tag=v4.10.0-49" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "product": { "name": "container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "product_id": "container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-api\u0026tag=v4.10.0-217" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "product": { "name": "container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "product_id": "container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-artifacts-server\u0026tag=v4.10.0-217" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "product": { "name": "container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "product_id": "container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-apiserver\u0026tag=v4.10.0-90" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "product": { "name": "container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "product_id": "container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-cloner\u0026tag=v4.10.0-90" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "product": { "name": "container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "product_id": "container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-controller\u0026tag=v4.10.0-90" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "product": { "name": "container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "product_id": "container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-importer\u0026tag=v4.10.0-90" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "product": { "name": "container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "product_id": "container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-operator\u0026tag=v4.10.0-90" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "product": { "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "product_id": "container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadproxy\u0026tag=v4.10.0-90" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "product": { "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "product_id": "container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadserver\u0026tag=v4.10.0-90" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "product": { "name": "container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "product_id": "container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-controller\u0026tag=v4.10.0-217" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "product": { "name": "container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "product_id": "container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-handler\u0026tag=v4.10.0-217" } } }, { "category": "product_version", "name": "container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64", "product": { "name": "container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64", "product_id": "container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64", "product_identification_helper": { "purl": "pkg:oci/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virtio-win\u0026tag=v4.10.0-10" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "product": { "name": "container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "product_id": "container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-launcher\u0026tag=v4.10.0-217" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "product": { "name": "container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "product_id": "container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-operator\u0026tag=v4.10.0-217" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64" }, "product_reference": "container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64" }, "product_reference": "container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64" }, "product_reference": "container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64" }, "product_reference": "container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64" }, "product_reference": "container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64" }, "product_reference": "container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64" }, "product_reference": "container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64" }, "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64" }, "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64" }, "product_reference": "container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64" }, "product_reference": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64" }, "product_reference": "container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64" }, "product_reference": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64" }, "product_reference": "container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64" }, "product_reference": "container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64" }, "product_reference": "container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64" }, "product_reference": "container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64" }, "product_reference": "container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64" }, "product_reference": "container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64" }, "product_reference": "container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64" }, "product_reference": "container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64" }, "product_reference": "container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64" }, "product_reference": "container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64" }, "product_reference": "container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64" }, "product_reference": "container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" }, "product_reference": "container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64", "relates_to_product_reference": "8Base-CNV-4.10" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-29923", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1992006" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Extraneous zero characters at the beginning of an IP address octet are not properly considered which could allow an attacker to bypass IP-based access controls. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability potentially affects any component written in Go that uses the net standard library and ParseIP / ParseCIDR functions. There are components which might not use these functions or might use them to parse IP addresses and not manage them in any way (only store information about the ip address) . This reduces the severity of this vulnerability to Low for the following offerings:\n* OpenShift distributed tracing (formerly OpenShift Jaeger)\n* OpenShift Migration Toolkit for Containers\n* OpenShift Container Platform", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64" ], "known_not_affected": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29923" }, { "category": "external", "summary": "RHBZ#1992006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992006" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29923", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29923" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29923", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29923" }, { "category": "external", "summary": "https://sick.codes/sick-2021-016/", "url": "https://sick.codes/sick-2021-016/" } ], "release_date": "2021-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-16T15:45:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0947" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet" }, { "cve": "CVE-2021-33195", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989564" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: lookup functions may return invalid host names", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64" ], "known_not_affected": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33195" }, { "category": "external", "summary": "RHBZ#1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-16T15:45:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0947" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: lookup functions may return invalid host names" }, { "cve": "CVE-2021-33197", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989570" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64" ], "known_not_affected": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33197" }, { "category": "external", "summary": "RHBZ#1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-16T15:45:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0947" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty" }, { "cve": "CVE-2021-33198", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989575" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64" ], "known_not_affected": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33198" }, { "category": "external", "summary": "RHBZ#1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-16T15:45:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0947" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents" }, { "cve": "CVE-2021-34558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983596" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n - OpenShift Container Platform\n - OpenShift distributed tracing (formerly OpenShift Jaeger)\n - OpenShift Migration Toolkit for Containers\n - Red Hat Advanced Cluster Management for Kubernetes\n - Red Hat OpenShift on AWS\n - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64" ], "known_not_affected": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34558" }, { "category": "external", "summary": "RHBZ#1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.15.minor", "url": "https://golang.org/doc/devel/release#go1.15.minor" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.16.minor", "url": "https://golang.org/doc/devel/release#go1.16.minor" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-16T15:45:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0947" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic" }, { "cve": "CVE-2021-36221", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-08-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1995656" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found in Go. The incoming requests body weren\u0027t closed after the handler panic and as a consequence this could lead to ReverseProxy crash. The highest threat from this vulnerability is to Availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: panic due to racy read of persistConn after handler panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* In Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the impacted RHOSP packages.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF1.3, no update will be provided at this time for the STF1.3 sg-core-container. Additionally, because Service Telemetry Framework1.2 will be retiring soon, no update will be provided at this time for the STF1.2 smart-gateway-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64" ], "known_not_affected": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-36221" }, { "category": "external", "summary": "RHBZ#1995656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995656" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-36221", "url": "https://www.cve.org/CVERecord?id=CVE-2021-36221" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-36221", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36221" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/uHACNfXAZqk", "url": "https://groups.google.com/g/golang-announce/c/uHACNfXAZqk" } ], "release_date": "2021-08-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-16T15:45:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0947" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: panic due to racy read of persistConn after handler panic" }, { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64" ], "known_not_affected": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-16T15:45:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0947" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: limit growth of header canonicalization cache" }, { "cve": "CVE-2021-44717", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030806" } ], "notes": [ { "category": "description", "text": "There\u0027s a flaw in golang\u0027s syscall.ForkExec() interface. An attacker who manages to first cause a file descriptor exhaustion for the process, then cause syscall.ForkExec() to be called repeatedly, could compromise data integrity and/or confidentiality in a somewhat uncontrolled way in programs linked with and using syscall.ForkExec().", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: don\u0027t close fd 0 on ForkExec error", "title": "Vulnerability summary" }, { "category": "other", "text": "* This flaw has had the severity level set to Moderate due to the attack complexity required to exhaust file descriptors at the time ForkExec is called, plus an attacker does not necessarily have direct control over where/how data is leaked.\n\n* For Service Telemetry Framework, because the flaw\u0027s impact is lower, no update will be provided at this time for its containers.\n\n* runc shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this flaw because the flaw is already patched in the shipped versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64" ], "known_not_affected": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44717" }, { "category": "external", "summary": "RHBZ#2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44717", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-16T15:45:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0947" }, { "category": "workaround", "details": "This bug can be mitigated by raising the per-process file descriptor limit.", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: don\u0027t close fd 0 on ForkExec error" } ] }
rhsa-2022_1628
Vulnerability from csaf_redhat
Published
2022-04-27 10:46
Modified
2024-11-06 00:44
Summary
Red Hat Security Advisory: web-admin-build security update
Notes
Topic
Updated web-admin-build packages are now available for Red Hat Gluster Storage 3.5 Web Administration on Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Gluster Storage Web Administration includes a fully automated setup based on Ansible and provides deep metrics and insights into active Gluster storage pools by using the Grafana platform. Red Hat Gluster Storage Web Administration provides a dashboard view that allows an administrator to get a view of overall gluster health in terms of hosts, volumes, bricks,
and other components of GlusterFS.
Security Fix(es):
* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All users of Red Hat Gluster Storage Web Administration are advised to upgrade to this updated package, which fixes this bug.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated web-admin-build packages are now available for Red Hat Gluster Storage 3.5 Web Administration on Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Gluster Storage Web Administration includes a fully automated setup based on Ansible and provides deep metrics and insights into active Gluster storage pools by using the Grafana platform. Red Hat Gluster Storage Web Administration provides a dashboard view that allows an administrator to get a view of overall gluster health in terms of hosts, volumes, bricks,\nand other components of GlusterFS.\n\nSecurity Fix(es):\n\n* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll users of Red Hat Gluster Storage Web Administration are advised to upgrade to this updated package, which fixes this bug.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1628", "url": "https://access.redhat.com/errata/RHSA-2022:1628" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1628.json" } ], "title": "Red Hat Security Advisory: web-admin-build security update", "tracking": { "current_release_date": "2024-11-06T00:44:27+00:00", "generator": { "date": "2024-11-06T00:44:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1628", "initial_release_date": "2022-04-27T10:46:25+00:00", "revision_history": [ { "date": "2022-04-27T10:46:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-04-27T10:46:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:44:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Gluster 3.5 Web Administration on RHEL-7", "product": { "name": "Red Hat Gluster 3.5 Web Administration on RHEL-7", "product_id": "7Server-RH-Gluster-3.5-WebAdministration", "product_identification_helper": { "cpe": "cpe:/a:redhat:storage:3.5:wa:el7" } } } ], "category": "product_family", "name": "Red Hat Gluster Storage" }, { "branches": [ { "category": "product_version", "name": "etcd-0:3.3.23-9.el7rhgs.src", "product": { "name": "etcd-0:3.3.23-9.el7rhgs.src", "product_id": "etcd-0:3.3.23-9.el7rhgs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd@3.3.23-9.el7rhgs?arch=src" } } }, { "category": "product_version", "name": "grafana-0:5.2.4-5.el7rhgs.src", "product": { "name": "grafana-0:5.2.4-5.el7rhgs.src", "product_id": "grafana-0:5.2.4-5.el7rhgs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@5.2.4-5.el7rhgs?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "etcd-0:3.3.23-9.el7rhgs.x86_64", "product": { "name": "etcd-0:3.3.23-9.el7rhgs.x86_64", "product_id": "etcd-0:3.3.23-9.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd@3.3.23-9.el7rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "etcd-debuginfo-0:3.3.23-9.el7rhgs.x86_64", "product": { "name": "etcd-debuginfo-0:3.3.23-9.el7rhgs.x86_64", "product_id": "etcd-debuginfo-0:3.3.23-9.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd-debuginfo@3.3.23-9.el7rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-0:5.2.4-5.el7rhgs.x86_64", "product": { "name": "grafana-0:5.2.4-5.el7rhgs.x86_64", "product_id": "grafana-0:5.2.4-5.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@5.2.4-5.el7rhgs?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "etcd-0:3.3.23-9.el7rhgs.src as a component of Red Hat Gluster 3.5 Web Administration on RHEL-7", "product_id": "7Server-RH-Gluster-3.5-WebAdministration:etcd-0:3.3.23-9.el7rhgs.src" }, "product_reference": "etcd-0:3.3.23-9.el7rhgs.src", "relates_to_product_reference": "7Server-RH-Gluster-3.5-WebAdministration" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-0:3.3.23-9.el7rhgs.x86_64 as a component of Red Hat Gluster 3.5 Web Administration on RHEL-7", "product_id": "7Server-RH-Gluster-3.5-WebAdministration:etcd-0:3.3.23-9.el7rhgs.x86_64" }, "product_reference": "etcd-0:3.3.23-9.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.5-WebAdministration" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-debuginfo-0:3.3.23-9.el7rhgs.x86_64 as a component of Red Hat Gluster 3.5 Web Administration on RHEL-7", "product_id": "7Server-RH-Gluster-3.5-WebAdministration:etcd-debuginfo-0:3.3.23-9.el7rhgs.x86_64" }, "product_reference": "etcd-debuginfo-0:3.3.23-9.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.5-WebAdministration" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:5.2.4-5.el7rhgs.src as a component of Red Hat Gluster 3.5 Web Administration on RHEL-7", "product_id": "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-5.el7rhgs.src" }, "product_reference": "grafana-0:5.2.4-5.el7rhgs.src", "relates_to_product_reference": "7Server-RH-Gluster-3.5-WebAdministration" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:5.2.4-5.el7rhgs.x86_64 as a component of Red Hat Gluster 3.5 Web Administration on RHEL-7", "product_id": "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-5.el7rhgs.x86_64" }, "product_reference": "grafana-0:5.2.4-5.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.5-WebAdministration" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH-Gluster-3.5-WebAdministration:etcd-0:3.3.23-9.el7rhgs.src", "7Server-RH-Gluster-3.5-WebAdministration:etcd-0:3.3.23-9.el7rhgs.x86_64", "7Server-RH-Gluster-3.5-WebAdministration:etcd-debuginfo-0:3.3.23-9.el7rhgs.x86_64", "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-5.el7rhgs.src", "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-5.el7rhgs.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-27T10:46:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH-Gluster-3.5-WebAdministration:etcd-0:3.3.23-9.el7rhgs.src", "7Server-RH-Gluster-3.5-WebAdministration:etcd-0:3.3.23-9.el7rhgs.x86_64", "7Server-RH-Gluster-3.5-WebAdministration:etcd-debuginfo-0:3.3.23-9.el7rhgs.x86_64", "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-5.el7rhgs.src", "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-5.el7rhgs.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1628" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "7Server-RH-Gluster-3.5-WebAdministration:etcd-0:3.3.23-9.el7rhgs.src", "7Server-RH-Gluster-3.5-WebAdministration:etcd-0:3.3.23-9.el7rhgs.x86_64", "7Server-RH-Gluster-3.5-WebAdministration:etcd-debuginfo-0:3.3.23-9.el7rhgs.x86_64", "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-5.el7rhgs.src", "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-5.el7rhgs.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH-Gluster-3.5-WebAdministration:etcd-0:3.3.23-9.el7rhgs.src", "7Server-RH-Gluster-3.5-WebAdministration:etcd-0:3.3.23-9.el7rhgs.x86_64", "7Server-RH-Gluster-3.5-WebAdministration:etcd-debuginfo-0:3.3.23-9.el7rhgs.x86_64", "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-5.el7rhgs.src", "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-5.el7rhgs.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http: limit growth of header canonicalization cache" } ] }
rhsa-2022_0842
Vulnerability from csaf_redhat
Published
2022-03-14 09:21
Modified
2024-11-06 00:34
Summary
Red Hat Security Advisory: Release of containers for OSP 16.2 director operator tech preview
Notes
Topic
Red Hat OpenStack Platform 16.2 (Train) director Operator containers are
available for technology preview.
Details
Release osp-director-operator images
Security Fix(es):
* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenStack Platform 16.2 (Train) director Operator containers are\navailable for technology preview.", "title": "Topic" }, { "category": "general", "text": "Release osp-director-operator images\n\nSecurity Fix(es):\n\n* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0842", "url": "https://access.redhat.com/errata/RHSA-2022:0842" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2025995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025995" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "2036784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036784" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0842.json" } ], "title": "Red Hat Security Advisory: Release of containers for OSP 16.2 director operator tech preview", "tracking": { "current_release_date": "2024-11-06T00:34:25+00:00", "generator": { "date": "2024-11-06T00:34:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0842", "initial_release_date": "2022-03-14T09:21:30+00:00", "revision_history": [ { "date": "2022-03-14T09:21:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-14T09:21:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:34:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 16.2", "product": { "name": "Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:16.2::el8" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "rhosp-rhel8-tech-preview/osp-director-downloader@sha256:9294f65ac5fa0a56b89f5ceb777f25c10c5eb155929db438ef879ac96124bdbd_amd64", "product": { "name": "rhosp-rhel8-tech-preview/osp-director-downloader@sha256:9294f65ac5fa0a56b89f5ceb777f25c10c5eb155929db438ef879ac96124bdbd_amd64", "product_id": "rhosp-rhel8-tech-preview/osp-director-downloader@sha256:9294f65ac5fa0a56b89f5ceb777f25c10c5eb155929db438ef879ac96124bdbd_amd64", "product_identification_helper": { "purl": "pkg:oci/osp-director-downloader@sha256:9294f65ac5fa0a56b89f5ceb777f25c10c5eb155929db438ef879ac96124bdbd?arch=amd64\u0026repository_url=registry.redhat.io/rhosp-rhel8-tech-preview/osp-director-downloader\u0026tag=1.2.2-2" } } }, { "category": "product_version", "name": "rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:5e2a1b819843c4fa2e2bddb66452bba3cf95ee062a52004084e0d49cbe3f1b4e_amd64", "product": { "name": "rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:5e2a1b819843c4fa2e2bddb66452bba3cf95ee062a52004084e0d49cbe3f1b4e_amd64", "product_id": "rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:5e2a1b819843c4fa2e2bddb66452bba3cf95ee062a52004084e0d49cbe3f1b4e_amd64", "product_identification_helper": { "purl": "pkg:oci/osp-director-operator-bundle@sha256:5e2a1b819843c4fa2e2bddb66452bba3cf95ee062a52004084e0d49cbe3f1b4e?arch=amd64\u0026repository_url=registry.redhat.io/rhosp-rhel8-tech-preview/osp-director-operator-bundle\u0026tag=1.2.2-5" } } }, { "category": "product_version", "name": "rhosp-rhel8-tech-preview/osp-director-operator@sha256:c568b85c3ba94e4a518bb31565442b6966df7cb8dfe478f8b075b66adbce9e60_amd64", "product": { "name": "rhosp-rhel8-tech-preview/osp-director-operator@sha256:c568b85c3ba94e4a518bb31565442b6966df7cb8dfe478f8b075b66adbce9e60_amd64", "product_id": "rhosp-rhel8-tech-preview/osp-director-operator@sha256:c568b85c3ba94e4a518bb31565442b6966df7cb8dfe478f8b075b66adbce9e60_amd64", "product_identification_helper": { "purl": "pkg:oci/osp-director-operator@sha256:c568b85c3ba94e4a518bb31565442b6966df7cb8dfe478f8b075b66adbce9e60?arch=amd64\u0026repository_url=registry.redhat.io/rhosp-rhel8-tech-preview/osp-director-operator\u0026tag=1.2.2-3" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhosp-rhel8-tech-preview/osp-director-downloader@sha256:9294f65ac5fa0a56b89f5ceb777f25c10c5eb155929db438ef879ac96124bdbd_amd64 as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-downloader@sha256:9294f65ac5fa0a56b89f5ceb777f25c10c5eb155929db438ef879ac96124bdbd_amd64" }, "product_reference": "rhosp-rhel8-tech-preview/osp-director-downloader@sha256:9294f65ac5fa0a56b89f5ceb777f25c10c5eb155929db438ef879ac96124bdbd_amd64", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:5e2a1b819843c4fa2e2bddb66452bba3cf95ee062a52004084e0d49cbe3f1b4e_amd64 as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:5e2a1b819843c4fa2e2bddb66452bba3cf95ee062a52004084e0d49cbe3f1b4e_amd64" }, "product_reference": "rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:5e2a1b819843c4fa2e2bddb66452bba3cf95ee062a52004084e0d49cbe3f1b4e_amd64", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosp-rhel8-tech-preview/osp-director-operator@sha256:c568b85c3ba94e4a518bb31565442b6966df7cb8dfe478f8b075b66adbce9e60_amd64 as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator@sha256:c568b85c3ba94e4a518bb31565442b6966df7cb8dfe478f8b075b66adbce9e60_amd64" }, "product_reference": "rhosp-rhel8-tech-preview/osp-director-operator@sha256:c568b85c3ba94e4a518bb31565442b6966df7cb8dfe478f8b075b66adbce9e60_amd64", "relates_to_product_reference": "8Base-RHOS-16.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:5e2a1b819843c4fa2e2bddb66452bba3cf95ee062a52004084e0d49cbe3f1b4e_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-downloader@sha256:9294f65ac5fa0a56b89f5ceb777f25c10c5eb155929db438ef879ac96124bdbd_amd64", "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator@sha256:c568b85c3ba94e4a518bb31565442b6966df7cb8dfe478f8b075b66adbce9e60_amd64" ], "known_not_affected": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:5e2a1b819843c4fa2e2bddb66452bba3cf95ee062a52004084e0d49cbe3f1b4e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:21:30+00:00", "details": "OSP 16.2.z Release - OSP Director Operator Containers", "product_ids": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-downloader@sha256:9294f65ac5fa0a56b89f5ceb777f25c10c5eb155929db438ef879ac96124bdbd_amd64", "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator@sha256:c568b85c3ba94e4a518bb31565442b6966df7cb8dfe478f8b075b66adbce9e60_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0842" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-downloader@sha256:9294f65ac5fa0a56b89f5ceb777f25c10c5eb155929db438ef879ac96124bdbd_amd64", "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:5e2a1b819843c4fa2e2bddb66452bba3cf95ee062a52004084e0d49cbe3f1b4e_amd64", "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator@sha256:c568b85c3ba94e4a518bb31565442b6966df7cb8dfe478f8b075b66adbce9e60_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-downloader@sha256:9294f65ac5fa0a56b89f5ceb777f25c10c5eb155929db438ef879ac96124bdbd_amd64", "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator@sha256:c568b85c3ba94e4a518bb31565442b6966df7cb8dfe478f8b075b66adbce9e60_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http: limit growth of header canonicalization cache" } ] }
rhsa-2022_6526
Vulnerability from csaf_redhat
Published
2022-09-14 19:28
Modified
2024-11-06 01:37
Summary
Red Hat Security Advisory: OpenShift Virtualization 4.11.0 Images security and bug fix update
Notes
Topic
Red Hat OpenShift Virtualization release 4.11.0 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform.
This advisory contains the following OpenShift Virtualization 4.11.0 images:
RHEL-8-CNV-4.11
===============
hostpath-provisioner-container-v4.11.0-21
kubevirt-tekton-tasks-operator-container-v4.11.0-29
kubevirt-template-validator-container-v4.11.0-17
bridge-marker-container-v4.11.0-26
hostpath-csi-driver-container-v4.11.0-21
cluster-network-addons-operator-container-v4.11.0-26
ovs-cni-marker-container-v4.11.0-26
virtio-win-container-v4.11.0-16
ovs-cni-plugin-container-v4.11.0-26
kubemacpool-container-v4.11.0-26
hostpath-provisioner-operator-container-v4.11.0-24
cnv-containernetworking-plugins-container-v4.11.0-26
kubevirt-ssp-operator-container-v4.11.0-54
virt-cdi-uploadserver-container-v4.11.0-59
virt-cdi-cloner-container-v4.11.0-59
virt-cdi-operator-container-v4.11.0-59
virt-cdi-importer-container-v4.11.0-59
virt-cdi-uploadproxy-container-v4.11.0-59
virt-cdi-controller-container-v4.11.0-59
virt-cdi-apiserver-container-v4.11.0-59
kubevirt-tekton-tasks-modify-vm-template-container-v4.11.0-7
kubevirt-tekton-tasks-create-vm-from-template-container-v4.11.0-7
kubevirt-tekton-tasks-copy-template-container-v4.11.0-7
checkup-framework-container-v4.11.0-67
kubevirt-tekton-tasks-cleanup-vm-container-v4.11.0-7
kubevirt-tekton-tasks-disk-virt-sysprep-container-v4.11.0-7
kubevirt-tekton-tasks-wait-for-vmi-status-container-v4.11.0-7
kubevirt-tekton-tasks-disk-virt-customize-container-v4.11.0-7
vm-network-latency-checkup-container-v4.11.0-67
kubevirt-tekton-tasks-create-datavolume-container-v4.11.0-7
hyperconverged-cluster-webhook-container-v4.11.0-95
cnv-must-gather-container-v4.11.0-62
hyperconverged-cluster-operator-container-v4.11.0-95
kubevirt-console-plugin-container-v4.11.0-83
virt-controller-container-v4.11.0-105
virt-handler-container-v4.11.0-105
virt-operator-container-v4.11.0-105
virt-launcher-container-v4.11.0-105
virt-artifacts-server-container-v4.11.0-105
virt-api-container-v4.11.0-105
libguestfs-tools-container-v4.11.0-105
hco-bundle-registry-container-v4.11.0-587
Security Fix(es):
* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)
* kubeVirt: Arbitrary file read on the host from KubeVirt VMs (CVE-2022-1798)
* golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561)
* golang: syscall: don't close fd 0 on ForkExec error (CVE-2021-44717)
* prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)
* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)
* golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)
* golang: crypto/elliptic: IsOnCurve returns true for invalid field elements (CVE-2022-23806)
* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)
* golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921)
* golang: crash in a golang.org/x/crypto/ssh server (CVE-2022-27191)
* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Virtualization release 4.11.0 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenShift Virtualization is Red Hat\u0027s virtualization solution designed for Red Hat OpenShift Container Platform.\n\nThis advisory contains the following OpenShift Virtualization 4.11.0 images:\n\nRHEL-8-CNV-4.11\n===============\nhostpath-provisioner-container-v4.11.0-21\nkubevirt-tekton-tasks-operator-container-v4.11.0-29\nkubevirt-template-validator-container-v4.11.0-17\nbridge-marker-container-v4.11.0-26\nhostpath-csi-driver-container-v4.11.0-21\ncluster-network-addons-operator-container-v4.11.0-26\novs-cni-marker-container-v4.11.0-26\nvirtio-win-container-v4.11.0-16\novs-cni-plugin-container-v4.11.0-26\nkubemacpool-container-v4.11.0-26\nhostpath-provisioner-operator-container-v4.11.0-24\ncnv-containernetworking-plugins-container-v4.11.0-26\nkubevirt-ssp-operator-container-v4.11.0-54\nvirt-cdi-uploadserver-container-v4.11.0-59\nvirt-cdi-cloner-container-v4.11.0-59\nvirt-cdi-operator-container-v4.11.0-59\nvirt-cdi-importer-container-v4.11.0-59\nvirt-cdi-uploadproxy-container-v4.11.0-59\nvirt-cdi-controller-container-v4.11.0-59\nvirt-cdi-apiserver-container-v4.11.0-59\nkubevirt-tekton-tasks-modify-vm-template-container-v4.11.0-7\nkubevirt-tekton-tasks-create-vm-from-template-container-v4.11.0-7\nkubevirt-tekton-tasks-copy-template-container-v4.11.0-7\ncheckup-framework-container-v4.11.0-67\nkubevirt-tekton-tasks-cleanup-vm-container-v4.11.0-7\nkubevirt-tekton-tasks-disk-virt-sysprep-container-v4.11.0-7\nkubevirt-tekton-tasks-wait-for-vmi-status-container-v4.11.0-7\nkubevirt-tekton-tasks-disk-virt-customize-container-v4.11.0-7\nvm-network-latency-checkup-container-v4.11.0-67\nkubevirt-tekton-tasks-create-datavolume-container-v4.11.0-7\nhyperconverged-cluster-webhook-container-v4.11.0-95\ncnv-must-gather-container-v4.11.0-62\nhyperconverged-cluster-operator-container-v4.11.0-95\nkubevirt-console-plugin-container-v4.11.0-83\nvirt-controller-container-v4.11.0-105\nvirt-handler-container-v4.11.0-105\nvirt-operator-container-v4.11.0-105\nvirt-launcher-container-v4.11.0-105\nvirt-artifacts-server-container-v4.11.0-105\nvirt-api-container-v4.11.0-105\nlibguestfs-tools-container-v4.11.0-105\nhco-bundle-registry-container-v4.11.0-587\n\nSecurity Fix(es):\n\n* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n\n* kubeVirt: Arbitrary file read on the host from KubeVirt VMs (CVE-2022-1798)\n\n* golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561)\n\n* golang: syscall: don\u0027t close fd 0 on ForkExec error (CVE-2021-44717)\n\n* prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)\n\n* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)\n\n* golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)\n\n* golang: crypto/elliptic: IsOnCurve returns true for invalid field elements (CVE-2022-23806)\n\n* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)\n\n* golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921)\n\n* golang: crash in a golang.org/x/crypto/ssh server (CVE-2022-27191)\n\n* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6526", "url": "https://access.redhat.com/errata/RHSA-2022:6526" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1937609", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937609" }, { "category": "external", "summary": "1945593", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945593" }, { "category": "external", "summary": "1968514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1968514" }, { "category": "external", "summary": "1993109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993109" }, { "category": "external", "summary": "1994604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994604" }, { "category": "external", "summary": "2001385", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001385" }, { "category": "external", "summary": "2009793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009793" }, { "category": "external", "summary": "2010318", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010318" }, { "category": "external", "summary": "2025276", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025276" }, { "category": "external", "summary": "2025401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025401" }, { "category": "external", "summary": "2026357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026357" }, { "category": "external", "summary": "2029349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029349" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "2031857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031857" }, { "category": "external", "summary": "2033077", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033077" }, { "category": "external", "summary": "2035344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035344" }, { "category": "external", "summary": "2036676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036676" }, { "category": "external", "summary": "2039976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039976" }, { "category": "external", "summary": "2040766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040766" }, { "category": "external", "summary": "2041467", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041467" }, { "category": "external", "summary": "2042402", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042402" }, { "category": "external", "summary": "2042809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042809" }, { "category": "external", "summary": "2045086", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045086" }, { "category": "external", "summary": "2045880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880" }, { "category": "external", "summary": "2047186", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047186" }, { "category": "external", "summary": "2051899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051899" }, { "category": "external", "summary": "2052094", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052094" }, { "category": "external", "summary": "2052466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052466" }, { "category": "external", "summary": "2052689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052689" }, { "category": "external", "summary": "2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "2056467", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056467" }, { "category": "external", "summary": "2057157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2057157" }, { "category": "external", "summary": "2057310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2057310" }, { "category": "external", "summary": "2058149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058149" }, { "category": "external", "summary": "2058925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058925" }, { "category": "external", "summary": "2059121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2059121" }, { "category": "external", "summary": "2060485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060485" }, { "category": "external", "summary": "2060585", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060585" }, { "category": "external", "summary": "2061208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061208" }, { "category": "external", "summary": "2061723", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061723" }, { "category": "external", "summary": "2063540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063540" }, { "category": "external", "summary": "2063792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063792" }, { "category": "external", "summary": "2064034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064034" }, { "category": "external", "summary": "2064702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064702" }, { "category": "external", "summary": "2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "2064936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064936" }, { "category": "external", "summary": "2065014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2065014" }, { "category": "external", "summary": "2065019", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2065019" }, { "category": "external", "summary": "2066768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066768" }, { "category": "external", "summary": "2067246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067246" }, { "category": "external", "summary": "2069287", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069287" }, { "category": "external", "summary": "2069388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069388" }, { "category": "external", "summary": "2070366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2070366" }, { "category": "external", "summary": "2070864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2070864" }, { "category": "external", "summary": "2071488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2071488" }, { "category": "external", "summary": "2071549", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2071549" }, { "category": "external", "summary": "2071611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2071611" }, { "category": "external", "summary": "2071921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2071921" }, { "category": "external", "summary": "2073669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073669" }, { "category": "external", "summary": "2073679", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073679" }, { "category": "external", "summary": "2073982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073982" }, { "category": "external", "summary": "2074337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074337" }, { "category": "external", "summary": "2075200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075200" }, { "category": "external", "summary": "2075409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075409" }, { "category": "external", "summary": "2076292", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2076292" }, { "category": "external", "summary": "2076379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2076379" }, { "category": "external", "summary": "2076790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2076790" }, { "category": "external", "summary": "2076908", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2076908" }, { "category": "external", "summary": "2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "2078700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2078700" }, { "category": "external", "summary": "2078703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2078703" }, { "category": "external", "summary": "2078709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2078709" }, { "category": "external", "summary": "2078728", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2078728" }, { "category": "external", "summary": "2079366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079366" }, { "category": "external", "summary": "2079674", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079674" }, { "category": "external", "summary": "2079783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079783" }, { "category": "external", "summary": "2080132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080132" }, { "category": "external", "summary": "2080155", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080155" }, { "category": "external", "summary": "2080547", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080547" }, { "category": "external", "summary": "2080833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080833" }, { "category": "external", "summary": "2080835", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080835" }, { "category": "external", "summary": "2081182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081182" }, { "category": "external", "summary": "2081202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081202" }, { "category": "external", "summary": "2081409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081409" }, { "category": "external", "summary": "2081671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081671" }, { "category": "external", "summary": "2081831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081831" }, { "category": "external", "summary": "2082008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082008" }, { "category": "external", "summary": "2082164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082164" }, { "category": "external", "summary": "2082912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082912" }, { "category": "external", "summary": "2083093", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083093" }, { "category": "external", "summary": "2083097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083097" }, { "category": "external", "summary": "2083100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083100" }, { "category": "external", "summary": "2083101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083101" }, { "category": "external", "summary": "2083135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083135" }, { "category": "external", "summary": "2083256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083256" }, { "category": "external", "summary": "2083595", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083595" }, { "category": "external", "summary": "2084102", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084102" }, { "category": "external", "summary": "2084122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084122" }, { "category": "external", "summary": "2084418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084418" }, { "category": "external", "summary": "2084431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084431" }, { "category": "external", "summary": "2084476", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084476" }, { "category": "external", "summary": "2084532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084532" }, { "category": "external", "summary": "2084610", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084610" }, { "category": "external", "summary": "2085320", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085320" }, { "category": "external", "summary": "2085322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085322" }, { "category": "external", "summary": "2086272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086272" }, { "category": "external", "summary": "2086278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086278" }, { "category": "external", "summary": "2086281", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086281" }, { "category": "external", "summary": "2086286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086286" }, { "category": "external", "summary": "2086293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086293" }, { "category": "external", "summary": "2086294", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086294" }, { "category": "external", "summary": "2086303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086303" }, { "category": "external", "summary": "2086479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086479" }, { "category": "external", "summary": "2086486", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086486" }, { "category": "external", "summary": "2086488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086488" }, { "category": "external", "summary": "2086769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086769" }, { "category": "external", "summary": "2086803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086803" }, { "category": "external", "summary": "2086825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086825" }, { "category": "external", "summary": "2086849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086849" }, { "category": "external", "summary": "2087188", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087188" }, { "category": "external", "summary": "2087189", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087189" }, { "category": "external", "summary": "2087232", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087232" }, { "category": "external", "summary": "2087546", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087546" }, { "category": "external", "summary": "2087547", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087547" }, { "category": "external", "summary": "2087559", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087559" }, { "category": "external", "summary": "2087566", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087566" }, { "category": "external", "summary": "2087570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087570" }, { "category": "external", "summary": "2087577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087577" }, { "category": "external", "summary": "2087578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087578" }, { "category": "external", "summary": "2087582", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087582" }, { "category": "external", "summary": "2087583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087583" }, { "category": "external", "summary": "2087584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087584" }, { "category": "external", "summary": "2087587", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087587" }, { "category": "external", "summary": "2087589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087589" }, { "category": "external", "summary": "2087590", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087590" }, { "category": "external", "summary": "2087593", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087593" }, { "category": "external", "summary": "2087603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087603" }, { "category": "external", "summary": "2087616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087616" }, { "category": "external", "summary": "2087701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087701" }, { "category": "external", "summary": "2087717", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087717" }, { "category": "external", "summary": "2088034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088034" }, { "category": "external", "summary": "2088355", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088355" }, { "category": "external", "summary": "2088361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088361" }, { "category": "external", "summary": "2088379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088379" }, { "category": "external", "summary": "2088407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088407" }, { "category": "external", "summary": "2088471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088471" }, { "category": "external", "summary": "2088472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088472" }, { "category": "external", "summary": "2088477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088477" }, { "category": "external", "summary": "2088849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088849" }, { "category": "external", "summary": "2089078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089078" }, { "category": "external", "summary": "2089271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089271" }, { "category": "external", "summary": "2089327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089327" }, { "category": "external", "summary": "2089376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089376" }, { "category": "external", "summary": "2089477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089477" }, { "category": "external", "summary": "2089700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089700" }, { "category": "external", "summary": "2089745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089745" }, { "category": "external", "summary": "2089789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089789" }, { "category": "external", "summary": "2089825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089825" }, { "category": "external", "summary": "2089836", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089836" }, { "category": "external", "summary": "2089840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089840" }, { "category": "external", "summary": "2089877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089877" }, { "category": "external", "summary": "2089932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089932" }, { "category": "external", "summary": "2089942", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089942" }, { "category": "external", "summary": "2089954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089954" }, { "category": "external", "summary": "2089963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089963" }, { "category": "external", "summary": "2089967", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089967" }, { "category": "external", "summary": "2089970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089970" }, { "category": "external", "summary": "2089972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089972" }, { "category": "external", "summary": "2089979", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089979" }, { "category": "external", "summary": "2089982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089982" }, { "category": "external", "summary": "2090035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090035" }, { "category": "external", "summary": "2090036", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090036" }, { "category": "external", "summary": "2090037", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090037" }, { "category": "external", "summary": "2090038", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090038" }, { "category": "external", "summary": "2090042", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090042" }, { "category": "external", "summary": "2090043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090043" }, { "category": "external", "summary": "2090046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090046" }, { "category": "external", "summary": "2090048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090048" }, { "category": "external", "summary": "2090054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090054" }, { "category": "external", "summary": "2090055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090055" }, { "category": "external", "summary": "2090056", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090056" }, { "category": "external", "summary": "2090057", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090057" }, { "category": "external", "summary": "2090059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090059" }, { "category": "external", "summary": "2090064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090064" }, { "category": "external", "summary": "2090066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090066" }, { "category": "external", "summary": "2090068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090068" }, { "category": "external", "summary": "2090131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090131" }, { "category": "external", "summary": "2090350", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090350" }, { "category": "external", "summary": "2091003", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091003" }, { "category": "external", "summary": "2091058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091058" }, { "category": "external", "summary": "2091309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091309" }, { "category": "external", "summary": "2091406", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091406" }, { "category": "external", "summary": "2091754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091754" }, { "category": "external", "summary": "2091755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091755" }, { "category": "external", "summary": "2091756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091756" }, { "category": "external", "summary": "2091758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091758" }, { "category": "external", "summary": "2091760", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091760" }, { "category": "external", "summary": "2091761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091761" }, { "category": "external", "summary": "2091762", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091762" }, { "category": "external", "summary": "2091764", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091764" }, { "category": "external", "summary": "2091765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091765" }, { "category": "external", "summary": "2091766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091766" }, { "category": "external", "summary": "2091853", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091853" }, { "category": "external", "summary": "2091863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091863" }, { "category": "external", "summary": "2091868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091868" }, { "category": "external", "summary": "2091889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091889" }, { "category": "external", "summary": "2091897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091897" }, { "category": "external", "summary": "2091904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091904" }, { "category": "external", "summary": "2091911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091911" }, { "category": "external", "summary": "2091940", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091940" }, { "category": "external", "summary": "2091945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091945" }, { "category": "external", "summary": "2091946", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091946" }, { "category": "external", "summary": "2091982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091982" }, { "category": "external", "summary": "2092048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092048" }, { "category": "external", "summary": "2092052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092052" }, { "category": "external", "summary": "2092071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092071" }, { "category": "external", "summary": "2092079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092079" }, { "category": "external", "summary": "2092158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092158" }, { "category": "external", "summary": "2092228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092228" }, { "category": "external", "summary": "2092230", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092230" }, { "category": "external", "summary": "2092306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092306" }, { "category": "external", "summary": "2092337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092337" }, { "category": "external", "summary": "2092359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092359" }, { "category": "external", "summary": "2092654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092654" }, { "category": "external", "summary": "2092662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092662" }, { "category": "external", "summary": "2092663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092663" }, { "category": "external", "summary": "2092664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092664" }, { "category": "external", "summary": "2092781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092781" }, { "category": "external", "summary": "2092783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092783" }, { "category": "external", "summary": "2092787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092787" }, { "category": "external", "summary": "2092789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092789" }, { "category": "external", "summary": "2092951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092951" }, { "category": "external", "summary": "2093282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093282" }, { "category": "external", "summary": "2093691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093691" }, { "category": "external", "summary": "2093713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093713" }, { "category": "external", "summary": "2093715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093715" }, { "category": "external", "summary": "2093716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093716" }, { "category": "external", "summary": "2093772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093772" }, { "category": "external", "summary": "2093773", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093773" }, { "category": "external", "summary": "2093866", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093866" }, { "category": "external", "summary": "2093867", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093867" }, { "category": "external", "summary": "2094202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094202" }, { "category": "external", "summary": "2094207", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094207" }, { "category": "external", "summary": "2094208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094208" }, { "category": "external", "summary": "2094217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094217" }, { "category": "external", "summary": "2094222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094222" }, { "category": "external", "summary": "2094323", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094323" }, { "category": "external", "summary": "2094405", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094405" }, { "category": "external", "summary": "2094440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094440" }, { "category": "external", "summary": "2094451", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094451" }, { "category": "external", "summary": "2094453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094453" }, { "category": "external", "summary": "2094465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094465" }, { "category": "external", "summary": "2094471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094471" }, { "category": "external", "summary": "2094481", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094481" }, { "category": "external", "summary": "2094486", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094486" }, { "category": "external", "summary": "2094491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094491" }, { "category": "external", "summary": "2094495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094495" }, { "category": "external", "summary": "2094646", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094646" }, { "category": "external", "summary": "2094665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094665" }, { "category": "external", "summary": "2094678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094678" }, { "category": "external", "summary": "2094727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094727" }, { "category": "external", "summary": "2094807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094807" }, { "category": "external", "summary": "2094813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094813" }, { "category": "external", "summary": "2094848", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094848" }, { "category": "external", "summary": "2095125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095125" }, { "category": "external", "summary": "2095129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095129" }, { "category": "external", "summary": "2095224", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095224" }, { "category": "external", "summary": "2095529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095529" }, { "category": "external", "summary": "2095530", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095530" }, { "category": "external", "summary": "2095532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095532" }, { "category": "external", "summary": "2095537", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095537" }, { "category": "external", "summary": "2095570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095570" }, { "category": "external", "summary": "2095573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095573" }, { "category": "external", "summary": "2095953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095953" }, { "category": "external", "summary": "2095955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095955" }, { "category": "external", "summary": "2096166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096166" }, { "category": "external", "summary": "2096206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096206" }, { "category": "external", "summary": "2096208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096208" }, { "category": "external", "summary": "2096263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096263" }, { "category": "external", "summary": "2096333", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096333" }, { "category": "external", "summary": "2096492", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096492" }, { "category": "external", "summary": "2096502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096502" }, { "category": "external", "summary": "2096510", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096510" }, { "category": "external", "summary": "2096511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096511" }, { "category": "external", "summary": "2096620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096620" }, { "category": "external", "summary": "2096781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096781" }, { "category": "external", "summary": "2096801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096801" }, { "category": "external", "summary": "2096845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096845" }, { "category": "external", "summary": "2097328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097328" }, { "category": "external", "summary": "2097370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097370" }, { "category": "external", "summary": "2097465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097465" }, { "category": "external", "summary": "2097586", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097586" }, { "category": "external", "summary": "2098134", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2098134" }, { "category": "external", "summary": "2098135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2098135" }, { "category": "external", "summary": "2098282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2098282" }, { "category": "external", "summary": "2099443", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099443" }, { "category": "external", "summary": "2099533", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099533" }, { "category": "external", "summary": "2099535", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099535" }, { "category": "external", "summary": "2099539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099539" }, { "category": "external", "summary": "2099566", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099566" }, { "category": "external", "summary": "2099608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099608" }, { "category": "external", "summary": "2099633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099633" }, { "category": "external", "summary": "2099639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099639" }, { "category": "external", "summary": "2099802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099802" }, { "category": "external", "summary": "2100054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100054" }, { "category": "external", "summary": "2100284", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100284" }, { "category": "external", "summary": "2100415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100415" }, { "category": "external", "summary": "2100495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495" }, { "category": "external", "summary": "2101164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101164" }, { "category": "external", "summary": "2101192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101192" }, { "category": "external", "summary": "2101430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101430" }, { "category": "external", "summary": "2101454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101454" }, { "category": "external", "summary": "2101485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101485" }, { "category": "external", "summary": "2101628", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101628" }, { "category": "external", "summary": "2101954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101954" }, { "category": "external", "summary": "2102076", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102076" }, { "category": "external", "summary": "2102116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102116" }, { "category": "external", "summary": "2102117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102117" }, { "category": "external", "summary": "2102122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102122" }, { "category": "external", "summary": "2102124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102124" }, { "category": "external", "summary": "2102125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102125" }, { "category": "external", "summary": "2102127", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102127" }, { "category": "external", "summary": "2102129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102129" }, { "category": "external", "summary": "2102131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102131" }, { "category": "external", "summary": "2102135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102135" }, { "category": "external", "summary": "2102143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102143" }, { "category": "external", "summary": "2102256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102256" }, { "category": "external", "summary": "2102448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102448" }, { "category": "external", "summary": "2102543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102543" }, { "category": "external", "summary": "2102544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102544" }, { "category": "external", "summary": "2102545", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102545" }, { "category": "external", "summary": "2104617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104617" }, { "category": "external", "summary": "2106175", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2106175" }, { "category": "external", "summary": "2106258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2106258" }, { "category": "external", "summary": "2110178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2110178" }, { "category": "external", "summary": "2111359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111359" }, { "category": "external", "summary": "2111562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111562" }, { "category": "external", "summary": "2117872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117872" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6526.json" } ], "title": "Red Hat Security Advisory: OpenShift Virtualization 4.11.0 Images security and bug fix update", "tracking": { "current_release_date": "2024-11-06T01:37:57+00:00", "generator": { "date": "2024-11-06T01:37:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6526", "initial_release_date": "2022-09-14T19:28:51+00:00", "revision_history": [ { "date": "2022-09-14T19:28:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-14T19:28:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:37:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "CNV 4.11 for RHEL 8", "product": { "name": "CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:container_native_virtualization:4.11::el8" } } } ], "category": "product_family", "name": "OpenShift Virtualization" }, { "branches": [ { "category": "product_version", "name": "container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "product": { "name": "container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "product_id": "container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "product_identification_helper": { "purl": "pkg:oci/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/bridge-marker\u0026tag=v4.11.0-26" } } }, { "category": "product_version", "name": "container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "product": { "name": "container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "product_id": "container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "product_identification_helper": { "purl": "pkg:oci/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/checkup-framework\u0026tag=v4.11.0-67" } } }, { "category": "product_version", "name": "container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "product": { "name": "container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "product_id": "container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cluster-network-addons-operator\u0026tag=v4.11.0-26" } } }, { "category": "product_version", "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "product": { "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "product_id": "container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "product_identification_helper": { "purl": "pkg:oci/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-containernetworking-plugins\u0026tag=v4.11.0-26" } } }, { "category": "product_version", "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "product": { "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "product_id": "container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "product_identification_helper": { "purl": "pkg:oci/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-must-gather-rhel8\u0026tag=v4.11.0-63" } } }, { "category": "product_version", "name": "container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "product": { "name": "container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "product_id": "container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "product_identification_helper": { "purl": "pkg:oci/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hco-bundle-registry\u0026tag=v4.11.0-601" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "product": { "name": "container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "product_id": "container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-csi-driver-rhel8\u0026tag=v4.11.0-21" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "product": { "name": "container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "product_id": "container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-csi-driver\u0026tag=v4.11.0-21" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "product": { "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "product_id": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8\u0026tag=v4.11.0-21" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "product": { "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "product_id": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8-operator\u0026tag=v4.11.0-24" } } }, { "category": "product_version", "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "product": { "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "product_id": "container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "product_identification_helper": { "purl": "pkg:oci/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-operator\u0026tag=v4.11.0-96" } } }, { "category": "product_version", "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "product": { "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "product_id": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "product_identification_helper": { "purl": "pkg:oci/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-webhook-rhel8\u0026tag=v4.11.0-96" } } }, { "category": "product_version", "name": "container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "product": { "name": "container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "product_id": "container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "product_identification_helper": { "purl": "pkg:oci/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubemacpool\u0026tag=v4.11.0-26" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "product": { "name": "container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "product_id": "container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-console-plugin\u0026tag=v4.11.0-83" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "product": { "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "product_id": "container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-ssp-operator\u0026tag=v4.11.0-54" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm\u0026tag=v4.11.0-7" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-copy-template\u0026tag=v4.11.0-7" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-datavolume\u0026tag=v4.11.0-7" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template\u0026tag=v4.11.0-7" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize\u0026tag=v4.11.0-7" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep\u0026tag=v4.11.0-7" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template\u0026tag=v4.11.0-7" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-operator\u0026tag=v4.11.0-29" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status\u0026tag=v4.11.0-7" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "product": { "name": "container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "product_id": "container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-template-validator\u0026tag=v4.11.0-17" } } }, { "category": "product_version", "name": "container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "product": { "name": "container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "product_id": "container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "product_identification_helper": { "purl": "pkg:oci/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/libguestfs-tools\u0026tag=v4.11.0-106" } } }, { "category": "product_version", "name": "container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "product": { "name": "container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "product_id": "container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "product_identification_helper": { "purl": "pkg:oci/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-marker\u0026tag=v4.11.0-26" } } }, { "category": "product_version", "name": "container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "product": { "name": "container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "product_id": "container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "product_identification_helper": { "purl": "pkg:oci/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-plugin\u0026tag=v4.11.0-26" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "product": { "name": "container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "product_id": "container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-api\u0026tag=v4.11.0-106" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "product": { "name": "container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "product_id": "container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-artifacts-server\u0026tag=v4.11.0-106" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "product": { "name": "container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "product_id": "container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-apiserver\u0026tag=v4.11.0-59" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "product": { "name": "container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "product_id": "container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-cloner\u0026tag=v4.11.0-59" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "product": { "name": "container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "product_id": "container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-controller\u0026tag=v4.11.0-59" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "product": { "name": "container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "product_id": "container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-importer\u0026tag=v4.11.0-59" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "product": { "name": "container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "product_id": "container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-operator\u0026tag=v4.11.0-59" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "product": { "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "product_id": "container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadproxy\u0026tag=v4.11.0-59" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "product": { "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "product_id": "container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadserver\u0026tag=v4.11.0-59" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "product": { "name": "container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "product_id": "container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-controller\u0026tag=v4.11.0-106" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "product": { "name": "container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "product_id": "container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-handler\u0026tag=v4.11.0-106" } } }, { "category": "product_version", "name": "container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "product": { "name": "container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "product_id": "container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "product_identification_helper": { "purl": "pkg:oci/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virtio-win\u0026tag=v4.11.0-16" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "product": { "name": "container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "product_id": "container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-launcher\u0026tag=v4.11.0-106" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "product": { "name": "container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "product_id": "container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-operator\u0026tag=v4.11.0-106" } } }, { "category": "product_version", "name": "container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64", "product": { "name": "container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64", "product_id": "container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64", "product_identification_helper": { "purl": "pkg:oci/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-network-latency-checkup\u0026tag=v4.11.0-67" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64" }, "product_reference": "container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64" }, "product_reference": "container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64" }, "product_reference": "container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64" }, "product_reference": "container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64" }, "product_reference": "container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64" }, "product_reference": "container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64" }, "product_reference": "container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64" }, "product_reference": "container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64" }, "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64" }, "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64" }, "product_reference": "container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64" }, "product_reference": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64" }, "product_reference": "container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64" }, "product_reference": "container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64" }, "product_reference": "container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64" }, "product_reference": "container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64" }, "product_reference": "container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64" }, "product_reference": "container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64" }, "product_reference": "container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64" }, "product_reference": "container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64" }, "product_reference": "container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64" }, "product_reference": "container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64" }, "product_reference": "container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64" }, "product_reference": "container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64" }, "product_reference": "container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64" }, "product_reference": "container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" }, "product_reference": "container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64", "relates_to_product_reference": "8Base-CNV-4.11" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-38561", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-06-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2100495" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The language package for go language can panic due to an out-of-bounds read when an incorrectly formatted language tag is being parsed. This flaw allows an attacker to cause applications using this package to parse untrusted input data to crash, leading to a denial of service of the affected component.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw may be triggered only by accepting untrusted user input to the vulnerable golang\u0027s library. The overall DoS attack vector depends directly on how the library\u0027s input is exposed by the consuming application, thus Red Hat rates impact as Moderate.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) 2.5 version, the registration-operator, lighthouse-coredns, lighthouse-agent, gatekeeper-operator, and discovery-operator components are affected by this flaw, but the rest of the components are using an already patched version and are unaffected. For 2.4 and previous versions of Red Hat Advanced Cluster Management for Kubernetes (RHACM), most of the components are affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64" ], "known_not_affected": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38561" }, { "category": "external", "summary": "RHBZ#2100495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38561", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2021-0113", "url": "https://pkg.go.dev/vuln/GO-2021-0113" } ], "release_date": "2021-08-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-14T19:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6526" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS" }, { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64" ], "known_not_affected": [ "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-14T19:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6526" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: limit growth of header canonicalization cache" }, { "cve": "CVE-2021-44717", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030806" } ], "notes": [ { "category": "description", "text": "There\u0027s a flaw in golang\u0027s syscall.ForkExec() interface. An attacker who manages to first cause a file descriptor exhaustion for the process, then cause syscall.ForkExec() to be called repeatedly, could compromise data integrity and/or confidentiality in a somewhat uncontrolled way in programs linked with and using syscall.ForkExec().", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: don\u0027t close fd 0 on ForkExec error", "title": "Vulnerability summary" }, { "category": "other", "text": "* This flaw has had the severity level set to Moderate due to the attack complexity required to exhaust file descriptors at the time ForkExec is called, plus an attacker does not necessarily have direct control over where/how data is leaked.\n\n* For Service Telemetry Framework, because the flaw\u0027s impact is lower, no update will be provided at this time for its containers.\n\n* runc shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this flaw because the flaw is already patched in the shipped versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64" ], "known_not_affected": [ "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44717" }, { "category": "external", "summary": "RHBZ#2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44717", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-14T19:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6526" }, { "category": "workaround", "details": "This bug can be mitigated by raising the per-process file descriptor limit.", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: don\u0027t close fd 0 on ForkExec error" }, { "acknowledgments": [ { "names": [ "Oliver Brooks and James Klopchic" ], "organization": "NCC Group" } ], "cve": "CVE-2022-1798", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2022-08-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2117872" } ], "notes": [ { "category": "description", "text": "An arbitrary file read vulnerability was found in the kubeVirt API. This flaw makes it possible to use the kubeVirt API to provide access to host files (like /etc/passwd, for example) in a KubeVirt VM as a disk device that can be written to and read from.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubeVirt: Arbitrary file read on the host from KubeVirt VMs", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64" ], "known_not_affected": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1798" }, { "category": "external", "summary": "RHBZ#2117872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117872" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1798", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1798" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1798", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1798" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-cvx8-ppmc-78hm", "url": "https://github.com/google/security-research/security/advisories/GHSA-cvx8-ppmc-78hm" } ], "release_date": "2022-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-14T19:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6526" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kubeVirt: Arbitrary file read on the host from KubeVirt VMs" }, { "cve": "CVE-2022-21698", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2045880" } ], "notes": [ { "category": "description", "text": "A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as having a moderate impact for two main reasons. The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. Additionally, this is in alignment with upstream\u0027s (the Prometheus project) impact rating.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64" ], "known_not_affected": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21698" }, { "category": "external", "summary": "RHBZ#2045880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21698", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21698" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698" }, { "category": "external", "summary": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p", "url": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p" } ], "release_date": "2022-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-14T19:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6526" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter" }, { "cve": "CVE-2022-23772", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053532" } ], "notes": [ { "category": "description", "text": "A flaw was found in the big package of the math library in golang. The Rat.SetString could cause an overflow, and if left unhandled, it could lead to excessive memory use. This issue could allow a remote attacker to impact the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64" ], "known_not_affected": [ "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23772" }, { "category": "external", "summary": "RHBZ#2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23772" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-14T19:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6526" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString" }, { "cve": "CVE-2022-23773", "cwe": { "id": "CWE-1220", "name": "Insufficient Granularity of Access Control" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053541" } ], "notes": [ { "category": "description", "text": "A flaw was found in the go package of the cmd library in golang. The go command could be tricked into accepting a branch, which resembles a version tag. This issue could allow a remote unauthenticated attacker to bypass security restrictions and introduce invalid or incorrect tags, reducing the integrity of the environment.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64" ], "known_not_affected": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23773" }, { "category": "external", "summary": "RHBZ#2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23773", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23773" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-14T19:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6526" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control" }, { "cve": "CVE-2022-23806", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053429" } ], "notes": [ { "category": "description", "text": "A flaw was found in the elliptic package of the crypto library in golang when the IsOnCurve function could return true for invalid field elements. This flaw allows an attacker to take advantage of this undefined behavior, affecting the availability and integrity of the resource.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having a Moderate security impact. The issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7; hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16 \u0026 1.17), will not be addressed in future updates as shipped only in RHEL-7, hence, marked as Out-of-Support-Scope.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64" ], "known_not_affected": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23806" }, { "category": "external", "summary": "RHBZ#2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-14T19:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6526" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements" }, { "cve": "CVE-2022-24675", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077688" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in Golang\u0027s library encoding/pem. This flaw allows an attacker to use a large PEM input (more than 5 MB), causing a stack overflow in Decode, which leads to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/pem: fix stack overflow in Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope.\n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64" ], "known_not_affected": [ "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24675" }, { "category": "external", "summary": "RHBZ#2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-14T19:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6526" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/pem: fix stack overflow in Decode" }, { "cve": "CVE-2022-24921", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-03-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064857" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in Golang\u0027s regexp module, which can crash the runtime if the application using regexp accepts very long or arbitrarily long regexps from untrusted sources that have sufficient nesting depths. To exploit this vulnerability, an attacker would need to send large regexps with deep nesting to the application. Triggering this flaw leads to a crash of the runtime, which causes a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: regexp: stack exhaustion via a deeply nested expression", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as a Moderate impact flaw because the exploitation of this flaw requires that an affected application accept arbitrarily long regexps from untrusted sources, which has inherent risks (even without this flaw), especially involving impacts to application availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64" ], "known_not_affected": [ "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24921" }, { "category": "external", "summary": "RHBZ#2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24921", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk", "url": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk" } ], "release_date": "2022-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-14T19:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6526" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: regexp: stack exhaustion via a deeply nested expression" }, { "cve": "CVE-2022-27191", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2022-03-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064702" } ], "notes": [ { "category": "description", "text": "A broken cryptographic algorithm flaw was found in golang.org/x/crypto/ssh. This issue causes a client to fail authentication with RSA keys to servers that reject signature algorithms based on SHA-2, enabling an attacker to crash the server, resulting in a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crash in a golang.org/x/crypto/ssh server", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP) the vulnerable golang.org/x/crypto/ssh package is bundled in many components. The affected code is in the SSH server portion that is not used, hence the impact by this vulnerability is reduced. Additionally the OCP installer components, that also bundle vulnerable golang.org/x/crypto/ssh package, are used only during the cluster installation process, hence for already deployed and running OCP clusters the installer components are considered as affected by this vulnerability but not impacted.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64" ], "known_not_affected": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-27191" }, { "category": "external", "summary": "RHBZ#2064702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064702" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27191", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27191" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27191", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27191" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/-cp44ypCT5s/m/wmegxkLiAQAJ", "url": "https://groups.google.com/g/golang-announce/c/-cp44ypCT5s/m/wmegxkLiAQAJ" } ], "release_date": "2022-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-14T19:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6526" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crash in a golang.org/x/crypto/ssh server" }, { "cve": "CVE-2022-28327", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077689" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: panic caused by oversized scalar", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64" ], "known_not_affected": [ "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28327" }, { "category": "external", "summary": "RHBZ#2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-14T19:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6526" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: panic caused by oversized scalar" } ] }
rhea-2022_1596
Vulnerability from csaf_redhat
Published
2022-04-26 16:51
Modified
2024-11-05 16:10
Summary
Red Hat Enhancement Advisory: OpenShift Virtualization 4.9.4 Images
Notes
Topic
Red Hat OpenShift Virtualization release 4.9.4 is now available with updates to packages and images that fix several bugs and add enhancements.
Details
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform.
This advisory contains the following OpenShift Virtualization 4.9.4 images:
RHEL-8-CNV-4.9
==============
hyperconverged-cluster-webhook-container-v4.9.4-5
hyperconverged-cluster-operator-container-v4.9.4-5
kubevirt-template-validator-container-v4.9.4-5
virtio-win-container-v4.9.4-5
vm-import-operator-container-v4.9.4-5
virt-cdi-operator-container-v4.9.4-7
node-maintenance-operator-container-v4.9.4-5
hostpath-provisioner-container-v4.9.4-5
vm-import-controller-container-v4.9.4-5
cnv-containernetworking-plugins-container-v4.9.4-5
ovs-cni-marker-container-v4.9.4-5
kubevirt-vmware-container-v4.9.4-6
kubernetes-nmstate-handler-container-v4.9.4-7
kubevirt-ssp-operator-container-v4.9.4-5
ovs-cni-plugin-container-v4.9.4-5
vm-import-virtv2v-container-v4.9.4-5
kubevirt-v2v-conversion-container-v4.9.4-5
virt-cdi-cloner-container-v4.9.4-7
bridge-marker-container-v4.9.4-5
hostpath-provisioner-operator-container-v4.9.4-5
kubemacpool-container-v4.9.4-5
virt-cdi-uploadproxy-container-v4.9.4-7
virt-cdi-controller-container-v4.9.4-7
virt-cdi-uploadserver-container-v4.9.4-7
virt-cdi-apiserver-container-v4.9.4-7
cluster-network-addons-operator-container-v4.9.4-7
virt-cdi-importer-container-v4.9.4-7
virt-controller-container-v4.9.4-7
virt-handler-container-v4.9.4-7
virt-api-container-v4.9.4-7
virt-artifacts-server-container-v4.9.4-7
virt-operator-container-v4.9.4-7
virt-launcher-container-v4.9.4-7
libguestfs-tools-container-v4.9.4-7
cnv-must-gather-container-v4.9.4-11
hco-bundle-registry-container-v4.9.4-58
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Virtualization release 4.9.4 is now available with updates to packages and images that fix several bugs and add enhancements.", "title": "Topic" }, { "category": "general", "text": "OpenShift Virtualization is Red Hat\u0027s virtualization solution designed for Red Hat OpenShift Container Platform.\n\nThis advisory contains the following OpenShift Virtualization 4.9.4 images:\n\nRHEL-8-CNV-4.9\n==============\nhyperconverged-cluster-webhook-container-v4.9.4-5\nhyperconverged-cluster-operator-container-v4.9.4-5\nkubevirt-template-validator-container-v4.9.4-5\nvirtio-win-container-v4.9.4-5\nvm-import-operator-container-v4.9.4-5\nvirt-cdi-operator-container-v4.9.4-7\nnode-maintenance-operator-container-v4.9.4-5\nhostpath-provisioner-container-v4.9.4-5\nvm-import-controller-container-v4.9.4-5\ncnv-containernetworking-plugins-container-v4.9.4-5\novs-cni-marker-container-v4.9.4-5\nkubevirt-vmware-container-v4.9.4-6\nkubernetes-nmstate-handler-container-v4.9.4-7\nkubevirt-ssp-operator-container-v4.9.4-5\novs-cni-plugin-container-v4.9.4-5\nvm-import-virtv2v-container-v4.9.4-5\nkubevirt-v2v-conversion-container-v4.9.4-5\nvirt-cdi-cloner-container-v4.9.4-7\nbridge-marker-container-v4.9.4-5\nhostpath-provisioner-operator-container-v4.9.4-5\nkubemacpool-container-v4.9.4-5\nvirt-cdi-uploadproxy-container-v4.9.4-7\nvirt-cdi-controller-container-v4.9.4-7\nvirt-cdi-uploadserver-container-v4.9.4-7\nvirt-cdi-apiserver-container-v4.9.4-7\ncluster-network-addons-operator-container-v4.9.4-7\nvirt-cdi-importer-container-v4.9.4-7\nvirt-controller-container-v4.9.4-7\nvirt-handler-container-v4.9.4-7\nvirt-api-container-v4.9.4-7\nvirt-artifacts-server-container-v4.9.4-7\nvirt-operator-container-v4.9.4-7\nvirt-launcher-container-v4.9.4-7\nlibguestfs-tools-container-v4.9.4-7\ncnv-must-gather-container-v4.9.4-11\nhco-bundle-registry-container-v4.9.4-58", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHEA-2022:1596", "url": "https://access.redhat.com/errata/RHEA-2022:1596" }, { "category": "external", "summary": "2049800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049800" }, { "category": "external", "summary": "2055546", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055546" }, { "category": "external", "summary": "2055786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055786" }, { "category": "external", "summary": "2059111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2059111" }, { "category": "external", "summary": "2068147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2068147" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhea-2022_1596.json" } ], "title": "Red Hat Enhancement Advisory: OpenShift Virtualization 4.9.4 Images", "tracking": { "current_release_date": "2024-11-05T16:10:26+00:00", "generator": { "date": "2024-11-05T16:10:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHEA-2022:1596", "initial_release_date": "2022-04-26T16:51:34+00:00", "revision_history": [ { "date": "2022-04-26T16:51:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-04-26T16:51:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:10:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "CNV 4.9 for RHEL 8", "product": { "name": "CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9", "product_identification_helper": { "cpe": "cpe:/a:redhat:container_native_virtualization:4.9::el8" } } } ], "category": "product_family", "name": "OpenShift Virtualization" }, { "branches": [ { "category": "product_version", "name": "container-native-virtualization/bridge-marker@sha256:eb63407b81056963a060f58e7afe807f1b08be88f046b44a4459999cedbf6e99_amd64", "product": { "name": "container-native-virtualization/bridge-marker@sha256:eb63407b81056963a060f58e7afe807f1b08be88f046b44a4459999cedbf6e99_amd64", "product_id": "container-native-virtualization/bridge-marker@sha256:eb63407b81056963a060f58e7afe807f1b08be88f046b44a4459999cedbf6e99_amd64", "product_identification_helper": { "purl": "pkg:oci/bridge-marker@sha256:eb63407b81056963a060f58e7afe807f1b08be88f046b44a4459999cedbf6e99?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/bridge-marker\u0026tag=v4.9.4-5" } } }, { "category": "product_version", "name": "container-native-virtualization/cluster-network-addons-operator@sha256:f18bbaeaf277bc146b02ef03cdaf807f955eea6ef50ed0c1e665c72c4a3d42d8_amd64", "product": { "name": "container-native-virtualization/cluster-network-addons-operator@sha256:f18bbaeaf277bc146b02ef03cdaf807f955eea6ef50ed0c1e665c72c4a3d42d8_amd64", "product_id": "container-native-virtualization/cluster-network-addons-operator@sha256:f18bbaeaf277bc146b02ef03cdaf807f955eea6ef50ed0c1e665c72c4a3d42d8_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-network-addons-operator@sha256:f18bbaeaf277bc146b02ef03cdaf807f955eea6ef50ed0c1e665c72c4a3d42d8?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cluster-network-addons-operator\u0026tag=v4.9.4-7" } } }, { "category": "product_version", "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:364813b965739e72a8fe667e1f451ca2a91a7b1eeb8df66837d4ed201b51e53d_amd64", "product": { "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:364813b965739e72a8fe667e1f451ca2a91a7b1eeb8df66837d4ed201b51e53d_amd64", "product_id": "container-native-virtualization/cnv-containernetworking-plugins@sha256:364813b965739e72a8fe667e1f451ca2a91a7b1eeb8df66837d4ed201b51e53d_amd64", "product_identification_helper": { "purl": "pkg:oci/cnv-containernetworking-plugins@sha256:364813b965739e72a8fe667e1f451ca2a91a7b1eeb8df66837d4ed201b51e53d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-containernetworking-plugins\u0026tag=v4.9.4-5" } } }, { "category": "product_version", "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:8fce40dfb7b1a9cf5a7e95412a04e95f40303777f7659b0d9b69563c299d6edf_amd64", "product": { "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:8fce40dfb7b1a9cf5a7e95412a04e95f40303777f7659b0d9b69563c299d6edf_amd64", "product_id": "container-native-virtualization/cnv-must-gather-rhel8@sha256:8fce40dfb7b1a9cf5a7e95412a04e95f40303777f7659b0d9b69563c299d6edf_amd64", "product_identification_helper": { "purl": "pkg:oci/cnv-must-gather-rhel8@sha256:8fce40dfb7b1a9cf5a7e95412a04e95f40303777f7659b0d9b69563c299d6edf?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-must-gather-rhel8\u0026tag=v4.9.4-11" } } }, { "category": "product_version", "name": "container-native-virtualization/hco-bundle-registry@sha256:4247e831589dc4bb2c7557968a373fa7e4beca1fdbc03c793ee21a52ca23e235_amd64", "product": { "name": "container-native-virtualization/hco-bundle-registry@sha256:4247e831589dc4bb2c7557968a373fa7e4beca1fdbc03c793ee21a52ca23e235_amd64", "product_id": "container-native-virtualization/hco-bundle-registry@sha256:4247e831589dc4bb2c7557968a373fa7e4beca1fdbc03c793ee21a52ca23e235_amd64", "product_identification_helper": { "purl": "pkg:oci/hco-bundle-registry@sha256:4247e831589dc4bb2c7557968a373fa7e4beca1fdbc03c793ee21a52ca23e235?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hco-bundle-registry\u0026tag=v4.9.4-58" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:9fbfc7da92a4cc85b46f8d3f0b8aa0f1890465ee59cc79dd9815d24705ee3fc8_amd64", "product": { "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:9fbfc7da92a4cc85b46f8d3f0b8aa0f1890465ee59cc79dd9815d24705ee3fc8_amd64", "product_id": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:9fbfc7da92a4cc85b46f8d3f0b8aa0f1890465ee59cc79dd9815d24705ee3fc8_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-provisioner-rhel8@sha256:9fbfc7da92a4cc85b46f8d3f0b8aa0f1890465ee59cc79dd9815d24705ee3fc8?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8\u0026tag=v4.9.4-5" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:06a3ad22559f6a7d164f11feeb24345534569b14e9e85fa23f6e1dbfeaaa3313_amd64", "product": { "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:06a3ad22559f6a7d164f11feeb24345534569b14e9e85fa23f6e1dbfeaaa3313_amd64", "product_id": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:06a3ad22559f6a7d164f11feeb24345534569b14e9e85fa23f6e1dbfeaaa3313_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-provisioner-rhel8-operator@sha256:06a3ad22559f6a7d164f11feeb24345534569b14e9e85fa23f6e1dbfeaaa3313?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8-operator\u0026tag=v4.9.4-5" } } }, { "category": "product_version", "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:3a0f236a496da41cacef9120b92fce824d583ed1ff3e4c9020b2f7d07fe24bfe_amd64", "product": { "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:3a0f236a496da41cacef9120b92fce824d583ed1ff3e4c9020b2f7d07fe24bfe_amd64", "product_id": "container-native-virtualization/hyperconverged-cluster-operator@sha256:3a0f236a496da41cacef9120b92fce824d583ed1ff3e4c9020b2f7d07fe24bfe_amd64", "product_identification_helper": { "purl": "pkg:oci/hyperconverged-cluster-operator@sha256:3a0f236a496da41cacef9120b92fce824d583ed1ff3e4c9020b2f7d07fe24bfe?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-operator\u0026tag=v4.9.4-5" } } }, { "category": "product_version", "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:447ac82014865d414a85a5f7b5feb50225ec0edd23a89c8a0b096546a507a88d_amd64", "product": { "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:447ac82014865d414a85a5f7b5feb50225ec0edd23a89c8a0b096546a507a88d_amd64", "product_id": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:447ac82014865d414a85a5f7b5feb50225ec0edd23a89c8a0b096546a507a88d_amd64", "product_identification_helper": { "purl": "pkg:oci/hyperconverged-cluster-webhook-rhel8@sha256:447ac82014865d414a85a5f7b5feb50225ec0edd23a89c8a0b096546a507a88d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-webhook-rhel8\u0026tag=v4.9.4-5" } } }, { "category": "product_version", "name": "container-native-virtualization/kubemacpool@sha256:8ab02a419851ce54a8670cb6cff948b73b3e29f27cdf8bd3cf3425ad1e039d75_amd64", "product": { "name": "container-native-virtualization/kubemacpool@sha256:8ab02a419851ce54a8670cb6cff948b73b3e29f27cdf8bd3cf3425ad1e039d75_amd64", "product_id": "container-native-virtualization/kubemacpool@sha256:8ab02a419851ce54a8670cb6cff948b73b3e29f27cdf8bd3cf3425ad1e039d75_amd64", "product_identification_helper": { "purl": "pkg:oci/kubemacpool@sha256:8ab02a419851ce54a8670cb6cff948b73b3e29f27cdf8bd3cf3425ad1e039d75?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubemacpool\u0026tag=v4.9.4-5" } } }, { "category": "product_version", "name": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f6ca7f841a6906e46f3738e82f95cf6e244b38e3cb88eeca6db2f3828a236723_amd64", "product": { "name": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f6ca7f841a6906e46f3738e82f95cf6e244b38e3cb88eeca6db2f3828a236723_amd64", "product_id": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f6ca7f841a6906e46f3738e82f95cf6e244b38e3cb88eeca6db2f3828a236723_amd64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-handler-rhel8@sha256:f6ca7f841a6906e46f3738e82f95cf6e244b38e3cb88eeca6db2f3828a236723?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubernetes-nmstate-handler-rhel8\u0026tag=v4.9.4-7" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:98a23699e67116f3eb2632f75bd62d61ba7c7511739ef429743147466eadd21f_amd64", "product": { "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:98a23699e67116f3eb2632f75bd62d61ba7c7511739ef429743147466eadd21f_amd64", "product_id": "container-native-virtualization/kubevirt-ssp-operator@sha256:98a23699e67116f3eb2632f75bd62d61ba7c7511739ef429743147466eadd21f_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-ssp-operator@sha256:98a23699e67116f3eb2632f75bd62d61ba7c7511739ef429743147466eadd21f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-ssp-operator\u0026tag=v4.9.4-5" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-template-validator@sha256:9edb68f99fbcb4f4458219ef7993f43f06daa3d0fa31f1ce7c5e6ec42d54a568_amd64", "product": { "name": "container-native-virtualization/kubevirt-template-validator@sha256:9edb68f99fbcb4f4458219ef7993f43f06daa3d0fa31f1ce7c5e6ec42d54a568_amd64", "product_id": "container-native-virtualization/kubevirt-template-validator@sha256:9edb68f99fbcb4f4458219ef7993f43f06daa3d0fa31f1ce7c5e6ec42d54a568_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-template-validator@sha256:9edb68f99fbcb4f4458219ef7993f43f06daa3d0fa31f1ce7c5e6ec42d54a568?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-template-validator\u0026tag=v4.9.4-5" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-v2v-conversion@sha256:e1971509511962011b978e04cb61fa9b3762053015b906f22d2a5e52684f887b_amd64", "product": { "name": "container-native-virtualization/kubevirt-v2v-conversion@sha256:e1971509511962011b978e04cb61fa9b3762053015b906f22d2a5e52684f887b_amd64", "product_id": "container-native-virtualization/kubevirt-v2v-conversion@sha256:e1971509511962011b978e04cb61fa9b3762053015b906f22d2a5e52684f887b_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-v2v-conversion@sha256:e1971509511962011b978e04cb61fa9b3762053015b906f22d2a5e52684f887b?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-v2v-conversion\u0026tag=v4.9.4-5" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-vmware@sha256:360c214fc6979578b0b8d5ab2df51462444380337aeadbd841fa60828e3b4b9f_amd64", "product": { "name": "container-native-virtualization/kubevirt-vmware@sha256:360c214fc6979578b0b8d5ab2df51462444380337aeadbd841fa60828e3b4b9f_amd64", "product_id": "container-native-virtualization/kubevirt-vmware@sha256:360c214fc6979578b0b8d5ab2df51462444380337aeadbd841fa60828e3b4b9f_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-vmware@sha256:360c214fc6979578b0b8d5ab2df51462444380337aeadbd841fa60828e3b4b9f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-vmware\u0026tag=v4.9.4-6" } } }, { "category": "product_version", "name": "container-native-virtualization/libguestfs-tools@sha256:d433fb1157e3fc62ee4c5df813327cf6a2d8c2b95f2873e629076e25000de09a_amd64", "product": { "name": "container-native-virtualization/libguestfs-tools@sha256:d433fb1157e3fc62ee4c5df813327cf6a2d8c2b95f2873e629076e25000de09a_amd64", "product_id": "container-native-virtualization/libguestfs-tools@sha256:d433fb1157e3fc62ee4c5df813327cf6a2d8c2b95f2873e629076e25000de09a_amd64", "product_identification_helper": { "purl": "pkg:oci/libguestfs-tools@sha256:d433fb1157e3fc62ee4c5df813327cf6a2d8c2b95f2873e629076e25000de09a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/libguestfs-tools\u0026tag=v4.9.4-7" } } }, { "category": "product_version", "name": "container-native-virtualization/node-maintenance-operator@sha256:48390b221ccb1d3a95d0da553f6f02ec32f36602bb91d2ffe08ab8c8bcd586c5_amd64", "product": { "name": "container-native-virtualization/node-maintenance-operator@sha256:48390b221ccb1d3a95d0da553f6f02ec32f36602bb91d2ffe08ab8c8bcd586c5_amd64", "product_id": "container-native-virtualization/node-maintenance-operator@sha256:48390b221ccb1d3a95d0da553f6f02ec32f36602bb91d2ffe08ab8c8bcd586c5_amd64", "product_identification_helper": { "purl": "pkg:oci/node-maintenance-operator@sha256:48390b221ccb1d3a95d0da553f6f02ec32f36602bb91d2ffe08ab8c8bcd586c5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/node-maintenance-operator\u0026tag=v4.9.4-5" } } }, { "category": "product_version", "name": "container-native-virtualization/ovs-cni-marker@sha256:91b1e6a4aab30c71e8ee9823939bac64b5e4e5447d3a213c9debbd7a6d7a39cb_amd64", "product": { "name": "container-native-virtualization/ovs-cni-marker@sha256:91b1e6a4aab30c71e8ee9823939bac64b5e4e5447d3a213c9debbd7a6d7a39cb_amd64", "product_id": "container-native-virtualization/ovs-cni-marker@sha256:91b1e6a4aab30c71e8ee9823939bac64b5e4e5447d3a213c9debbd7a6d7a39cb_amd64", "product_identification_helper": { "purl": "pkg:oci/ovs-cni-marker@sha256:91b1e6a4aab30c71e8ee9823939bac64b5e4e5447d3a213c9debbd7a6d7a39cb?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-marker\u0026tag=v4.9.4-5" } } }, { "category": "product_version", "name": "container-native-virtualization/ovs-cni-plugin@sha256:0e517140884f3359c2bb89e3cd9f21c795d05eccc01f40a18050ec8244a42b9b_amd64", "product": { "name": "container-native-virtualization/ovs-cni-plugin@sha256:0e517140884f3359c2bb89e3cd9f21c795d05eccc01f40a18050ec8244a42b9b_amd64", "product_id": "container-native-virtualization/ovs-cni-plugin@sha256:0e517140884f3359c2bb89e3cd9f21c795d05eccc01f40a18050ec8244a42b9b_amd64", "product_identification_helper": { "purl": "pkg:oci/ovs-cni-plugin@sha256:0e517140884f3359c2bb89e3cd9f21c795d05eccc01f40a18050ec8244a42b9b?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-plugin\u0026tag=v4.9.4-5" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-api@sha256:d5c76d3d7ca8a10acde943e43b829a88344fafdb7c0af67065e0a513a7a432b8_amd64", "product": { "name": "container-native-virtualization/virt-api@sha256:d5c76d3d7ca8a10acde943e43b829a88344fafdb7c0af67065e0a513a7a432b8_amd64", "product_id": "container-native-virtualization/virt-api@sha256:d5c76d3d7ca8a10acde943e43b829a88344fafdb7c0af67065e0a513a7a432b8_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-api@sha256:d5c76d3d7ca8a10acde943e43b829a88344fafdb7c0af67065e0a513a7a432b8?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-api\u0026tag=v4.9.4-7" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-artifacts-server@sha256:03bf2793fed7c153865ccaec0e22984e9c814a58d7c69aa5e1ef0acb05719a81_amd64", "product": { "name": "container-native-virtualization/virt-artifacts-server@sha256:03bf2793fed7c153865ccaec0e22984e9c814a58d7c69aa5e1ef0acb05719a81_amd64", "product_id": "container-native-virtualization/virt-artifacts-server@sha256:03bf2793fed7c153865ccaec0e22984e9c814a58d7c69aa5e1ef0acb05719a81_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-artifacts-server@sha256:03bf2793fed7c153865ccaec0e22984e9c814a58d7c69aa5e1ef0acb05719a81?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-artifacts-server\u0026tag=v4.9.4-7" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-apiserver@sha256:f077c865c52d31950a1addc05d46676aff706f9dec63e0e8c572b7acf1d39577_amd64", "product": { "name": "container-native-virtualization/virt-cdi-apiserver@sha256:f077c865c52d31950a1addc05d46676aff706f9dec63e0e8c572b7acf1d39577_amd64", "product_id": "container-native-virtualization/virt-cdi-apiserver@sha256:f077c865c52d31950a1addc05d46676aff706f9dec63e0e8c572b7acf1d39577_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-apiserver@sha256:f077c865c52d31950a1addc05d46676aff706f9dec63e0e8c572b7acf1d39577?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-apiserver\u0026tag=v4.9.4-7" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-cloner@sha256:8942132093aa941a25f2707d9baf05a97a1cbaa530095ada903c19db50198886_amd64", "product": { "name": "container-native-virtualization/virt-cdi-cloner@sha256:8942132093aa941a25f2707d9baf05a97a1cbaa530095ada903c19db50198886_amd64", "product_id": "container-native-virtualization/virt-cdi-cloner@sha256:8942132093aa941a25f2707d9baf05a97a1cbaa530095ada903c19db50198886_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-cloner@sha256:8942132093aa941a25f2707d9baf05a97a1cbaa530095ada903c19db50198886?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-cloner\u0026tag=v4.9.4-7" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-controller@sha256:2f3339933eb755bc678df74b834e2016f5f291fd5612816eeff5d69436daa136_amd64", "product": { "name": "container-native-virtualization/virt-cdi-controller@sha256:2f3339933eb755bc678df74b834e2016f5f291fd5612816eeff5d69436daa136_amd64", "product_id": "container-native-virtualization/virt-cdi-controller@sha256:2f3339933eb755bc678df74b834e2016f5f291fd5612816eeff5d69436daa136_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-controller@sha256:2f3339933eb755bc678df74b834e2016f5f291fd5612816eeff5d69436daa136?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-controller\u0026tag=v4.9.4-7" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-importer@sha256:c57c2c4036f80b790c93303a87d72a748aad7da3a4b051f7118ab9fbaeda7def_amd64", "product": { "name": "container-native-virtualization/virt-cdi-importer@sha256:c57c2c4036f80b790c93303a87d72a748aad7da3a4b051f7118ab9fbaeda7def_amd64", "product_id": "container-native-virtualization/virt-cdi-importer@sha256:c57c2c4036f80b790c93303a87d72a748aad7da3a4b051f7118ab9fbaeda7def_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-importer@sha256:c57c2c4036f80b790c93303a87d72a748aad7da3a4b051f7118ab9fbaeda7def?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-importer\u0026tag=v4.9.4-7" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-operator@sha256:11c4d75ba0dfc7a13bc921dd1bd84cc0a8fa4e0ddd7eca89924ca1792773278d_amd64", "product": { "name": "container-native-virtualization/virt-cdi-operator@sha256:11c4d75ba0dfc7a13bc921dd1bd84cc0a8fa4e0ddd7eca89924ca1792773278d_amd64", "product_id": "container-native-virtualization/virt-cdi-operator@sha256:11c4d75ba0dfc7a13bc921dd1bd84cc0a8fa4e0ddd7eca89924ca1792773278d_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-operator@sha256:11c4d75ba0dfc7a13bc921dd1bd84cc0a8fa4e0ddd7eca89924ca1792773278d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-operator\u0026tag=v4.9.4-7" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:a90837a9a8fe7b48ac693a97ec2eac04bac8d6652c84e12ee980f7ce7dfa0a4f_amd64", "product": { "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:a90837a9a8fe7b48ac693a97ec2eac04bac8d6652c84e12ee980f7ce7dfa0a4f_amd64", "product_id": "container-native-virtualization/virt-cdi-uploadproxy@sha256:a90837a9a8fe7b48ac693a97ec2eac04bac8d6652c84e12ee980f7ce7dfa0a4f_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-uploadproxy@sha256:a90837a9a8fe7b48ac693a97ec2eac04bac8d6652c84e12ee980f7ce7dfa0a4f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadproxy\u0026tag=v4.9.4-7" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:28e6cdf743f7a86627a0380ecbea29c9b1942558f35acf4a56118b10ea1f3765_amd64", "product": { "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:28e6cdf743f7a86627a0380ecbea29c9b1942558f35acf4a56118b10ea1f3765_amd64", "product_id": "container-native-virtualization/virt-cdi-uploadserver@sha256:28e6cdf743f7a86627a0380ecbea29c9b1942558f35acf4a56118b10ea1f3765_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-uploadserver@sha256:28e6cdf743f7a86627a0380ecbea29c9b1942558f35acf4a56118b10ea1f3765?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadserver\u0026tag=v4.9.4-7" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-controller@sha256:3ed022ba0e42eba7261b6d46fb492136ccf2fca4615102db8692b896fc3242b4_amd64", "product": { "name": "container-native-virtualization/virt-controller@sha256:3ed022ba0e42eba7261b6d46fb492136ccf2fca4615102db8692b896fc3242b4_amd64", "product_id": "container-native-virtualization/virt-controller@sha256:3ed022ba0e42eba7261b6d46fb492136ccf2fca4615102db8692b896fc3242b4_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-controller@sha256:3ed022ba0e42eba7261b6d46fb492136ccf2fca4615102db8692b896fc3242b4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-controller\u0026tag=v4.9.4-7" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-handler@sha256:f676958ba010152c49e97326405453d03eec1ccd246ca47567000189f22483bd_amd64", "product": { "name": "container-native-virtualization/virt-handler@sha256:f676958ba010152c49e97326405453d03eec1ccd246ca47567000189f22483bd_amd64", "product_id": "container-native-virtualization/virt-handler@sha256:f676958ba010152c49e97326405453d03eec1ccd246ca47567000189f22483bd_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-handler@sha256:f676958ba010152c49e97326405453d03eec1ccd246ca47567000189f22483bd?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-handler\u0026tag=v4.9.4-7" } } }, { "category": "product_version", "name": "container-native-virtualization/virtio-win@sha256:bcc9a647be6e86ac01faefbf82228aaa84f81946add086397dbdec05eb83a87a_amd64", "product": { "name": "container-native-virtualization/virtio-win@sha256:bcc9a647be6e86ac01faefbf82228aaa84f81946add086397dbdec05eb83a87a_amd64", "product_id": "container-native-virtualization/virtio-win@sha256:bcc9a647be6e86ac01faefbf82228aaa84f81946add086397dbdec05eb83a87a_amd64", "product_identification_helper": { "purl": "pkg:oci/virtio-win@sha256:bcc9a647be6e86ac01faefbf82228aaa84f81946add086397dbdec05eb83a87a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virtio-win\u0026tag=v4.9.4-5" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-launcher@sha256:0b01fc6b88611f08856ad7ea4ba0b81c354e42ca0eab0362c041f2a46c9d8f71_amd64", "product": { "name": "container-native-virtualization/virt-launcher@sha256:0b01fc6b88611f08856ad7ea4ba0b81c354e42ca0eab0362c041f2a46c9d8f71_amd64", "product_id": "container-native-virtualization/virt-launcher@sha256:0b01fc6b88611f08856ad7ea4ba0b81c354e42ca0eab0362c041f2a46c9d8f71_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-launcher@sha256:0b01fc6b88611f08856ad7ea4ba0b81c354e42ca0eab0362c041f2a46c9d8f71?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-launcher\u0026tag=v4.9.4-7" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-operator@sha256:9a856c6d48efda1f308e3c53efbb74dc15c132141eb559d018ef5ad89d9a3d7c_amd64", "product": { "name": "container-native-virtualization/virt-operator@sha256:9a856c6d48efda1f308e3c53efbb74dc15c132141eb559d018ef5ad89d9a3d7c_amd64", "product_id": "container-native-virtualization/virt-operator@sha256:9a856c6d48efda1f308e3c53efbb74dc15c132141eb559d018ef5ad89d9a3d7c_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-operator@sha256:9a856c6d48efda1f308e3c53efbb74dc15c132141eb559d018ef5ad89d9a3d7c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-operator\u0026tag=v4.9.4-7" } } }, { "category": "product_version", "name": "container-native-virtualization/vm-import-controller-rhel8@sha256:2bba13caf38fa872710c5ec4f042720e1182039b11c65d211d6139eaf176b631_amd64", "product": { "name": "container-native-virtualization/vm-import-controller-rhel8@sha256:2bba13caf38fa872710c5ec4f042720e1182039b11c65d211d6139eaf176b631_amd64", "product_id": "container-native-virtualization/vm-import-controller-rhel8@sha256:2bba13caf38fa872710c5ec4f042720e1182039b11c65d211d6139eaf176b631_amd64", "product_identification_helper": { "purl": "pkg:oci/vm-import-controller-rhel8@sha256:2bba13caf38fa872710c5ec4f042720e1182039b11c65d211d6139eaf176b631?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-import-controller-rhel8\u0026tag=v4.9.4-5" } } }, { "category": "product_version", "name": "container-native-virtualization/vm-import-operator-rhel8@sha256:f231305d0d7e8c40cbface56d384940cbb566f4d14900c83976e794b60e49982_amd64", "product": { "name": "container-native-virtualization/vm-import-operator-rhel8@sha256:f231305d0d7e8c40cbface56d384940cbb566f4d14900c83976e794b60e49982_amd64", "product_id": "container-native-virtualization/vm-import-operator-rhel8@sha256:f231305d0d7e8c40cbface56d384940cbb566f4d14900c83976e794b60e49982_amd64", "product_identification_helper": { "purl": "pkg:oci/vm-import-operator-rhel8@sha256:f231305d0d7e8c40cbface56d384940cbb566f4d14900c83976e794b60e49982?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-import-operator-rhel8\u0026tag=v4.9.4-5" } } }, { "category": "product_version", "name": "container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8de93e2a69cf8fa2cb0c0d877459f5bc31057f76267ef93bdc7c30db9d2847ae_amd64", "product": { "name": "container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8de93e2a69cf8fa2cb0c0d877459f5bc31057f76267ef93bdc7c30db9d2847ae_amd64", "product_id": "container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8de93e2a69cf8fa2cb0c0d877459f5bc31057f76267ef93bdc7c30db9d2847ae_amd64", "product_identification_helper": { "purl": "pkg:oci/vm-import-virtv2v-rhel8@sha256:8de93e2a69cf8fa2cb0c0d877459f5bc31057f76267ef93bdc7c30db9d2847ae?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-import-virtv2v-rhel8\u0026tag=v4.9.4-5" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/bridge-marker@sha256:eb63407b81056963a060f58e7afe807f1b08be88f046b44a4459999cedbf6e99_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:eb63407b81056963a060f58e7afe807f1b08be88f046b44a4459999cedbf6e99_amd64" }, "product_reference": "container-native-virtualization/bridge-marker@sha256:eb63407b81056963a060f58e7afe807f1b08be88f046b44a4459999cedbf6e99_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cluster-network-addons-operator@sha256:f18bbaeaf277bc146b02ef03cdaf807f955eea6ef50ed0c1e665c72c4a3d42d8_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:f18bbaeaf277bc146b02ef03cdaf807f955eea6ef50ed0c1e665c72c4a3d42d8_amd64" }, "product_reference": "container-native-virtualization/cluster-network-addons-operator@sha256:f18bbaeaf277bc146b02ef03cdaf807f955eea6ef50ed0c1e665c72c4a3d42d8_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:364813b965739e72a8fe667e1f451ca2a91a7b1eeb8df66837d4ed201b51e53d_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:364813b965739e72a8fe667e1f451ca2a91a7b1eeb8df66837d4ed201b51e53d_amd64" }, "product_reference": "container-native-virtualization/cnv-containernetworking-plugins@sha256:364813b965739e72a8fe667e1f451ca2a91a7b1eeb8df66837d4ed201b51e53d_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:8fce40dfb7b1a9cf5a7e95412a04e95f40303777f7659b0d9b69563c299d6edf_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:8fce40dfb7b1a9cf5a7e95412a04e95f40303777f7659b0d9b69563c299d6edf_amd64" }, "product_reference": "container-native-virtualization/cnv-must-gather-rhel8@sha256:8fce40dfb7b1a9cf5a7e95412a04e95f40303777f7659b0d9b69563c299d6edf_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hco-bundle-registry@sha256:4247e831589dc4bb2c7557968a373fa7e4beca1fdbc03c793ee21a52ca23e235_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:4247e831589dc4bb2c7557968a373fa7e4beca1fdbc03c793ee21a52ca23e235_amd64" }, "product_reference": "container-native-virtualization/hco-bundle-registry@sha256:4247e831589dc4bb2c7557968a373fa7e4beca1fdbc03c793ee21a52ca23e235_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:06a3ad22559f6a7d164f11feeb24345534569b14e9e85fa23f6e1dbfeaaa3313_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:06a3ad22559f6a7d164f11feeb24345534569b14e9e85fa23f6e1dbfeaaa3313_amd64" }, "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:06a3ad22559f6a7d164f11feeb24345534569b14e9e85fa23f6e1dbfeaaa3313_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:9fbfc7da92a4cc85b46f8d3f0b8aa0f1890465ee59cc79dd9815d24705ee3fc8_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:9fbfc7da92a4cc85b46f8d3f0b8aa0f1890465ee59cc79dd9815d24705ee3fc8_amd64" }, "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:9fbfc7da92a4cc85b46f8d3f0b8aa0f1890465ee59cc79dd9815d24705ee3fc8_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:3a0f236a496da41cacef9120b92fce824d583ed1ff3e4c9020b2f7d07fe24bfe_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:3a0f236a496da41cacef9120b92fce824d583ed1ff3e4c9020b2f7d07fe24bfe_amd64" }, "product_reference": "container-native-virtualization/hyperconverged-cluster-operator@sha256:3a0f236a496da41cacef9120b92fce824d583ed1ff3e4c9020b2f7d07fe24bfe_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:447ac82014865d414a85a5f7b5feb50225ec0edd23a89c8a0b096546a507a88d_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:447ac82014865d414a85a5f7b5feb50225ec0edd23a89c8a0b096546a507a88d_amd64" }, "product_reference": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:447ac82014865d414a85a5f7b5feb50225ec0edd23a89c8a0b096546a507a88d_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubemacpool@sha256:8ab02a419851ce54a8670cb6cff948b73b3e29f27cdf8bd3cf3425ad1e039d75_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:8ab02a419851ce54a8670cb6cff948b73b3e29f27cdf8bd3cf3425ad1e039d75_amd64" }, "product_reference": "container-native-virtualization/kubemacpool@sha256:8ab02a419851ce54a8670cb6cff948b73b3e29f27cdf8bd3cf3425ad1e039d75_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f6ca7f841a6906e46f3738e82f95cf6e244b38e3cb88eeca6db2f3828a236723_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f6ca7f841a6906e46f3738e82f95cf6e244b38e3cb88eeca6db2f3828a236723_amd64" }, "product_reference": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f6ca7f841a6906e46f3738e82f95cf6e244b38e3cb88eeca6db2f3828a236723_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:98a23699e67116f3eb2632f75bd62d61ba7c7511739ef429743147466eadd21f_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:98a23699e67116f3eb2632f75bd62d61ba7c7511739ef429743147466eadd21f_amd64" }, "product_reference": "container-native-virtualization/kubevirt-ssp-operator@sha256:98a23699e67116f3eb2632f75bd62d61ba7c7511739ef429743147466eadd21f_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-template-validator@sha256:9edb68f99fbcb4f4458219ef7993f43f06daa3d0fa31f1ce7c5e6ec42d54a568_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:9edb68f99fbcb4f4458219ef7993f43f06daa3d0fa31f1ce7c5e6ec42d54a568_amd64" }, "product_reference": "container-native-virtualization/kubevirt-template-validator@sha256:9edb68f99fbcb4f4458219ef7993f43f06daa3d0fa31f1ce7c5e6ec42d54a568_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-v2v-conversion@sha256:e1971509511962011b978e04cb61fa9b3762053015b906f22d2a5e52684f887b_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:e1971509511962011b978e04cb61fa9b3762053015b906f22d2a5e52684f887b_amd64" }, "product_reference": "container-native-virtualization/kubevirt-v2v-conversion@sha256:e1971509511962011b978e04cb61fa9b3762053015b906f22d2a5e52684f887b_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-vmware@sha256:360c214fc6979578b0b8d5ab2df51462444380337aeadbd841fa60828e3b4b9f_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:360c214fc6979578b0b8d5ab2df51462444380337aeadbd841fa60828e3b4b9f_amd64" }, "product_reference": "container-native-virtualization/kubevirt-vmware@sha256:360c214fc6979578b0b8d5ab2df51462444380337aeadbd841fa60828e3b4b9f_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/libguestfs-tools@sha256:d433fb1157e3fc62ee4c5df813327cf6a2d8c2b95f2873e629076e25000de09a_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:d433fb1157e3fc62ee4c5df813327cf6a2d8c2b95f2873e629076e25000de09a_amd64" }, "product_reference": "container-native-virtualization/libguestfs-tools@sha256:d433fb1157e3fc62ee4c5df813327cf6a2d8c2b95f2873e629076e25000de09a_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/node-maintenance-operator@sha256:48390b221ccb1d3a95d0da553f6f02ec32f36602bb91d2ffe08ab8c8bcd586c5_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:48390b221ccb1d3a95d0da553f6f02ec32f36602bb91d2ffe08ab8c8bcd586c5_amd64" }, "product_reference": "container-native-virtualization/node-maintenance-operator@sha256:48390b221ccb1d3a95d0da553f6f02ec32f36602bb91d2ffe08ab8c8bcd586c5_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/ovs-cni-marker@sha256:91b1e6a4aab30c71e8ee9823939bac64b5e4e5447d3a213c9debbd7a6d7a39cb_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:91b1e6a4aab30c71e8ee9823939bac64b5e4e5447d3a213c9debbd7a6d7a39cb_amd64" }, "product_reference": "container-native-virtualization/ovs-cni-marker@sha256:91b1e6a4aab30c71e8ee9823939bac64b5e4e5447d3a213c9debbd7a6d7a39cb_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/ovs-cni-plugin@sha256:0e517140884f3359c2bb89e3cd9f21c795d05eccc01f40a18050ec8244a42b9b_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:0e517140884f3359c2bb89e3cd9f21c795d05eccc01f40a18050ec8244a42b9b_amd64" }, "product_reference": "container-native-virtualization/ovs-cni-plugin@sha256:0e517140884f3359c2bb89e3cd9f21c795d05eccc01f40a18050ec8244a42b9b_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-api@sha256:d5c76d3d7ca8a10acde943e43b829a88344fafdb7c0af67065e0a513a7a432b8_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:d5c76d3d7ca8a10acde943e43b829a88344fafdb7c0af67065e0a513a7a432b8_amd64" }, "product_reference": "container-native-virtualization/virt-api@sha256:d5c76d3d7ca8a10acde943e43b829a88344fafdb7c0af67065e0a513a7a432b8_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-artifacts-server@sha256:03bf2793fed7c153865ccaec0e22984e9c814a58d7c69aa5e1ef0acb05719a81_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:03bf2793fed7c153865ccaec0e22984e9c814a58d7c69aa5e1ef0acb05719a81_amd64" }, "product_reference": "container-native-virtualization/virt-artifacts-server@sha256:03bf2793fed7c153865ccaec0e22984e9c814a58d7c69aa5e1ef0acb05719a81_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-apiserver@sha256:f077c865c52d31950a1addc05d46676aff706f9dec63e0e8c572b7acf1d39577_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:f077c865c52d31950a1addc05d46676aff706f9dec63e0e8c572b7acf1d39577_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-apiserver@sha256:f077c865c52d31950a1addc05d46676aff706f9dec63e0e8c572b7acf1d39577_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-cloner@sha256:8942132093aa941a25f2707d9baf05a97a1cbaa530095ada903c19db50198886_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:8942132093aa941a25f2707d9baf05a97a1cbaa530095ada903c19db50198886_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-cloner@sha256:8942132093aa941a25f2707d9baf05a97a1cbaa530095ada903c19db50198886_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-controller@sha256:2f3339933eb755bc678df74b834e2016f5f291fd5612816eeff5d69436daa136_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:2f3339933eb755bc678df74b834e2016f5f291fd5612816eeff5d69436daa136_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-controller@sha256:2f3339933eb755bc678df74b834e2016f5f291fd5612816eeff5d69436daa136_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-importer@sha256:c57c2c4036f80b790c93303a87d72a748aad7da3a4b051f7118ab9fbaeda7def_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:c57c2c4036f80b790c93303a87d72a748aad7da3a4b051f7118ab9fbaeda7def_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-importer@sha256:c57c2c4036f80b790c93303a87d72a748aad7da3a4b051f7118ab9fbaeda7def_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-operator@sha256:11c4d75ba0dfc7a13bc921dd1bd84cc0a8fa4e0ddd7eca89924ca1792773278d_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:11c4d75ba0dfc7a13bc921dd1bd84cc0a8fa4e0ddd7eca89924ca1792773278d_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-operator@sha256:11c4d75ba0dfc7a13bc921dd1bd84cc0a8fa4e0ddd7eca89924ca1792773278d_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:a90837a9a8fe7b48ac693a97ec2eac04bac8d6652c84e12ee980f7ce7dfa0a4f_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:a90837a9a8fe7b48ac693a97ec2eac04bac8d6652c84e12ee980f7ce7dfa0a4f_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-uploadproxy@sha256:a90837a9a8fe7b48ac693a97ec2eac04bac8d6652c84e12ee980f7ce7dfa0a4f_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:28e6cdf743f7a86627a0380ecbea29c9b1942558f35acf4a56118b10ea1f3765_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:28e6cdf743f7a86627a0380ecbea29c9b1942558f35acf4a56118b10ea1f3765_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-uploadserver@sha256:28e6cdf743f7a86627a0380ecbea29c9b1942558f35acf4a56118b10ea1f3765_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-controller@sha256:3ed022ba0e42eba7261b6d46fb492136ccf2fca4615102db8692b896fc3242b4_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:3ed022ba0e42eba7261b6d46fb492136ccf2fca4615102db8692b896fc3242b4_amd64" }, "product_reference": "container-native-virtualization/virt-controller@sha256:3ed022ba0e42eba7261b6d46fb492136ccf2fca4615102db8692b896fc3242b4_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-handler@sha256:f676958ba010152c49e97326405453d03eec1ccd246ca47567000189f22483bd_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:f676958ba010152c49e97326405453d03eec1ccd246ca47567000189f22483bd_amd64" }, "product_reference": "container-native-virtualization/virt-handler@sha256:f676958ba010152c49e97326405453d03eec1ccd246ca47567000189f22483bd_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-launcher@sha256:0b01fc6b88611f08856ad7ea4ba0b81c354e42ca0eab0362c041f2a46c9d8f71_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:0b01fc6b88611f08856ad7ea4ba0b81c354e42ca0eab0362c041f2a46c9d8f71_amd64" }, "product_reference": "container-native-virtualization/virt-launcher@sha256:0b01fc6b88611f08856ad7ea4ba0b81c354e42ca0eab0362c041f2a46c9d8f71_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-operator@sha256:9a856c6d48efda1f308e3c53efbb74dc15c132141eb559d018ef5ad89d9a3d7c_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:9a856c6d48efda1f308e3c53efbb74dc15c132141eb559d018ef5ad89d9a3d7c_amd64" }, "product_reference": "container-native-virtualization/virt-operator@sha256:9a856c6d48efda1f308e3c53efbb74dc15c132141eb559d018ef5ad89d9a3d7c_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virtio-win@sha256:bcc9a647be6e86ac01faefbf82228aaa84f81946add086397dbdec05eb83a87a_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bcc9a647be6e86ac01faefbf82228aaa84f81946add086397dbdec05eb83a87a_amd64" }, "product_reference": "container-native-virtualization/virtio-win@sha256:bcc9a647be6e86ac01faefbf82228aaa84f81946add086397dbdec05eb83a87a_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/vm-import-controller-rhel8@sha256:2bba13caf38fa872710c5ec4f042720e1182039b11c65d211d6139eaf176b631_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:2bba13caf38fa872710c5ec4f042720e1182039b11c65d211d6139eaf176b631_amd64" }, "product_reference": "container-native-virtualization/vm-import-controller-rhel8@sha256:2bba13caf38fa872710c5ec4f042720e1182039b11c65d211d6139eaf176b631_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/vm-import-operator-rhel8@sha256:f231305d0d7e8c40cbface56d384940cbb566f4d14900c83976e794b60e49982_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:f231305d0d7e8c40cbface56d384940cbb566f4d14900c83976e794b60e49982_amd64" }, "product_reference": "container-native-virtualization/vm-import-operator-rhel8@sha256:f231305d0d7e8c40cbface56d384940cbb566f4d14900c83976e794b60e49982_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8de93e2a69cf8fa2cb0c0d877459f5bc31057f76267ef93bdc7c30db9d2847ae_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8de93e2a69cf8fa2cb0c0d877459f5bc31057f76267ef93bdc7c30db9d2847ae_amd64" }, "product_reference": "container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8de93e2a69cf8fa2cb0c0d877459f5bc31057f76267ef93bdc7c30db9d2847ae_amd64", "relates_to_product_reference": "8Base-CNV-4.9" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-36221", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-08-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:eb63407b81056963a060f58e7afe807f1b08be88f046b44a4459999cedbf6e99_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:f18bbaeaf277bc146b02ef03cdaf807f955eea6ef50ed0c1e665c72c4a3d42d8_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:364813b965739e72a8fe667e1f451ca2a91a7b1eeb8df66837d4ed201b51e53d_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:8fce40dfb7b1a9cf5a7e95412a04e95f40303777f7659b0d9b69563c299d6edf_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:4247e831589dc4bb2c7557968a373fa7e4beca1fdbc03c793ee21a52ca23e235_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:06a3ad22559f6a7d164f11feeb24345534569b14e9e85fa23f6e1dbfeaaa3313_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:9fbfc7da92a4cc85b46f8d3f0b8aa0f1890465ee59cc79dd9815d24705ee3fc8_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:3a0f236a496da41cacef9120b92fce824d583ed1ff3e4c9020b2f7d07fe24bfe_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:447ac82014865d414a85a5f7b5feb50225ec0edd23a89c8a0b096546a507a88d_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:8ab02a419851ce54a8670cb6cff948b73b3e29f27cdf8bd3cf3425ad1e039d75_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f6ca7f841a6906e46f3738e82f95cf6e244b38e3cb88eeca6db2f3828a236723_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:98a23699e67116f3eb2632f75bd62d61ba7c7511739ef429743147466eadd21f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:9edb68f99fbcb4f4458219ef7993f43f06daa3d0fa31f1ce7c5e6ec42d54a568_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:e1971509511962011b978e04cb61fa9b3762053015b906f22d2a5e52684f887b_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:360c214fc6979578b0b8d5ab2df51462444380337aeadbd841fa60828e3b4b9f_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:d433fb1157e3fc62ee4c5df813327cf6a2d8c2b95f2873e629076e25000de09a_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:48390b221ccb1d3a95d0da553f6f02ec32f36602bb91d2ffe08ab8c8bcd586c5_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:91b1e6a4aab30c71e8ee9823939bac64b5e4e5447d3a213c9debbd7a6d7a39cb_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:0e517140884f3359c2bb89e3cd9f21c795d05eccc01f40a18050ec8244a42b9b_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:d5c76d3d7ca8a10acde943e43b829a88344fafdb7c0af67065e0a513a7a432b8_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:03bf2793fed7c153865ccaec0e22984e9c814a58d7c69aa5e1ef0acb05719a81_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:c57c2c4036f80b790c93303a87d72a748aad7da3a4b051f7118ab9fbaeda7def_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:3ed022ba0e42eba7261b6d46fb492136ccf2fca4615102db8692b896fc3242b4_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:f676958ba010152c49e97326405453d03eec1ccd246ca47567000189f22483bd_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:0b01fc6b88611f08856ad7ea4ba0b81c354e42ca0eab0362c041f2a46c9d8f71_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:9a856c6d48efda1f308e3c53efbb74dc15c132141eb559d018ef5ad89d9a3d7c_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bcc9a647be6e86ac01faefbf82228aaa84f81946add086397dbdec05eb83a87a_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:2bba13caf38fa872710c5ec4f042720e1182039b11c65d211d6139eaf176b631_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:f231305d0d7e8c40cbface56d384940cbb566f4d14900c83976e794b60e49982_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8de93e2a69cf8fa2cb0c0d877459f5bc31057f76267ef93bdc7c30db9d2847ae_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1995656" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found in Go. The incoming requests body weren\u0027t closed after the handler panic and as a consequence this could lead to ReverseProxy crash. The highest threat from this vulnerability is to Availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: panic due to racy read of persistConn after handler panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* In Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the impacted RHOSP packages.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF1.3, no update will be provided at this time for the STF1.3 sg-core-container. Additionally, because Service Telemetry Framework1.2 will be retiring soon, no update will be provided at this time for the STF1.2 smart-gateway-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:f077c865c52d31950a1addc05d46676aff706f9dec63e0e8c572b7acf1d39577_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:8942132093aa941a25f2707d9baf05a97a1cbaa530095ada903c19db50198886_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:2f3339933eb755bc678df74b834e2016f5f291fd5612816eeff5d69436daa136_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:11c4d75ba0dfc7a13bc921dd1bd84cc0a8fa4e0ddd7eca89924ca1792773278d_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:a90837a9a8fe7b48ac693a97ec2eac04bac8d6652c84e12ee980f7ce7dfa0a4f_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:28e6cdf743f7a86627a0380ecbea29c9b1942558f35acf4a56118b10ea1f3765_amd64" ], "known_not_affected": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:eb63407b81056963a060f58e7afe807f1b08be88f046b44a4459999cedbf6e99_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:f18bbaeaf277bc146b02ef03cdaf807f955eea6ef50ed0c1e665c72c4a3d42d8_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:364813b965739e72a8fe667e1f451ca2a91a7b1eeb8df66837d4ed201b51e53d_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:8fce40dfb7b1a9cf5a7e95412a04e95f40303777f7659b0d9b69563c299d6edf_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:4247e831589dc4bb2c7557968a373fa7e4beca1fdbc03c793ee21a52ca23e235_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:06a3ad22559f6a7d164f11feeb24345534569b14e9e85fa23f6e1dbfeaaa3313_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:9fbfc7da92a4cc85b46f8d3f0b8aa0f1890465ee59cc79dd9815d24705ee3fc8_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:3a0f236a496da41cacef9120b92fce824d583ed1ff3e4c9020b2f7d07fe24bfe_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:447ac82014865d414a85a5f7b5feb50225ec0edd23a89c8a0b096546a507a88d_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:8ab02a419851ce54a8670cb6cff948b73b3e29f27cdf8bd3cf3425ad1e039d75_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f6ca7f841a6906e46f3738e82f95cf6e244b38e3cb88eeca6db2f3828a236723_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:98a23699e67116f3eb2632f75bd62d61ba7c7511739ef429743147466eadd21f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:9edb68f99fbcb4f4458219ef7993f43f06daa3d0fa31f1ce7c5e6ec42d54a568_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:e1971509511962011b978e04cb61fa9b3762053015b906f22d2a5e52684f887b_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:360c214fc6979578b0b8d5ab2df51462444380337aeadbd841fa60828e3b4b9f_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:d433fb1157e3fc62ee4c5df813327cf6a2d8c2b95f2873e629076e25000de09a_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:48390b221ccb1d3a95d0da553f6f02ec32f36602bb91d2ffe08ab8c8bcd586c5_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:91b1e6a4aab30c71e8ee9823939bac64b5e4e5447d3a213c9debbd7a6d7a39cb_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:0e517140884f3359c2bb89e3cd9f21c795d05eccc01f40a18050ec8244a42b9b_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:d5c76d3d7ca8a10acde943e43b829a88344fafdb7c0af67065e0a513a7a432b8_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:03bf2793fed7c153865ccaec0e22984e9c814a58d7c69aa5e1ef0acb05719a81_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:c57c2c4036f80b790c93303a87d72a748aad7da3a4b051f7118ab9fbaeda7def_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:3ed022ba0e42eba7261b6d46fb492136ccf2fca4615102db8692b896fc3242b4_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:f676958ba010152c49e97326405453d03eec1ccd246ca47567000189f22483bd_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:0b01fc6b88611f08856ad7ea4ba0b81c354e42ca0eab0362c041f2a46c9d8f71_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:9a856c6d48efda1f308e3c53efbb74dc15c132141eb559d018ef5ad89d9a3d7c_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bcc9a647be6e86ac01faefbf82228aaa84f81946add086397dbdec05eb83a87a_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:2bba13caf38fa872710c5ec4f042720e1182039b11c65d211d6139eaf176b631_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:f231305d0d7e8c40cbface56d384940cbb566f4d14900c83976e794b60e49982_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8de93e2a69cf8fa2cb0c0d877459f5bc31057f76267ef93bdc7c30db9d2847ae_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-36221" }, { "category": "external", "summary": "RHBZ#1995656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995656" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-36221", "url": "https://www.cve.org/CVERecord?id=CVE-2021-36221" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-36221", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36221" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/uHACNfXAZqk", "url": "https://groups.google.com/g/golang-announce/c/uHACNfXAZqk" } ], "release_date": "2021-08-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-26T16:51:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:f077c865c52d31950a1addc05d46676aff706f9dec63e0e8c572b7acf1d39577_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:8942132093aa941a25f2707d9baf05a97a1cbaa530095ada903c19db50198886_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:2f3339933eb755bc678df74b834e2016f5f291fd5612816eeff5d69436daa136_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:11c4d75ba0dfc7a13bc921dd1bd84cc0a8fa4e0ddd7eca89924ca1792773278d_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:a90837a9a8fe7b48ac693a97ec2eac04bac8d6652c84e12ee980f7ce7dfa0a4f_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:28e6cdf743f7a86627a0380ecbea29c9b1942558f35acf4a56118b10ea1f3765_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2022:1596" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:eb63407b81056963a060f58e7afe807f1b08be88f046b44a4459999cedbf6e99_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:f18bbaeaf277bc146b02ef03cdaf807f955eea6ef50ed0c1e665c72c4a3d42d8_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:364813b965739e72a8fe667e1f451ca2a91a7b1eeb8df66837d4ed201b51e53d_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:8fce40dfb7b1a9cf5a7e95412a04e95f40303777f7659b0d9b69563c299d6edf_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:4247e831589dc4bb2c7557968a373fa7e4beca1fdbc03c793ee21a52ca23e235_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:06a3ad22559f6a7d164f11feeb24345534569b14e9e85fa23f6e1dbfeaaa3313_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:9fbfc7da92a4cc85b46f8d3f0b8aa0f1890465ee59cc79dd9815d24705ee3fc8_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:3a0f236a496da41cacef9120b92fce824d583ed1ff3e4c9020b2f7d07fe24bfe_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:447ac82014865d414a85a5f7b5feb50225ec0edd23a89c8a0b096546a507a88d_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:8ab02a419851ce54a8670cb6cff948b73b3e29f27cdf8bd3cf3425ad1e039d75_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f6ca7f841a6906e46f3738e82f95cf6e244b38e3cb88eeca6db2f3828a236723_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:98a23699e67116f3eb2632f75bd62d61ba7c7511739ef429743147466eadd21f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:9edb68f99fbcb4f4458219ef7993f43f06daa3d0fa31f1ce7c5e6ec42d54a568_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:e1971509511962011b978e04cb61fa9b3762053015b906f22d2a5e52684f887b_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:360c214fc6979578b0b8d5ab2df51462444380337aeadbd841fa60828e3b4b9f_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:d433fb1157e3fc62ee4c5df813327cf6a2d8c2b95f2873e629076e25000de09a_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:48390b221ccb1d3a95d0da553f6f02ec32f36602bb91d2ffe08ab8c8bcd586c5_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:91b1e6a4aab30c71e8ee9823939bac64b5e4e5447d3a213c9debbd7a6d7a39cb_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:0e517140884f3359c2bb89e3cd9f21c795d05eccc01f40a18050ec8244a42b9b_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:d5c76d3d7ca8a10acde943e43b829a88344fafdb7c0af67065e0a513a7a432b8_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:03bf2793fed7c153865ccaec0e22984e9c814a58d7c69aa5e1ef0acb05719a81_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:f077c865c52d31950a1addc05d46676aff706f9dec63e0e8c572b7acf1d39577_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:8942132093aa941a25f2707d9baf05a97a1cbaa530095ada903c19db50198886_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:2f3339933eb755bc678df74b834e2016f5f291fd5612816eeff5d69436daa136_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:c57c2c4036f80b790c93303a87d72a748aad7da3a4b051f7118ab9fbaeda7def_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:11c4d75ba0dfc7a13bc921dd1bd84cc0a8fa4e0ddd7eca89924ca1792773278d_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:a90837a9a8fe7b48ac693a97ec2eac04bac8d6652c84e12ee980f7ce7dfa0a4f_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:28e6cdf743f7a86627a0380ecbea29c9b1942558f35acf4a56118b10ea1f3765_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:3ed022ba0e42eba7261b6d46fb492136ccf2fca4615102db8692b896fc3242b4_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:f676958ba010152c49e97326405453d03eec1ccd246ca47567000189f22483bd_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:0b01fc6b88611f08856ad7ea4ba0b81c354e42ca0eab0362c041f2a46c9d8f71_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:9a856c6d48efda1f308e3c53efbb74dc15c132141eb559d018ef5ad89d9a3d7c_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bcc9a647be6e86ac01faefbf82228aaa84f81946add086397dbdec05eb83a87a_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:2bba13caf38fa872710c5ec4f042720e1182039b11c65d211d6139eaf176b631_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:f231305d0d7e8c40cbface56d384940cbb566f4d14900c83976e794b60e49982_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8de93e2a69cf8fa2cb0c0d877459f5bc31057f76267ef93bdc7c30db9d2847ae_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:f077c865c52d31950a1addc05d46676aff706f9dec63e0e8c572b7acf1d39577_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:8942132093aa941a25f2707d9baf05a97a1cbaa530095ada903c19db50198886_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:2f3339933eb755bc678df74b834e2016f5f291fd5612816eeff5d69436daa136_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:11c4d75ba0dfc7a13bc921dd1bd84cc0a8fa4e0ddd7eca89924ca1792773278d_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:a90837a9a8fe7b48ac693a97ec2eac04bac8d6652c84e12ee980f7ce7dfa0a4f_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:28e6cdf743f7a86627a0380ecbea29c9b1942558f35acf4a56118b10ea1f3765_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: panic due to racy read of persistConn after handler panic" }, { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:eb63407b81056963a060f58e7afe807f1b08be88f046b44a4459999cedbf6e99_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:f18bbaeaf277bc146b02ef03cdaf807f955eea6ef50ed0c1e665c72c4a3d42d8_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:364813b965739e72a8fe667e1f451ca2a91a7b1eeb8df66837d4ed201b51e53d_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:8fce40dfb7b1a9cf5a7e95412a04e95f40303777f7659b0d9b69563c299d6edf_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:4247e831589dc4bb2c7557968a373fa7e4beca1fdbc03c793ee21a52ca23e235_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:06a3ad22559f6a7d164f11feeb24345534569b14e9e85fa23f6e1dbfeaaa3313_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:9fbfc7da92a4cc85b46f8d3f0b8aa0f1890465ee59cc79dd9815d24705ee3fc8_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:3a0f236a496da41cacef9120b92fce824d583ed1ff3e4c9020b2f7d07fe24bfe_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:447ac82014865d414a85a5f7b5feb50225ec0edd23a89c8a0b096546a507a88d_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:8ab02a419851ce54a8670cb6cff948b73b3e29f27cdf8bd3cf3425ad1e039d75_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f6ca7f841a6906e46f3738e82f95cf6e244b38e3cb88eeca6db2f3828a236723_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:98a23699e67116f3eb2632f75bd62d61ba7c7511739ef429743147466eadd21f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:9edb68f99fbcb4f4458219ef7993f43f06daa3d0fa31f1ce7c5e6ec42d54a568_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:e1971509511962011b978e04cb61fa9b3762053015b906f22d2a5e52684f887b_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:360c214fc6979578b0b8d5ab2df51462444380337aeadbd841fa60828e3b4b9f_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:d433fb1157e3fc62ee4c5df813327cf6a2d8c2b95f2873e629076e25000de09a_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:48390b221ccb1d3a95d0da553f6f02ec32f36602bb91d2ffe08ab8c8bcd586c5_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:91b1e6a4aab30c71e8ee9823939bac64b5e4e5447d3a213c9debbd7a6d7a39cb_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:0e517140884f3359c2bb89e3cd9f21c795d05eccc01f40a18050ec8244a42b9b_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:d5c76d3d7ca8a10acde943e43b829a88344fafdb7c0af67065e0a513a7a432b8_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:03bf2793fed7c153865ccaec0e22984e9c814a58d7c69aa5e1ef0acb05719a81_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:28e6cdf743f7a86627a0380ecbea29c9b1942558f35acf4a56118b10ea1f3765_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:3ed022ba0e42eba7261b6d46fb492136ccf2fca4615102db8692b896fc3242b4_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:f676958ba010152c49e97326405453d03eec1ccd246ca47567000189f22483bd_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:0b01fc6b88611f08856ad7ea4ba0b81c354e42ca0eab0362c041f2a46c9d8f71_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:9a856c6d48efda1f308e3c53efbb74dc15c132141eb559d018ef5ad89d9a3d7c_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bcc9a647be6e86ac01faefbf82228aaa84f81946add086397dbdec05eb83a87a_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:2bba13caf38fa872710c5ec4f042720e1182039b11c65d211d6139eaf176b631_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:f231305d0d7e8c40cbface56d384940cbb566f4d14900c83976e794b60e49982_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8de93e2a69cf8fa2cb0c0d877459f5bc31057f76267ef93bdc7c30db9d2847ae_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:f077c865c52d31950a1addc05d46676aff706f9dec63e0e8c572b7acf1d39577_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:8942132093aa941a25f2707d9baf05a97a1cbaa530095ada903c19db50198886_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:2f3339933eb755bc678df74b834e2016f5f291fd5612816eeff5d69436daa136_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:c57c2c4036f80b790c93303a87d72a748aad7da3a4b051f7118ab9fbaeda7def_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:11c4d75ba0dfc7a13bc921dd1bd84cc0a8fa4e0ddd7eca89924ca1792773278d_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:a90837a9a8fe7b48ac693a97ec2eac04bac8d6652c84e12ee980f7ce7dfa0a4f_amd64" ], "known_not_affected": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:eb63407b81056963a060f58e7afe807f1b08be88f046b44a4459999cedbf6e99_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:f18bbaeaf277bc146b02ef03cdaf807f955eea6ef50ed0c1e665c72c4a3d42d8_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:364813b965739e72a8fe667e1f451ca2a91a7b1eeb8df66837d4ed201b51e53d_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:8fce40dfb7b1a9cf5a7e95412a04e95f40303777f7659b0d9b69563c299d6edf_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:4247e831589dc4bb2c7557968a373fa7e4beca1fdbc03c793ee21a52ca23e235_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:06a3ad22559f6a7d164f11feeb24345534569b14e9e85fa23f6e1dbfeaaa3313_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:9fbfc7da92a4cc85b46f8d3f0b8aa0f1890465ee59cc79dd9815d24705ee3fc8_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:3a0f236a496da41cacef9120b92fce824d583ed1ff3e4c9020b2f7d07fe24bfe_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:447ac82014865d414a85a5f7b5feb50225ec0edd23a89c8a0b096546a507a88d_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:8ab02a419851ce54a8670cb6cff948b73b3e29f27cdf8bd3cf3425ad1e039d75_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f6ca7f841a6906e46f3738e82f95cf6e244b38e3cb88eeca6db2f3828a236723_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:98a23699e67116f3eb2632f75bd62d61ba7c7511739ef429743147466eadd21f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:9edb68f99fbcb4f4458219ef7993f43f06daa3d0fa31f1ce7c5e6ec42d54a568_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:e1971509511962011b978e04cb61fa9b3762053015b906f22d2a5e52684f887b_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:360c214fc6979578b0b8d5ab2df51462444380337aeadbd841fa60828e3b4b9f_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:d433fb1157e3fc62ee4c5df813327cf6a2d8c2b95f2873e629076e25000de09a_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:48390b221ccb1d3a95d0da553f6f02ec32f36602bb91d2ffe08ab8c8bcd586c5_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:91b1e6a4aab30c71e8ee9823939bac64b5e4e5447d3a213c9debbd7a6d7a39cb_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:0e517140884f3359c2bb89e3cd9f21c795d05eccc01f40a18050ec8244a42b9b_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:d5c76d3d7ca8a10acde943e43b829a88344fafdb7c0af67065e0a513a7a432b8_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:03bf2793fed7c153865ccaec0e22984e9c814a58d7c69aa5e1ef0acb05719a81_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:28e6cdf743f7a86627a0380ecbea29c9b1942558f35acf4a56118b10ea1f3765_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:3ed022ba0e42eba7261b6d46fb492136ccf2fca4615102db8692b896fc3242b4_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:f676958ba010152c49e97326405453d03eec1ccd246ca47567000189f22483bd_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:0b01fc6b88611f08856ad7ea4ba0b81c354e42ca0eab0362c041f2a46c9d8f71_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:9a856c6d48efda1f308e3c53efbb74dc15c132141eb559d018ef5ad89d9a3d7c_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bcc9a647be6e86ac01faefbf82228aaa84f81946add086397dbdec05eb83a87a_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:2bba13caf38fa872710c5ec4f042720e1182039b11c65d211d6139eaf176b631_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:f231305d0d7e8c40cbface56d384940cbb566f4d14900c83976e794b60e49982_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8de93e2a69cf8fa2cb0c0d877459f5bc31057f76267ef93bdc7c30db9d2847ae_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-26T16:51:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:f077c865c52d31950a1addc05d46676aff706f9dec63e0e8c572b7acf1d39577_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:8942132093aa941a25f2707d9baf05a97a1cbaa530095ada903c19db50198886_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:2f3339933eb755bc678df74b834e2016f5f291fd5612816eeff5d69436daa136_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:c57c2c4036f80b790c93303a87d72a748aad7da3a4b051f7118ab9fbaeda7def_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:11c4d75ba0dfc7a13bc921dd1bd84cc0a8fa4e0ddd7eca89924ca1792773278d_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:a90837a9a8fe7b48ac693a97ec2eac04bac8d6652c84e12ee980f7ce7dfa0a4f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2022:1596" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:eb63407b81056963a060f58e7afe807f1b08be88f046b44a4459999cedbf6e99_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:f18bbaeaf277bc146b02ef03cdaf807f955eea6ef50ed0c1e665c72c4a3d42d8_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:364813b965739e72a8fe667e1f451ca2a91a7b1eeb8df66837d4ed201b51e53d_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:8fce40dfb7b1a9cf5a7e95412a04e95f40303777f7659b0d9b69563c299d6edf_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:4247e831589dc4bb2c7557968a373fa7e4beca1fdbc03c793ee21a52ca23e235_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:06a3ad22559f6a7d164f11feeb24345534569b14e9e85fa23f6e1dbfeaaa3313_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:9fbfc7da92a4cc85b46f8d3f0b8aa0f1890465ee59cc79dd9815d24705ee3fc8_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:3a0f236a496da41cacef9120b92fce824d583ed1ff3e4c9020b2f7d07fe24bfe_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:447ac82014865d414a85a5f7b5feb50225ec0edd23a89c8a0b096546a507a88d_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:8ab02a419851ce54a8670cb6cff948b73b3e29f27cdf8bd3cf3425ad1e039d75_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f6ca7f841a6906e46f3738e82f95cf6e244b38e3cb88eeca6db2f3828a236723_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:98a23699e67116f3eb2632f75bd62d61ba7c7511739ef429743147466eadd21f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:9edb68f99fbcb4f4458219ef7993f43f06daa3d0fa31f1ce7c5e6ec42d54a568_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:e1971509511962011b978e04cb61fa9b3762053015b906f22d2a5e52684f887b_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:360c214fc6979578b0b8d5ab2df51462444380337aeadbd841fa60828e3b4b9f_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:d433fb1157e3fc62ee4c5df813327cf6a2d8c2b95f2873e629076e25000de09a_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:48390b221ccb1d3a95d0da553f6f02ec32f36602bb91d2ffe08ab8c8bcd586c5_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:91b1e6a4aab30c71e8ee9823939bac64b5e4e5447d3a213c9debbd7a6d7a39cb_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:0e517140884f3359c2bb89e3cd9f21c795d05eccc01f40a18050ec8244a42b9b_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:d5c76d3d7ca8a10acde943e43b829a88344fafdb7c0af67065e0a513a7a432b8_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:03bf2793fed7c153865ccaec0e22984e9c814a58d7c69aa5e1ef0acb05719a81_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:f077c865c52d31950a1addc05d46676aff706f9dec63e0e8c572b7acf1d39577_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:8942132093aa941a25f2707d9baf05a97a1cbaa530095ada903c19db50198886_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:2f3339933eb755bc678df74b834e2016f5f291fd5612816eeff5d69436daa136_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:c57c2c4036f80b790c93303a87d72a748aad7da3a4b051f7118ab9fbaeda7def_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:11c4d75ba0dfc7a13bc921dd1bd84cc0a8fa4e0ddd7eca89924ca1792773278d_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:a90837a9a8fe7b48ac693a97ec2eac04bac8d6652c84e12ee980f7ce7dfa0a4f_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:28e6cdf743f7a86627a0380ecbea29c9b1942558f35acf4a56118b10ea1f3765_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:3ed022ba0e42eba7261b6d46fb492136ccf2fca4615102db8692b896fc3242b4_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:f676958ba010152c49e97326405453d03eec1ccd246ca47567000189f22483bd_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:0b01fc6b88611f08856ad7ea4ba0b81c354e42ca0eab0362c041f2a46c9d8f71_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:9a856c6d48efda1f308e3c53efbb74dc15c132141eb559d018ef5ad89d9a3d7c_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bcc9a647be6e86ac01faefbf82228aaa84f81946add086397dbdec05eb83a87a_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:2bba13caf38fa872710c5ec4f042720e1182039b11c65d211d6139eaf176b631_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:f231305d0d7e8c40cbface56d384940cbb566f4d14900c83976e794b60e49982_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8de93e2a69cf8fa2cb0c0d877459f5bc31057f76267ef93bdc7c30db9d2847ae_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:f077c865c52d31950a1addc05d46676aff706f9dec63e0e8c572b7acf1d39577_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:8942132093aa941a25f2707d9baf05a97a1cbaa530095ada903c19db50198886_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:2f3339933eb755bc678df74b834e2016f5f291fd5612816eeff5d69436daa136_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:c57c2c4036f80b790c93303a87d72a748aad7da3a4b051f7118ab9fbaeda7def_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:11c4d75ba0dfc7a13bc921dd1bd84cc0a8fa4e0ddd7eca89924ca1792773278d_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:a90837a9a8fe7b48ac693a97ec2eac04bac8d6652c84e12ee980f7ce7dfa0a4f_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: limit growth of header canonicalization cache" }, { "cve": "CVE-2021-44717", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:eb63407b81056963a060f58e7afe807f1b08be88f046b44a4459999cedbf6e99_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:f18bbaeaf277bc146b02ef03cdaf807f955eea6ef50ed0c1e665c72c4a3d42d8_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:364813b965739e72a8fe667e1f451ca2a91a7b1eeb8df66837d4ed201b51e53d_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:8fce40dfb7b1a9cf5a7e95412a04e95f40303777f7659b0d9b69563c299d6edf_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:4247e831589dc4bb2c7557968a373fa7e4beca1fdbc03c793ee21a52ca23e235_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:06a3ad22559f6a7d164f11feeb24345534569b14e9e85fa23f6e1dbfeaaa3313_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:9fbfc7da92a4cc85b46f8d3f0b8aa0f1890465ee59cc79dd9815d24705ee3fc8_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:3a0f236a496da41cacef9120b92fce824d583ed1ff3e4c9020b2f7d07fe24bfe_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:447ac82014865d414a85a5f7b5feb50225ec0edd23a89c8a0b096546a507a88d_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:8ab02a419851ce54a8670cb6cff948b73b3e29f27cdf8bd3cf3425ad1e039d75_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f6ca7f841a6906e46f3738e82f95cf6e244b38e3cb88eeca6db2f3828a236723_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:98a23699e67116f3eb2632f75bd62d61ba7c7511739ef429743147466eadd21f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:9edb68f99fbcb4f4458219ef7993f43f06daa3d0fa31f1ce7c5e6ec42d54a568_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:e1971509511962011b978e04cb61fa9b3762053015b906f22d2a5e52684f887b_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:360c214fc6979578b0b8d5ab2df51462444380337aeadbd841fa60828e3b4b9f_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:d433fb1157e3fc62ee4c5df813327cf6a2d8c2b95f2873e629076e25000de09a_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:48390b221ccb1d3a95d0da553f6f02ec32f36602bb91d2ffe08ab8c8bcd586c5_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:91b1e6a4aab30c71e8ee9823939bac64b5e4e5447d3a213c9debbd7a6d7a39cb_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:0e517140884f3359c2bb89e3cd9f21c795d05eccc01f40a18050ec8244a42b9b_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:d5c76d3d7ca8a10acde943e43b829a88344fafdb7c0af67065e0a513a7a432b8_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:03bf2793fed7c153865ccaec0e22984e9c814a58d7c69aa5e1ef0acb05719a81_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:28e6cdf743f7a86627a0380ecbea29c9b1942558f35acf4a56118b10ea1f3765_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:3ed022ba0e42eba7261b6d46fb492136ccf2fca4615102db8692b896fc3242b4_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:f676958ba010152c49e97326405453d03eec1ccd246ca47567000189f22483bd_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:0b01fc6b88611f08856ad7ea4ba0b81c354e42ca0eab0362c041f2a46c9d8f71_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:9a856c6d48efda1f308e3c53efbb74dc15c132141eb559d018ef5ad89d9a3d7c_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bcc9a647be6e86ac01faefbf82228aaa84f81946add086397dbdec05eb83a87a_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:2bba13caf38fa872710c5ec4f042720e1182039b11c65d211d6139eaf176b631_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:f231305d0d7e8c40cbface56d384940cbb566f4d14900c83976e794b60e49982_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8de93e2a69cf8fa2cb0c0d877459f5bc31057f76267ef93bdc7c30db9d2847ae_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030806" } ], "notes": [ { "category": "description", "text": "There\u0027s a flaw in golang\u0027s syscall.ForkExec() interface. An attacker who manages to first cause a file descriptor exhaustion for the process, then cause syscall.ForkExec() to be called repeatedly, could compromise data integrity and/or confidentiality in a somewhat uncontrolled way in programs linked with and using syscall.ForkExec().", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: don\u0027t close fd 0 on ForkExec error", "title": "Vulnerability summary" }, { "category": "other", "text": "* This flaw has had the severity level set to Moderate due to the attack complexity required to exhaust file descriptors at the time ForkExec is called, plus an attacker does not necessarily have direct control over where/how data is leaked.\n\n* For Service Telemetry Framework, because the flaw\u0027s impact is lower, no update will be provided at this time for its containers.\n\n* runc shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this flaw because the flaw is already patched in the shipped versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:f077c865c52d31950a1addc05d46676aff706f9dec63e0e8c572b7acf1d39577_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:8942132093aa941a25f2707d9baf05a97a1cbaa530095ada903c19db50198886_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:2f3339933eb755bc678df74b834e2016f5f291fd5612816eeff5d69436daa136_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:c57c2c4036f80b790c93303a87d72a748aad7da3a4b051f7118ab9fbaeda7def_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:11c4d75ba0dfc7a13bc921dd1bd84cc0a8fa4e0ddd7eca89924ca1792773278d_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:a90837a9a8fe7b48ac693a97ec2eac04bac8d6652c84e12ee980f7ce7dfa0a4f_amd64" ], "known_not_affected": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:eb63407b81056963a060f58e7afe807f1b08be88f046b44a4459999cedbf6e99_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:f18bbaeaf277bc146b02ef03cdaf807f955eea6ef50ed0c1e665c72c4a3d42d8_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:364813b965739e72a8fe667e1f451ca2a91a7b1eeb8df66837d4ed201b51e53d_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:8fce40dfb7b1a9cf5a7e95412a04e95f40303777f7659b0d9b69563c299d6edf_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:4247e831589dc4bb2c7557968a373fa7e4beca1fdbc03c793ee21a52ca23e235_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:06a3ad22559f6a7d164f11feeb24345534569b14e9e85fa23f6e1dbfeaaa3313_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:9fbfc7da92a4cc85b46f8d3f0b8aa0f1890465ee59cc79dd9815d24705ee3fc8_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:3a0f236a496da41cacef9120b92fce824d583ed1ff3e4c9020b2f7d07fe24bfe_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:447ac82014865d414a85a5f7b5feb50225ec0edd23a89c8a0b096546a507a88d_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:8ab02a419851ce54a8670cb6cff948b73b3e29f27cdf8bd3cf3425ad1e039d75_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f6ca7f841a6906e46f3738e82f95cf6e244b38e3cb88eeca6db2f3828a236723_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:98a23699e67116f3eb2632f75bd62d61ba7c7511739ef429743147466eadd21f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:9edb68f99fbcb4f4458219ef7993f43f06daa3d0fa31f1ce7c5e6ec42d54a568_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:e1971509511962011b978e04cb61fa9b3762053015b906f22d2a5e52684f887b_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:360c214fc6979578b0b8d5ab2df51462444380337aeadbd841fa60828e3b4b9f_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:d433fb1157e3fc62ee4c5df813327cf6a2d8c2b95f2873e629076e25000de09a_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:48390b221ccb1d3a95d0da553f6f02ec32f36602bb91d2ffe08ab8c8bcd586c5_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:91b1e6a4aab30c71e8ee9823939bac64b5e4e5447d3a213c9debbd7a6d7a39cb_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:0e517140884f3359c2bb89e3cd9f21c795d05eccc01f40a18050ec8244a42b9b_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:d5c76d3d7ca8a10acde943e43b829a88344fafdb7c0af67065e0a513a7a432b8_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:03bf2793fed7c153865ccaec0e22984e9c814a58d7c69aa5e1ef0acb05719a81_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:28e6cdf743f7a86627a0380ecbea29c9b1942558f35acf4a56118b10ea1f3765_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:3ed022ba0e42eba7261b6d46fb492136ccf2fca4615102db8692b896fc3242b4_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:f676958ba010152c49e97326405453d03eec1ccd246ca47567000189f22483bd_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:0b01fc6b88611f08856ad7ea4ba0b81c354e42ca0eab0362c041f2a46c9d8f71_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:9a856c6d48efda1f308e3c53efbb74dc15c132141eb559d018ef5ad89d9a3d7c_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bcc9a647be6e86ac01faefbf82228aaa84f81946add086397dbdec05eb83a87a_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:2bba13caf38fa872710c5ec4f042720e1182039b11c65d211d6139eaf176b631_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:f231305d0d7e8c40cbface56d384940cbb566f4d14900c83976e794b60e49982_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8de93e2a69cf8fa2cb0c0d877459f5bc31057f76267ef93bdc7c30db9d2847ae_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44717" }, { "category": "external", "summary": "RHBZ#2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44717", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-26T16:51:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:f077c865c52d31950a1addc05d46676aff706f9dec63e0e8c572b7acf1d39577_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:8942132093aa941a25f2707d9baf05a97a1cbaa530095ada903c19db50198886_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:2f3339933eb755bc678df74b834e2016f5f291fd5612816eeff5d69436daa136_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:c57c2c4036f80b790c93303a87d72a748aad7da3a4b051f7118ab9fbaeda7def_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:11c4d75ba0dfc7a13bc921dd1bd84cc0a8fa4e0ddd7eca89924ca1792773278d_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:a90837a9a8fe7b48ac693a97ec2eac04bac8d6652c84e12ee980f7ce7dfa0a4f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2022:1596" }, { "category": "workaround", "details": "This bug can be mitigated by raising the per-process file descriptor limit.", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:eb63407b81056963a060f58e7afe807f1b08be88f046b44a4459999cedbf6e99_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:f18bbaeaf277bc146b02ef03cdaf807f955eea6ef50ed0c1e665c72c4a3d42d8_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:364813b965739e72a8fe667e1f451ca2a91a7b1eeb8df66837d4ed201b51e53d_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:8fce40dfb7b1a9cf5a7e95412a04e95f40303777f7659b0d9b69563c299d6edf_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:4247e831589dc4bb2c7557968a373fa7e4beca1fdbc03c793ee21a52ca23e235_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:06a3ad22559f6a7d164f11feeb24345534569b14e9e85fa23f6e1dbfeaaa3313_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:9fbfc7da92a4cc85b46f8d3f0b8aa0f1890465ee59cc79dd9815d24705ee3fc8_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:3a0f236a496da41cacef9120b92fce824d583ed1ff3e4c9020b2f7d07fe24bfe_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:447ac82014865d414a85a5f7b5feb50225ec0edd23a89c8a0b096546a507a88d_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:8ab02a419851ce54a8670cb6cff948b73b3e29f27cdf8bd3cf3425ad1e039d75_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f6ca7f841a6906e46f3738e82f95cf6e244b38e3cb88eeca6db2f3828a236723_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:98a23699e67116f3eb2632f75bd62d61ba7c7511739ef429743147466eadd21f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:9edb68f99fbcb4f4458219ef7993f43f06daa3d0fa31f1ce7c5e6ec42d54a568_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:e1971509511962011b978e04cb61fa9b3762053015b906f22d2a5e52684f887b_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:360c214fc6979578b0b8d5ab2df51462444380337aeadbd841fa60828e3b4b9f_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:d433fb1157e3fc62ee4c5df813327cf6a2d8c2b95f2873e629076e25000de09a_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:48390b221ccb1d3a95d0da553f6f02ec32f36602bb91d2ffe08ab8c8bcd586c5_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:91b1e6a4aab30c71e8ee9823939bac64b5e4e5447d3a213c9debbd7a6d7a39cb_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:0e517140884f3359c2bb89e3cd9f21c795d05eccc01f40a18050ec8244a42b9b_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:d5c76d3d7ca8a10acde943e43b829a88344fafdb7c0af67065e0a513a7a432b8_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:03bf2793fed7c153865ccaec0e22984e9c814a58d7c69aa5e1ef0acb05719a81_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:f077c865c52d31950a1addc05d46676aff706f9dec63e0e8c572b7acf1d39577_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:8942132093aa941a25f2707d9baf05a97a1cbaa530095ada903c19db50198886_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:2f3339933eb755bc678df74b834e2016f5f291fd5612816eeff5d69436daa136_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:c57c2c4036f80b790c93303a87d72a748aad7da3a4b051f7118ab9fbaeda7def_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:11c4d75ba0dfc7a13bc921dd1bd84cc0a8fa4e0ddd7eca89924ca1792773278d_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:a90837a9a8fe7b48ac693a97ec2eac04bac8d6652c84e12ee980f7ce7dfa0a4f_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:28e6cdf743f7a86627a0380ecbea29c9b1942558f35acf4a56118b10ea1f3765_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:3ed022ba0e42eba7261b6d46fb492136ccf2fca4615102db8692b896fc3242b4_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:f676958ba010152c49e97326405453d03eec1ccd246ca47567000189f22483bd_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:0b01fc6b88611f08856ad7ea4ba0b81c354e42ca0eab0362c041f2a46c9d8f71_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:9a856c6d48efda1f308e3c53efbb74dc15c132141eb559d018ef5ad89d9a3d7c_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bcc9a647be6e86ac01faefbf82228aaa84f81946add086397dbdec05eb83a87a_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:2bba13caf38fa872710c5ec4f042720e1182039b11c65d211d6139eaf176b631_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:f231305d0d7e8c40cbface56d384940cbb566f4d14900c83976e794b60e49982_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8de93e2a69cf8fa2cb0c0d877459f5bc31057f76267ef93bdc7c30db9d2847ae_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:f077c865c52d31950a1addc05d46676aff706f9dec63e0e8c572b7acf1d39577_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:8942132093aa941a25f2707d9baf05a97a1cbaa530095ada903c19db50198886_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:2f3339933eb755bc678df74b834e2016f5f291fd5612816eeff5d69436daa136_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:c57c2c4036f80b790c93303a87d72a748aad7da3a4b051f7118ab9fbaeda7def_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:11c4d75ba0dfc7a13bc921dd1bd84cc0a8fa4e0ddd7eca89924ca1792773278d_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:a90837a9a8fe7b48ac693a97ec2eac04bac8d6652c84e12ee980f7ce7dfa0a4f_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: don\u0027t close fd 0 on ForkExec error" } ] }
rhsa-2022_0163
Vulnerability from csaf_redhat
Published
2022-01-18 16:36
Modified
2024-11-06 00:19
Summary
Red Hat Security Advisory: Cryostat security update
Notes
Topic
Updated RHEL-8 based Cryostat container images are now available
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The RHEL-8 based Cryostat container images have been updated with a security fix for "CVE-2021-44716 golang: net/http: limit growth of header canonicalization cache".
Users of RHEL-8 based Cryostat container images are advised to upgrade to these updated images, which contain backported patches to correct this security issue. Users of these images are also encouraged to rebuild all container images that depend on these images.
You can find images updated by this advisory in Red Hat Ecosystem Catalog (see References).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated RHEL-8 based Cryostat container images are now available\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The RHEL-8 based Cryostat container images have been updated with a security fix for \"CVE-2021-44716 golang: net/http: limit growth of header canonicalization cache\".\n\nUsers of RHEL-8 based Cryostat container images are advised to upgrade to these updated images, which contain backported patches to correct this security issue. Users of these images are also encouraged to rebuild all container images that depend on these images.\n\nYou can find images updated by this advisory in Red Hat Ecosystem Catalog (see References).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0163", "url": "https://access.redhat.com/errata/RHSA-2022:0163" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0163.json" } ], "title": "Red Hat Security Advisory: Cryostat security update", "tracking": { "current_release_date": "2024-11-06T00:19:57+00:00", "generator": { "date": "2024-11-06T00:19:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0163", "initial_release_date": "2022-01-18T16:36:19+00:00", "revision_history": [ { "date": "2022-01-18T16:36:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-18T16:36:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:19:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Cryostat 2 on RHEL 8", "product": { "name": "Cryostat 2 on RHEL 8", "product_id": "8Base-Cryostat-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:cryostat:2::el8" } } } ], "category": "product_family", "name": "Cryostat" }, { "branches": [ { "category": "product_version", "name": "cryostat-20-tech-preview/cryostat-operator-bundle@sha256:7e22170562b9a35a66eaf9f3e05e9214581dda56a8f1a9c55a7cb81bd3d3cafa_amd64", "product": { "name": "cryostat-20-tech-preview/cryostat-operator-bundle@sha256:7e22170562b9a35a66eaf9f3e05e9214581dda56a8f1a9c55a7cb81bd3d3cafa_amd64", "product_id": "cryostat-20-tech-preview/cryostat-operator-bundle@sha256:7e22170562b9a35a66eaf9f3e05e9214581dda56a8f1a9c55a7cb81bd3d3cafa_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-operator-bundle@sha256:7e22170562b9a35a66eaf9f3e05e9214581dda56a8f1a9c55a7cb81bd3d3cafa?arch=amd64\u0026repository_url=registry.redhat.io/cryostat-20-tech-preview/cryostat-operator-bundle\u0026tag=2.0.0-6.1641316447" } } }, { "category": "product_version", "name": "cryostat-20-tech-preview/cryostat-rhel8-operator@sha256:146c219295547fb31a7b6a00f6ca94c9f61d89d110d1b80c12c66c64ba7d3692_amd64", "product": { "name": "cryostat-20-tech-preview/cryostat-rhel8-operator@sha256:146c219295547fb31a7b6a00f6ca94c9f61d89d110d1b80c12c66c64ba7d3692_amd64", "product_id": "cryostat-20-tech-preview/cryostat-rhel8-operator@sha256:146c219295547fb31a7b6a00f6ca94c9f61d89d110d1b80c12c66c64ba7d3692_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-rhel8-operator@sha256:146c219295547fb31a7b6a00f6ca94c9f61d89d110d1b80c12c66c64ba7d3692?arch=amd64\u0026repository_url=registry.redhat.io/cryostat-20-tech-preview/cryostat-rhel8-operator\u0026tag=2.0.0-8" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cryostat-20-tech-preview/cryostat-operator-bundle@sha256:7e22170562b9a35a66eaf9f3e05e9214581dda56a8f1a9c55a7cb81bd3d3cafa_amd64 as a component of Cryostat 2 on RHEL 8", "product_id": "8Base-Cryostat-2:cryostat-20-tech-preview/cryostat-operator-bundle@sha256:7e22170562b9a35a66eaf9f3e05e9214581dda56a8f1a9c55a7cb81bd3d3cafa_amd64" }, "product_reference": "cryostat-20-tech-preview/cryostat-operator-bundle@sha256:7e22170562b9a35a66eaf9f3e05e9214581dda56a8f1a9c55a7cb81bd3d3cafa_amd64", "relates_to_product_reference": "8Base-Cryostat-2" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat-20-tech-preview/cryostat-rhel8-operator@sha256:146c219295547fb31a7b6a00f6ca94c9f61d89d110d1b80c12c66c64ba7d3692_amd64 as a component of Cryostat 2 on RHEL 8", "product_id": "8Base-Cryostat-2:cryostat-20-tech-preview/cryostat-rhel8-operator@sha256:146c219295547fb31a7b6a00f6ca94c9f61d89d110d1b80c12c66c64ba7d3692_amd64" }, "product_reference": "cryostat-20-tech-preview/cryostat-rhel8-operator@sha256:146c219295547fb31a7b6a00f6ca94c9f61d89d110d1b80c12c66c64ba7d3692_amd64", "relates_to_product_reference": "8Base-Cryostat-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Cryostat-2:cryostat-20-tech-preview/cryostat-operator-bundle@sha256:7e22170562b9a35a66eaf9f3e05e9214581dda56a8f1a9c55a7cb81bd3d3cafa_amd64", "8Base-Cryostat-2:cryostat-20-tech-preview/cryostat-rhel8-operator@sha256:146c219295547fb31a7b6a00f6ca94c9f61d89d110d1b80c12c66c64ba7d3692_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-18T16:36:19+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Cryostat-2:cryostat-20-tech-preview/cryostat-operator-bundle@sha256:7e22170562b9a35a66eaf9f3e05e9214581dda56a8f1a9c55a7cb81bd3d3cafa_amd64", "8Base-Cryostat-2:cryostat-20-tech-preview/cryostat-rhel8-operator@sha256:146c219295547fb31a7b6a00f6ca94c9f61d89d110d1b80c12c66c64ba7d3692_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0163" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "8Base-Cryostat-2:cryostat-20-tech-preview/cryostat-operator-bundle@sha256:7e22170562b9a35a66eaf9f3e05e9214581dda56a8f1a9c55a7cb81bd3d3cafa_amd64", "8Base-Cryostat-2:cryostat-20-tech-preview/cryostat-rhel8-operator@sha256:146c219295547fb31a7b6a00f6ca94c9f61d89d110d1b80c12c66c64ba7d3692_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Cryostat-2:cryostat-20-tech-preview/cryostat-operator-bundle@sha256:7e22170562b9a35a66eaf9f3e05e9214581dda56a8f1a9c55a7cb81bd3d3cafa_amd64", "8Base-Cryostat-2:cryostat-20-tech-preview/cryostat-rhel8-operator@sha256:146c219295547fb31a7b6a00f6ca94c9f61d89d110d1b80c12c66c64ba7d3692_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http: limit growth of header canonicalization cache" } ] }
rhsa-2021_5160
Vulnerability from csaf_redhat
Published
2021-12-15 16:33
Modified
2024-11-06 00:16
Summary
Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update
Notes
Topic
An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
Security Fix(es):
* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)
* golang: syscall: don't close fd 0 on ForkExec error (CVE-2021-44717)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Rebase Go to 1.16.12 (BZ#2031125)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. \n\nSecurity Fix(es):\n\n* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n\n* golang: syscall: don\u0027t close fd 0 on ForkExec error (CVE-2021-44717)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Rebase Go to 1.16.12 (BZ#2031125)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:5160", "url": "https://access.redhat.com/errata/RHSA-2021:5160" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_5160.json" } ], "title": "Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:16:17+00:00", "generator": { "date": "2024-11-06T00:16:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:5160", "initial_release_date": "2021-12-15T16:33:39+00:00", "revision_history": [ { "date": "2021-12-15T16:33:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-12-15T16:33:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:16:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "go-toolset:rhel8:8050020211211004557:70889296", "product": { "name": "go-toolset:rhel8:8050020211211004557:70889296", "product_id": "go-toolset:rhel8:8050020211211004557:70889296", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/go-toolset@rhel8:8050020211211004557:70889296" } } }, { "category": "product_version", "name": "golang-docs-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "product": { "name": "golang-docs-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "product_id": "golang-docs-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-docs@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=noarch" } } }, { "category": "product_version", "name": "golang-misc-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "product": { "name": "golang-misc-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "product_id": "golang-misc-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-misc@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=noarch" } } }, { "category": "product_version", "name": "golang-src-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "product": { "name": "golang-src-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "product_id": "golang-src-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-src@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=noarch" } } }, { "category": "product_version", "name": "golang-tests-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "product": { "name": "golang-tests-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "product_id": "golang-tests-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-tests@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "product": { "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "product_id": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=aarch64" } } }, { "category": "product_version", "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "product": { "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "product_id": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=aarch64" } } }, { "category": "product_version", "name": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "product": { "name": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "product_id": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.src", "product": { "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.src", "product_id": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=src" } } }, { "category": "product_version", "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.src", "product": { "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.src", "product_id": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=src" } } }, { "category": "product_version", "name": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "product": { "name": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "product_id": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve@1.6.0-1.module%2Bel8.5.0%2B10379%2Bd6b83bd0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "product": { "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "product_id": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "product": { "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "product_id": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "product": { "name": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "product_id": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "product": { "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "product_id": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=s390x" } } }, { "category": "product_version", "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "product": { "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "product_id": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=s390x" } } }, { "category": "product_version", "name": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "product": { "name": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "product_id": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "product": { "name": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "product_id": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve@1.6.0-1.module%2Bel8.5.0%2B10379%2Bd6b83bd0?arch=x86_64" } } }, { "category": "product_version", "name": "delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "product": { "name": "delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "product_id": "delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve-debuginfo@1.6.0-1.module%2Bel8.5.0%2B10379%2Bd6b83bd0?arch=x86_64" } } }, { "category": "product_version", "name": "delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "product": { "name": "delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "product_id": "delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve-debugsource@1.6.0-1.module%2Bel8.5.0%2B10379%2Bd6b83bd0?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "product": { "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "product_id": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=x86_64" } } }, { "category": "product_version", "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "product": { "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "product_id": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=x86_64" } } }, { "category": "product_version", "name": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "product": { "name": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "product_id": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=x86_64" } } }, { "category": "product_version", "name": "golang-race-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "product": { "name": "golang-race-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "product_id": "golang-race-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-race@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296" }, "product_reference": "go-toolset:rhel8:8050020211211004557:70889296", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src" }, "product_reference": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296" }, { "category": "default_component_of", "full_product_name": { "name": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64 as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64" }, "product_reference": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296" }, { "category": "default_component_of", "full_product_name": { "name": "delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64 as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64" }, "product_reference": "delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296" }, { "category": "default_component_of", "full_product_name": { "name": "delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64 as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64" }, "product_reference": "delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64 as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64" }, "product_reference": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le" }, "product_reference": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x" }, "product_reference": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.src as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.src" }, "product_reference": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.src", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64 as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64" }, "product_reference": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64 as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64" }, "product_reference": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le" }, "product_reference": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x" }, "product_reference": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.src as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.src" }, "product_reference": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.src", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64 as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64" }, "product_reference": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64 as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64" }, "product_reference": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le" }, "product_reference": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x" }, "product_reference": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64 as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64" }, "product_reference": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296" }, { "category": "default_component_of", "full_product_name": { "name": "golang-docs-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-docs-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch" }, "product_reference": "golang-docs-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296" }, { "category": "default_component_of", "full_product_name": { "name": "golang-misc-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-misc-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch" }, "product_reference": "golang-misc-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296" }, { "category": "default_component_of", "full_product_name": { "name": "golang-race-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64 as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-race-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64" }, "product_reference": "golang-race-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296" }, { "category": "default_component_of", "full_product_name": { "name": "golang-src-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-src-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch" }, "product_reference": "golang-src-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296" }, { "category": "default_component_of", "full_product_name": { "name": "golang-tests-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-tests-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch" }, "product_reference": "golang-tests-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.src", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.src", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-docs-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-misc-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-race-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-src-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-tests-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-15T16:33:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.src", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.src", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-docs-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-misc-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-race-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-src-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-tests-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5160" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.src", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.src", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-docs-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-misc-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-race-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-src-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-tests-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.src", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.src", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-docs-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-misc-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-race-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-src-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-tests-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http: limit growth of header canonicalization cache" }, { "cve": "CVE-2021-44717", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030806" } ], "notes": [ { "category": "description", "text": "There\u0027s a flaw in golang\u0027s syscall.ForkExec() interface. An attacker who manages to first cause a file descriptor exhaustion for the process, then cause syscall.ForkExec() to be called repeatedly, could compromise data integrity and/or confidentiality in a somewhat uncontrolled way in programs linked with and using syscall.ForkExec().", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: don\u0027t close fd 0 on ForkExec error", "title": "Vulnerability summary" }, { "category": "other", "text": "* This flaw has had the severity level set to Moderate due to the attack complexity required to exhaust file descriptors at the time ForkExec is called, plus an attacker does not necessarily have direct control over where/how data is leaked.\n\n* For Service Telemetry Framework, because the flaw\u0027s impact is lower, no update will be provided at this time for its containers.\n\n* runc shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this flaw because the flaw is already patched in the shipped versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.src", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.src", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-docs-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-misc-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-race-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-src-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-tests-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44717" }, { "category": "external", "summary": "RHBZ#2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44717", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-15T16:33:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.src", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.src", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-docs-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-misc-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-race-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-src-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-tests-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5160" }, { "category": "workaround", "details": "This bug can be mitigated by raising the per-process file descriptor limit.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.src", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.src", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-docs-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-misc-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-race-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-src-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-tests-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.src", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.src", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-docs-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-misc-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-race-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-src-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch", "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-tests-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: don\u0027t close fd 0 on ForkExec error" } ] }
rhsa-2021_5176
Vulnerability from csaf_redhat
Published
2021-12-16 16:38
Modified
2024-11-06 00:16
Summary
Red Hat Security Advisory: go-toolset-1.16 and go-toolset-1.16-golang security and bug fix update
Notes
Topic
An update for go-toolset-1.16 and go-toolset-1.16-golang is now available for Red Hat Developer Tools.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
Security Fix(es):
* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)
* golang: syscall: don't close fd 0 on ForkExec error (CVE-2021-44717)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Rebase Go to 1.16.12 [devtools-2021.4.z] (BZ#2031148)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for go-toolset-1.16 and go-toolset-1.16-golang is now available for Red Hat Developer Tools.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.\n\nSecurity Fix(es):\n\n* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n\n* golang: syscall: don\u0027t close fd 0 on ForkExec error (CVE-2021-44717)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Rebase Go to 1.16.12 [devtools-2021.4.z] (BZ#2031148)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:5176", "url": "https://access.redhat.com/errata/RHSA-2021:5176" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_developer_tools/1/html/using_go_1.16.6_toolset", "url": "https://access.redhat.com/documentation/en-us/red_hat_developer_tools/1/html/using_go_1.16.6_toolset" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_5176.json" } ], "title": "Red Hat Security Advisory: go-toolset-1.16 and go-toolset-1.16-golang security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:16:37+00:00", "generator": { "date": "2024-11-06T00:16:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:5176", "initial_release_date": "2021-12-16T16:38:14+00:00", "revision_history": [ { "date": "2021-12-16T16:38:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-12-16T16:38:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:16:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:devtools:2021" } } }, { "category": "product_name", "name": "Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:devtools:2021" } } } ], "category": "product_family", "name": "Red Hat Developer Tools" }, { "branches": [ { "category": "product_version", "name": "go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le", "product": { "name": "go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le", "product_id": "go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16-golang-misc@1.16.12-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le", "product": { "name": "go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le", "product_id": "go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16-golang-src@1.16.12-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le", "product": { "name": "go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le", "product_id": "go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16-golang-tests@1.16.12-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le", "product": { "name": "go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le", "product_id": "go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16-golang@1.16.12-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le", "product": { "name": "go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le", "product_id": "go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16-golang-bin@1.16.12-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le", "product": { "name": "go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le", "product_id": "go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16@1.16.12-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le", "product": { "name": "go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le", "product_id": "go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16-build@1.16.12-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le", "product": { "name": "go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le", "product_id": "go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16-runtime@1.16.12-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le", "product": { "name": "go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le", "product_id": "go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16-scldevel@1.16.12-1.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch", "product": { "name": "go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch", "product_id": "go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16-golang-docs@1.16.12-1.el7_9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "go-toolset-1.16-golang-0:1.16.12-1.el7_9.src", "product": { "name": "go-toolset-1.16-golang-0:1.16.12-1.el7_9.src", "product_id": "go-toolset-1.16-golang-0:1.16.12-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16-golang@1.16.12-1.el7_9?arch=src" } } }, { "category": "product_version", "name": "go-toolset-1.16-0:1.16.12-1.el7_9.src", "product": { "name": "go-toolset-1.16-0:1.16.12-1.el7_9.src", "product_id": "go-toolset-1.16-0:1.16.12-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16@1.16.12-1.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64", "product": { "name": "go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64", "product_id": "go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16-golang@1.16.12-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64", "product": { "name": "go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64", "product_id": "go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16-golang-bin@1.16.12-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64", "product": { "name": "go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64", "product_id": "go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16-golang-misc@1.16.12-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64", "product": { "name": "go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64", "product_id": "go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16-golang-race@1.16.12-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64", "product": { "name": "go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64", "product_id": "go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16-golang-src@1.16.12-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64", "product": { "name": "go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64", "product_id": "go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16-golang-tests@1.16.12-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.16-0:1.16.12-1.el7_9.x86_64", "product": { "name": "go-toolset-1.16-0:1.16.12-1.el7_9.x86_64", "product_id": "go-toolset-1.16-0:1.16.12-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16@1.16.12-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64", "product": { "name": "go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64", "product_id": "go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16-build@1.16.12-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64", "product": { "name": "go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64", "product_id": "go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16-runtime@1.16.12-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64", "product": { "name": "go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64", "product_id": "go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16-scldevel@1.16.12-1.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x", "product": { "name": "go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x", "product_id": "go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16-golang@1.16.12-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x", "product": { "name": "go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x", "product_id": "go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16-golang-bin@1.16.12-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x", "product": { "name": "go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x", "product_id": "go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16-golang-misc@1.16.12-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x", "product": { "name": "go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x", "product_id": "go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16-golang-src@1.16.12-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x", "product": { "name": "go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x", "product_id": "go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16-golang-tests@1.16.12-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-1.16-0:1.16.12-1.el7_9.s390x", "product": { "name": "go-toolset-1.16-0:1.16.12-1.el7_9.s390x", "product_id": "go-toolset-1.16-0:1.16.12-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16@1.16.12-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x", "product": { "name": "go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x", "product_id": "go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16-build@1.16.12-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x", "product": { "name": "go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x", "product_id": "go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16-runtime@1.16.12-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x", "product": { "name": "go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x", "product_id": "go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.16-scldevel@1.16.12-1.el7_9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-0:1.16.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.16-0:1.16.12-1.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-0:1.16.12-1.el7_9.src as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.src" }, "product_reference": "go-toolset-1.16-0:1.16.12-1.el7_9.src", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-0:1.16.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.16-0:1.16.12-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-0:1.16.12-1.el7_9.src as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.src" }, "product_reference": "go-toolset-1.16-golang-0:1.16.12-1.el7_9.src", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch" }, "product_reference": "go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-0:1.16.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.16-0:1.16.12-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-0:1.16.12-1.el7_9.src as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.src" }, "product_reference": "go-toolset-1.16-0:1.16.12-1.el7_9.src", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-0:1.16.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.16-0:1.16.12-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-0:1.16.12-1.el7_9.src as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.src" }, "product_reference": "go-toolset-1.16-golang-0:1.16.12-1.el7_9.src", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch" }, "product_reference": "go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2021.4" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2021.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-41772", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-11-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2020736" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in archive/zip of the Go standard library. Applications written in Go where Reader.Open (the API implementing io/fs.FS introduced in Go 1.16) can panic when parsing a crafted ZIP archive containing completely invalid names or an empty filename argument.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: archive/zip: Reader.Open panics on empty string", "title": "Vulnerability summary" }, { "category": "other", "text": "* In OpenShift Container Platform multiple components are written in Go and use archive/zip from the standard library. However, all such components are short lived client side tools, not long lived server side executables. As the maximum impact of this vulnerability is a denial of service in client utilities, this vulnerability is rated Low for OpenShift Container Platform.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s sg-core-container.\n\n* Because Red Hat Ceph Storage only uses Go\u0027s archive/zip for the Grafana CLI and thus is not directly exploitable, the vulnerability has been rated low for Red Hat Ceph Storage.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.src", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.src", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.src", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.src", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-41772" }, { "category": "external", "summary": "RHBZ#2020736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41772", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41772" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41772", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41772" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/0fM21h43arc", "url": "https://groups.google.com/g/golang-announce/c/0fM21h43arc" } ], "release_date": "2021-08-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-16T16:38:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.src", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.src", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.src", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.src", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5176" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.src", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.src", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.src", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.src", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: archive/zip: Reader.Open panics on empty string" }, { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.src", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.src", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.src", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.src", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-16T16:38:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.src", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.src", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.src", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.src", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5176" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.src", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.src", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.src", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.src", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.src", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.src", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.src", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.src", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http: limit growth of header canonicalization cache" }, { "cve": "CVE-2021-44717", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030806" } ], "notes": [ { "category": "description", "text": "There\u0027s a flaw in golang\u0027s syscall.ForkExec() interface. An attacker who manages to first cause a file descriptor exhaustion for the process, then cause syscall.ForkExec() to be called repeatedly, could compromise data integrity and/or confidentiality in a somewhat uncontrolled way in programs linked with and using syscall.ForkExec().", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: don\u0027t close fd 0 on ForkExec error", "title": "Vulnerability summary" }, { "category": "other", "text": "* This flaw has had the severity level set to Moderate due to the attack complexity required to exhaust file descriptors at the time ForkExec is called, plus an attacker does not necessarily have direct control over where/how data is leaked.\n\n* For Service Telemetry Framework, because the flaw\u0027s impact is lower, no update will be provided at this time for its containers.\n\n* runc shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this flaw because the flaw is already patched in the shipped versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.src", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.src", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.src", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.src", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44717" }, { "category": "external", "summary": "RHBZ#2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44717", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-16T16:38:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.src", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.src", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.src", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.src", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5176" }, { "category": "workaround", "details": "This bug can be mitigated by raising the per-process file descriptor limit.", "product_ids": [ "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.src", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.src", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.src", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.src", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.src", "7Server-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.src", "7Server-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x", "7Server-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.src", "7Workstation-DevTools-2021.4:go-toolset-1.16-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-build-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.src", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-bin-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-docs-0:1.16.12-1.el7_9.noarch", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-misc-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-race-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-src-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-golang-tests-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-runtime-0:1.16.12-1.el7_9.x86_64", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.ppc64le", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.s390x", "7Workstation-DevTools-2021.4:go-toolset-1.16-scldevel-0:1.16.12-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: don\u0027t close fd 0 on ForkExec error" } ] }
rhsa-2022_0260
Vulnerability from csaf_redhat
Published
2022-01-25 13:55
Modified
2024-11-06 00:21
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (etcd) security update
Notes
Topic
An update for etcd is now available for Red Hat OpenStack Platform 16.1
(Train).
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
A highly-available key value store for shared configuration
Security Fix(es):
* net/http: limit growth of header canonicalization cache (CVE-2021-44716)
* net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923)
* crypto/tls: certificate of wrong type is causing TLS client to panic
(CVE-2021-34558)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for etcd is now available for Red Hat OpenStack Platform 16.1\n(Train).\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "A highly-available key value store for shared configuration\n\nSecurity Fix(es):\n\n* net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n\n* net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923)\n\n* crypto/tls: certificate of wrong type is causing TLS client to panic\n(CVE-2021-34558)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0260", "url": "https://access.redhat.com/errata/RHSA-2022:0260" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "1992006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992006" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0260.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (etcd) security update", "tracking": { "current_release_date": "2024-11-06T00:21:53+00:00", "generator": { "date": "2024-11-06T00:21:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0260", "initial_release_date": "2022-01-25T13:55:40+00:00", "revision_history": [ { "date": "2022-01-25T13:55:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-25T13:55:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:21:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 16.1", "product": { "name": "Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:16.1::el8" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "etcd-0:3.3.23-7.el8ost.src", "product": { "name": "etcd-0:3.3.23-7.el8ost.src", "product_id": "etcd-0:3.3.23-7.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd@3.3.23-7.el8ost?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "etcd-0:3.3.23-7.el8ost.x86_64", "product": { "name": "etcd-0:3.3.23-7.el8ost.x86_64", "product_id": "etcd-0:3.3.23-7.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd@3.3.23-7.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "etcd-debugsource-0:3.3.23-7.el8ost.x86_64", "product": { "name": "etcd-debugsource-0:3.3.23-7.el8ost.x86_64", "product_id": "etcd-debugsource-0:3.3.23-7.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd-debugsource@3.3.23-7.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "product": { "name": "etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "product_id": "etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd-debuginfo@3.3.23-7.el8ost?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "etcd-0:3.3.23-7.el8ost.ppc64le", "product": { "name": "etcd-0:3.3.23-7.el8ost.ppc64le", "product_id": "etcd-0:3.3.23-7.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd@3.3.23-7.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "product": { "name": "etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "product_id": "etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd-debugsource@3.3.23-7.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "product": { "name": "etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "product_id": "etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd-debuginfo@3.3.23-7.el8ost?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "etcd-0:3.3.23-7.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.ppc64le" }, "product_reference": "etcd-0:3.3.23-7.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-0:3.3.23-7.el8ost.src as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.src" }, "product_reference": "etcd-0:3.3.23-7.el8ost.src", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-0:3.3.23-7.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.x86_64" }, "product_reference": "etcd-0:3.3.23-7.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le" }, "product_reference": "etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-debuginfo-0:3.3.23-7.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64" }, "product_reference": "etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-debugsource-0:3.3.23-7.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le" }, "product_reference": "etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-debugsource-0:3.3.23-7.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.x86_64" }, "product_reference": "etcd-debugsource-0:3.3.23-7.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOS-16.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-29923", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1992006" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Extraneous zero characters at the beginning of an IP address octet are not properly considered which could allow an attacker to bypass IP-based access controls. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability potentially affects any component written in Go that uses the net standard library and ParseIP / ParseCIDR functions. There are components which might not use these functions or might use them to parse IP addresses and not manage them in any way (only store information about the ip address) . This reduces the severity of this vulnerability to Low for the following offerings:\n* OpenShift distributed tracing (formerly OpenShift Jaeger)\n* OpenShift Migration Toolkit for Containers\n* OpenShift Container Platform", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.src", "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29923" }, { "category": "external", "summary": "RHBZ#1992006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992006" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29923", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29923" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29923", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29923" }, { "category": "external", "summary": "https://sick.codes/sick-2021-016/", "url": "https://sick.codes/sick-2021-016/" } ], "release_date": "2021-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-25T13:55:40+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.src", "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0260" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.src", "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.src", "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet" }, { "cve": "CVE-2021-34558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983596" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n - OpenShift Container Platform\n - OpenShift distributed tracing (formerly OpenShift Jaeger)\n - OpenShift Migration Toolkit for Containers\n - Red Hat Advanced Cluster Management for Kubernetes\n - Red Hat OpenShift on AWS\n - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.src", "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34558" }, { "category": "external", "summary": "RHBZ#1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.15.minor", "url": "https://golang.org/doc/devel/release#go1.15.minor" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.16.minor", "url": "https://golang.org/doc/devel/release#go1.16.minor" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-25T13:55:40+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.src", "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0260" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.src", "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.src", "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic" }, { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.src", "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-25T13:55:40+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.src", "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0260" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.src", "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.src", "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http: limit growth of header canonicalization cache" } ] }
rhsa-2022_0557
Vulnerability from csaf_redhat
Published
2022-02-23 12:47
Modified
2024-11-06 00:29
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.9.22 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.9.22 is now available with
updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
Security Fix(es):
* golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923)
* golang: net/http/httputil: panic due to racy read of persistConn after handler panic (CVE-2021-36221)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.9.22 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923)\n\n* golang: net/http/httputil: panic due to racy read of persistConn after handler panic (CVE-2021-36221)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0557", "url": "https://access.redhat.com/errata/RHSA-2022:0557" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1992006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992006" }, { "category": "external", "summary": "1995656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995656" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0557.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.9.22 security update", "tracking": { "current_release_date": "2024-11-06T00:29:55+00:00", "generator": { "date": "2024-11-06T00:29:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0557", "initial_release_date": "2022-02-23T12:47:14+00:00", "revision_history": [ { "date": "2022-02-23T12:47:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-02-23T12:47:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:29:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.9", "product": { "name": "Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.9::el7" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.9", "product": { "name": "Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.9::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.src", "product": { "name": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.src", "product_id": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.22.1-17.rhaos4.9.git3029b1d.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.src", "product": { "name": "openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.src", "product_id": "openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.src", "product": { "name": "openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.src", "product_id": "openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.src", "product": { "name": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.src", "product_id": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.9.0-202202140924.p0.g340e212.assembly.stream.el7?arch=src" } } }, { "category": "product_version", "name": "butane-0:0.13.1-2.rhaos4.9.el8.src", "product": { "name": "butane-0:0.13.1-2.rhaos4.9.el8.src", "product_id": "butane-0:0.13.1-2.rhaos4.9.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.13.1-2.rhaos4.9.el8?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.src", "product": { "name": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.src", "product_id": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.22.1-17.rhaos4.9.git3029b1d.2.el8?arch=src" } } }, { "category": "product_version", "name": "cri-tools-0:1.22.0-2.el8.src", "product": { "name": "cri-tools-0:1.22.0-2.el8.src", "product_id": "cri-tools-0:1.22.0-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.22.0-2.el8?arch=src" } } }, { "category": "product_version", "name": "golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.src", "product": { "name": "golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.src", "product_id": "golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-promu@0.5.0-5.git642a960.el8?arch=src" } } }, { "category": "product_version", "name": "ignition-0:2.12.0-3.rhaos4.9.el8.src", "product": { "name": "ignition-0:2.12.0-3.rhaos4.9.el8.src", "product_id": "ignition-0:2.12.0-3.rhaos4.9.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.12.0-3.rhaos4.9.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.9.1644822177-1.el8.src", "product": { "name": "jenkins-2-plugins-0:4.9.1644822177-1.el8.src", "product_id": "jenkins-2-plugins-0:4.9.1644822177-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.9.1644822177-1.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.src", "product": { "name": "openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.src", "product_id": "openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.src", "product": { "name": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.src", "product_id": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.9.0-202202140924.p0.g340e212.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "ovn21.12-0:21.12.0-25.el8fdp.src", "product": { "name": "ovn21.12-0:21.12.0-25.el8fdp.src", "product_id": "ovn21.12-0:21.12.0-25.el8fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12@21.12.0-25.el8fdp?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "product": { "name": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "product_id": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.22.1-17.rhaos4.9.git3029b1d.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "product": { "name": "cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "product_id": "cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.22.1-17.rhaos4.9.git3029b1d.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.x86_64", "product": { "name": "openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.x86_64", "product_id": "openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "product": { "name": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "product_id": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.9.0-202202140924.p0.g340e212.assembly.stream.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "product_id": "openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.9.0-202202140924.p0.g340e212.assembly.stream.el7?arch=x86_64" } } }, { "category": "product_version", "name": "butane-0:0.13.1-2.rhaos4.9.el8.x86_64", "product": { "name": "butane-0:0.13.1-2.rhaos4.9.el8.x86_64", "product_id": "butane-0:0.13.1-2.rhaos4.9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.13.1-2.rhaos4.9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "butane-debugsource-0:0.13.1-2.rhaos4.9.el8.x86_64", "product": { "name": "butane-debugsource-0:0.13.1-2.rhaos4.9.el8.x86_64", "product_id": "butane-debugsource-0:0.13.1-2.rhaos4.9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debugsource@0.13.1-2.rhaos4.9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.x86_64", "product": { "name": "butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.x86_64", "product_id": "butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.13.1-2.rhaos4.9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "product": { "name": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "product_id": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.22.1-17.rhaos4.9.git3029b1d.2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "product_id": "cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.22.1-17.rhaos4.9.git3029b1d.2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.22.1-17.rhaos4.9.git3029b1d.2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-0:1.22.0-2.el8.x86_64", "product": { "name": "cri-tools-0:1.22.0-2.el8.x86_64", "product_id": "cri-tools-0:1.22.0-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.22.0-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.22.0-2.el8.x86_64", "product": { "name": "cri-tools-debugsource-0:1.22.0-2.el8.x86_64", "product_id": "cri-tools-debugsource-0:1.22.0-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.22.0-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.22.0-2.el8.x86_64", "product": { "name": "cri-tools-debuginfo-0:1.22.0-2.el8.x86_64", "product_id": "cri-tools-debuginfo-0:1.22.0-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.22.0-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64", "product": { "name": "golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64", "product_id": "golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-promu@0.5.0-5.git642a960.el8?arch=x86_64" } } }, { "category": "product_version", "name": "prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64", "product": { "name": "prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64", "product_id": "prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus-promu@0.5.0-5.git642a960.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-0:2.12.0-3.rhaos4.9.el8.x86_64", "product": { "name": "ignition-0:2.12.0-3.rhaos4.9.el8.x86_64", "product_id": "ignition-0:2.12.0-3.rhaos4.9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.12.0-3.rhaos4.9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-validate-0:2.12.0-3.rhaos4.9.el8.x86_64", "product": { "name": "ignition-validate-0:2.12.0-3.rhaos4.9.el8.x86_64", "product_id": "ignition-validate-0:2.12.0-3.rhaos4.9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.12.0-3.rhaos4.9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.x86_64", "product": { "name": "ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.x86_64", "product_id": "ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.12.0-3.rhaos4.9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "product": { "name": "ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "product_id": "ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.12.0-3.rhaos4.9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "product": { "name": "ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "product_id": "ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.12.0-3.rhaos4.9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "product_id": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.9.0-202202140924.p0.g340e212.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.9.0-202202140924.p0.g340e212.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.12-0:21.12.0-25.el8fdp.x86_64", "product": { "name": "ovn21.12-0:21.12.0-25.el8fdp.x86_64", "product_id": "ovn21.12-0:21.12.0-25.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12@21.12.0-25.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "product": { "name": "ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "product_id": "ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-central@21.12.0-25.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "product": { "name": "ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "product_id": "ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-host@21.12.0-25.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "product": { "name": "ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "product_id": "ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-vtep@21.12.0-25.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "product": { "name": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "product_id": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-debugsource@21.12.0-25.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "product": { "name": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "product_id": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-central-debuginfo@21.12.0-25.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "product": { "name": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "product_id": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-debuginfo@21.12.0-25.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "product": { "name": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "product_id": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-host-debuginfo@21.12.0-25.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "product": { "name": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "product_id": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-vtep-debuginfo@21.12.0-25.el8fdp?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "product": { "name": "openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "product_id": "openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "product": { "name": "openshift-ansible-test-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "product_id": "openshift-ansible-test-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7?arch=noarch" } } }, { "category": "product_version", "name": "butane-redistributable-0:0.13.1-2.rhaos4.9.el8.noarch", "product": { "name": "butane-redistributable-0:0.13.1-2.rhaos4.9.el8.noarch", "product_id": "butane-redistributable-0:0.13.1-2.rhaos4.9.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-redistributable@0.13.1-2.rhaos4.9.el8?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.9.1644822177-1.el8.noarch", "product": { "name": "jenkins-2-plugins-0:4.9.1644822177-1.el8.noarch", "product_id": "jenkins-2-plugins-0:4.9.1644822177-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.9.1644822177-1.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "butane-0:0.13.1-2.rhaos4.9.el8.aarch64", "product": { "name": "butane-0:0.13.1-2.rhaos4.9.el8.aarch64", "product_id": "butane-0:0.13.1-2.rhaos4.9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.13.1-2.rhaos4.9.el8?arch=aarch64" } } }, { "category": "product_version", "name": "butane-debugsource-0:0.13.1-2.rhaos4.9.el8.aarch64", "product": { "name": "butane-debugsource-0:0.13.1-2.rhaos4.9.el8.aarch64", "product_id": "butane-debugsource-0:0.13.1-2.rhaos4.9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debugsource@0.13.1-2.rhaos4.9.el8?arch=aarch64" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.aarch64", "product": { "name": "butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.aarch64", "product_id": "butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.13.1-2.rhaos4.9.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "product": { "name": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "product_id": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.22.1-17.rhaos4.9.git3029b1d.2.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "product_id": "cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.22.1-17.rhaos4.9.git3029b1d.2.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.22.1-17.rhaos4.9.git3029b1d.2.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-0:1.22.0-2.el8.aarch64", "product": { "name": "cri-tools-0:1.22.0-2.el8.aarch64", "product_id": "cri-tools-0:1.22.0-2.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.22.0-2.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.22.0-2.el8.aarch64", "product": { "name": "cri-tools-debugsource-0:1.22.0-2.el8.aarch64", "product_id": "cri-tools-debugsource-0:1.22.0-2.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.22.0-2.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.22.0-2.el8.aarch64", "product": { "name": "cri-tools-debuginfo-0:1.22.0-2.el8.aarch64", "product_id": "cri-tools-debuginfo-0:1.22.0-2.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.22.0-2.el8?arch=aarch64" } } }, { "category": "product_version", "name": "golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "product": { "name": "golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "product_id": "golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-promu@0.5.0-5.git642a960.el8?arch=aarch64" } } }, { "category": "product_version", "name": "prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "product": { "name": "prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "product_id": "prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus-promu@0.5.0-5.git642a960.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-0:2.12.0-3.rhaos4.9.el8.aarch64", "product": { "name": "ignition-0:2.12.0-3.rhaos4.9.el8.aarch64", "product_id": "ignition-0:2.12.0-3.rhaos4.9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.12.0-3.rhaos4.9.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-validate-0:2.12.0-3.rhaos4.9.el8.aarch64", "product": { "name": "ignition-validate-0:2.12.0-3.rhaos4.9.el8.aarch64", "product_id": "ignition-validate-0:2.12.0-3.rhaos4.9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.12.0-3.rhaos4.9.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.aarch64", "product": { "name": "ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.aarch64", "product_id": "ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.12.0-3.rhaos4.9.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "product": { "name": "ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "product_id": "ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.12.0-3.rhaos4.9.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "product": { "name": "ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "product_id": "ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.12.0-3.rhaos4.9.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.aarch64", "product": { "name": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.aarch64", "product_id": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.9.0-202202140924.p0.g340e212.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.12-0:21.12.0-25.el8fdp.aarch64", "product": { "name": "ovn21.12-0:21.12.0-25.el8fdp.aarch64", "product_id": "ovn21.12-0:21.12.0-25.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12@21.12.0-25.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "product": { "name": "ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "product_id": "ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-central@21.12.0-25.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "product": { "name": "ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "product_id": "ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-host@21.12.0-25.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "product": { "name": "ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "product_id": "ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-vtep@21.12.0-25.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "product": { "name": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "product_id": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-debugsource@21.12.0-25.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "product": { "name": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "product_id": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-central-debuginfo@21.12.0-25.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "product": { "name": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "product_id": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-debuginfo@21.12.0-25.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "product": { "name": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "product_id": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-host-debuginfo@21.12.0-25.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "product": { "name": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "product_id": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-vtep-debuginfo@21.12.0-25.el8fdp?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "butane-0:0.13.1-2.rhaos4.9.el8.ppc64le", "product": { "name": "butane-0:0.13.1-2.rhaos4.9.el8.ppc64le", "product_id": "butane-0:0.13.1-2.rhaos4.9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.13.1-2.rhaos4.9.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "butane-debugsource-0:0.13.1-2.rhaos4.9.el8.ppc64le", "product": { "name": "butane-debugsource-0:0.13.1-2.rhaos4.9.el8.ppc64le", "product_id": "butane-debugsource-0:0.13.1-2.rhaos4.9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debugsource@0.13.1-2.rhaos4.9.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.ppc64le", "product": { "name": "butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.ppc64le", "product_id": "butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.13.1-2.rhaos4.9.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "product": { "name": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "product_id": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.22.1-17.rhaos4.9.git3029b1d.2.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.22.1-17.rhaos4.9.git3029b1d.2.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.22.1-17.rhaos4.9.git3029b1d.2.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-0:1.22.0-2.el8.ppc64le", "product": { "name": "cri-tools-0:1.22.0-2.el8.ppc64le", "product_id": "cri-tools-0:1.22.0-2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.22.0-2.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.22.0-2.el8.ppc64le", "product": { "name": "cri-tools-debugsource-0:1.22.0-2.el8.ppc64le", "product_id": "cri-tools-debugsource-0:1.22.0-2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.22.0-2.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.22.0-2.el8.ppc64le", "product": { "name": "cri-tools-debuginfo-0:1.22.0-2.el8.ppc64le", "product_id": "cri-tools-debuginfo-0:1.22.0-2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.22.0-2.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "product": { "name": "golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "product_id": "golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-promu@0.5.0-5.git642a960.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "product": { "name": "prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "product_id": "prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus-promu@0.5.0-5.git642a960.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-0:2.12.0-3.rhaos4.9.el8.ppc64le", "product": { "name": "ignition-0:2.12.0-3.rhaos4.9.el8.ppc64le", "product_id": "ignition-0:2.12.0-3.rhaos4.9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.12.0-3.rhaos4.9.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-validate-0:2.12.0-3.rhaos4.9.el8.ppc64le", "product": { "name": "ignition-validate-0:2.12.0-3.rhaos4.9.el8.ppc64le", "product_id": "ignition-validate-0:2.12.0-3.rhaos4.9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.12.0-3.rhaos4.9.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.ppc64le", "product": { "name": "ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.ppc64le", "product_id": "ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.12.0-3.rhaos4.9.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "product": { "name": "ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "product_id": "ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.12.0-3.rhaos4.9.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "product": { "name": "ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "product_id": "ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.12.0-3.rhaos4.9.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.ppc64le", "product": { "name": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.ppc64le", "product_id": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.9.0-202202140924.p0.g340e212.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "product": { "name": "ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "product_id": "ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12@21.12.0-25.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "product": { "name": "ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "product_id": "ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-central@21.12.0-25.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "product": { "name": "ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "product_id": "ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-host@21.12.0-25.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "product": { "name": "ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "product_id": "ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-vtep@21.12.0-25.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "product": { "name": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "product_id": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-debugsource@21.12.0-25.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "product": { "name": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "product_id": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-central-debuginfo@21.12.0-25.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "product": { "name": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "product_id": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-debuginfo@21.12.0-25.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "product": { "name": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "product_id": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-host-debuginfo@21.12.0-25.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "product": { "name": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "product_id": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-vtep-debuginfo@21.12.0-25.el8fdp?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "butane-0:0.13.1-2.rhaos4.9.el8.s390x", "product": { "name": "butane-0:0.13.1-2.rhaos4.9.el8.s390x", "product_id": "butane-0:0.13.1-2.rhaos4.9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.13.1-2.rhaos4.9.el8?arch=s390x" } } }, { "category": "product_version", "name": "butane-debugsource-0:0.13.1-2.rhaos4.9.el8.s390x", "product": { "name": "butane-debugsource-0:0.13.1-2.rhaos4.9.el8.s390x", "product_id": "butane-debugsource-0:0.13.1-2.rhaos4.9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debugsource@0.13.1-2.rhaos4.9.el8?arch=s390x" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.s390x", "product": { "name": "butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.s390x", "product_id": "butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.13.1-2.rhaos4.9.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "product": { "name": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "product_id": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.22.1-17.rhaos4.9.git3029b1d.2.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "product_id": "cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.22.1-17.rhaos4.9.git3029b1d.2.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "product_id": "cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.22.1-17.rhaos4.9.git3029b1d.2.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-0:1.22.0-2.el8.s390x", "product": { "name": "cri-tools-0:1.22.0-2.el8.s390x", "product_id": "cri-tools-0:1.22.0-2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.22.0-2.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.22.0-2.el8.s390x", "product": { "name": "cri-tools-debugsource-0:1.22.0-2.el8.s390x", "product_id": "cri-tools-debugsource-0:1.22.0-2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.22.0-2.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.22.0-2.el8.s390x", "product": { "name": "cri-tools-debuginfo-0:1.22.0-2.el8.s390x", "product_id": "cri-tools-debuginfo-0:1.22.0-2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.22.0-2.el8?arch=s390x" } } }, { "category": "product_version", "name": "golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "product": { "name": "golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "product_id": "golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-promu@0.5.0-5.git642a960.el8?arch=s390x" } } }, { "category": "product_version", "name": "prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "product": { "name": "prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "product_id": "prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus-promu@0.5.0-5.git642a960.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-0:2.12.0-3.rhaos4.9.el8.s390x", "product": { "name": "ignition-0:2.12.0-3.rhaos4.9.el8.s390x", "product_id": "ignition-0:2.12.0-3.rhaos4.9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.12.0-3.rhaos4.9.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-validate-0:2.12.0-3.rhaos4.9.el8.s390x", "product": { "name": "ignition-validate-0:2.12.0-3.rhaos4.9.el8.s390x", "product_id": "ignition-validate-0:2.12.0-3.rhaos4.9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.12.0-3.rhaos4.9.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.s390x", "product": { "name": "ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.s390x", "product_id": "ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.12.0-3.rhaos4.9.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "product": { "name": "ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "product_id": "ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.12.0-3.rhaos4.9.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "product": { "name": "ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "product_id": "ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.12.0-3.rhaos4.9.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.s390x", "product": { "name": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.s390x", "product_id": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.9.0-202202140924.p0.g340e212.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.12-0:21.12.0-25.el8fdp.s390x", "product": { "name": "ovn21.12-0:21.12.0-25.el8fdp.s390x", "product_id": "ovn21.12-0:21.12.0-25.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12@21.12.0-25.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "product": { "name": "ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "product_id": "ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-central@21.12.0-25.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "product": { "name": "ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "product_id": "ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-host@21.12.0-25.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "product": { "name": "ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "product_id": "ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-vtep@21.12.0-25.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "product": { "name": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "product_id": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-debugsource@21.12.0-25.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "product": { "name": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "product_id": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-central-debuginfo@21.12.0-25.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "product": { "name": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "product_id": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-debuginfo@21.12.0-25.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "product": { "name": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "product_id": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-host-debuginfo@21.12.0-25.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "product": { "name": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "product_id": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.12-vtep-debuginfo@21.12.0-25.el8fdp?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.src" }, "product_reference": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64" }, "product_reference": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.src" }, "product_reference": "openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch" }, "product_reference": "openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.src" }, "product_reference": "openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch" }, "product_reference": "openshift-ansible-test-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.src" }, "product_reference": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64" }, "product_reference": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.x86_64" }, "product_reference": "openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.13.1-2.rhaos4.9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.aarch64" }, "product_reference": "butane-0:0.13.1-2.rhaos4.9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.13.1-2.rhaos4.9.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.ppc64le" }, "product_reference": "butane-0:0.13.1-2.rhaos4.9.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.13.1-2.rhaos4.9.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.s390x" }, "product_reference": "butane-0:0.13.1-2.rhaos4.9.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.13.1-2.rhaos4.9.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.src" }, "product_reference": "butane-0:0.13.1-2.rhaos4.9.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.13.1-2.rhaos4.9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.x86_64" }, "product_reference": "butane-0:0.13.1-2.rhaos4.9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.aarch64" }, "product_reference": "butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.ppc64le" }, "product_reference": "butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.s390x" }, "product_reference": "butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.x86_64" }, "product_reference": "butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debugsource-0:0.13.1-2.rhaos4.9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.aarch64" }, "product_reference": "butane-debugsource-0:0.13.1-2.rhaos4.9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debugsource-0:0.13.1-2.rhaos4.9.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.ppc64le" }, "product_reference": "butane-debugsource-0:0.13.1-2.rhaos4.9.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debugsource-0:0.13.1-2.rhaos4.9.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.s390x" }, "product_reference": "butane-debugsource-0:0.13.1-2.rhaos4.9.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debugsource-0:0.13.1-2.rhaos4.9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.x86_64" }, "product_reference": "butane-debugsource-0:0.13.1-2.rhaos4.9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "butane-redistributable-0:0.13.1-2.rhaos4.9.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-2.rhaos4.9.el8.noarch" }, "product_reference": "butane-redistributable-0:0.13.1-2.rhaos4.9.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64" }, "product_reference": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le" }, "product_reference": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x" }, "product_reference": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.src" }, "product_reference": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64" }, "product_reference": "cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.22.0-2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.aarch64" }, "product_reference": "cri-tools-0:1.22.0-2.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.22.0-2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.ppc64le" }, "product_reference": "cri-tools-0:1.22.0-2.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.22.0-2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.s390x" }, "product_reference": "cri-tools-0:1.22.0-2.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.22.0-2.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.src" }, "product_reference": "cri-tools-0:1.22.0-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.22.0-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.x86_64" }, "product_reference": "cri-tools-0:1.22.0-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.22.0-2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.aarch64" }, "product_reference": "cri-tools-debuginfo-0:1.22.0-2.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.22.0-2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.ppc64le" }, "product_reference": "cri-tools-debuginfo-0:1.22.0-2.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.22.0-2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.s390x" }, "product_reference": "cri-tools-debuginfo-0:1.22.0-2.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.22.0-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.x86_64" }, "product_reference": "cri-tools-debuginfo-0:1.22.0-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.22.0-2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.aarch64" }, "product_reference": "cri-tools-debugsource-0:1.22.0-2.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.22.0-2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.ppc64le" }, "product_reference": "cri-tools-debugsource-0:1.22.0-2.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.22.0-2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.s390x" }, "product_reference": "cri-tools-debugsource-0:1.22.0-2.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.22.0-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.x86_64" }, "product_reference": "cri-tools-debugsource-0:1.22.0-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64" }, "product_reference": "golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le" }, "product_reference": "golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.s390x" }, "product_reference": "golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.src" }, "product_reference": "golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64" }, "product_reference": "golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.12.0-3.rhaos4.9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.aarch64" }, "product_reference": "ignition-0:2.12.0-3.rhaos4.9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.12.0-3.rhaos4.9.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.ppc64le" }, "product_reference": "ignition-0:2.12.0-3.rhaos4.9.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.12.0-3.rhaos4.9.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.s390x" }, "product_reference": "ignition-0:2.12.0-3.rhaos4.9.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.12.0-3.rhaos4.9.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.src" }, "product_reference": "ignition-0:2.12.0-3.rhaos4.9.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.12.0-3.rhaos4.9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.x86_64" }, "product_reference": "ignition-0:2.12.0-3.rhaos4.9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64" }, "product_reference": "ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le" }, "product_reference": "ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x" }, "product_reference": "ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64" }, "product_reference": "ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.aarch64" }, "product_reference": "ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.ppc64le" }, "product_reference": "ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.s390x" }, "product_reference": "ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.x86_64" }, "product_reference": "ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.12.0-3.rhaos4.9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.aarch64" }, "product_reference": "ignition-validate-0:2.12.0-3.rhaos4.9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.12.0-3.rhaos4.9.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.ppc64le" }, "product_reference": "ignition-validate-0:2.12.0-3.rhaos4.9.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.12.0-3.rhaos4.9.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.s390x" }, "product_reference": "ignition-validate-0:2.12.0-3.rhaos4.9.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.12.0-3.rhaos4.9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.x86_64" }, "product_reference": "ignition-validate-0:2.12.0-3.rhaos4.9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64" }, "product_reference": "ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le" }, "product_reference": "ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x" }, "product_reference": "ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64" }, "product_reference": "ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.9.1644822177-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1644822177-1.el8.noarch" }, "product_reference": "jenkins-2-plugins-0:4.9.1644822177-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.9.1644822177-1.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1644822177-1.el8.src" }, "product_reference": "jenkins-2-plugins-0:4.9.1644822177-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.aarch64" }, "product_reference": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.s390x" }, "product_reference": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.src" }, "product_reference": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-0:21.12.0-25.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.aarch64" }, "product_reference": "ovn21.12-0:21.12.0-25.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-0:21.12.0-25.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.ppc64le" }, "product_reference": "ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-0:21.12.0-25.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.s390x" }, "product_reference": "ovn21.12-0:21.12.0-25.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-0:21.12.0-25.el8fdp.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.src" }, "product_reference": "ovn21.12-0:21.12.0-25.el8fdp.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-0:21.12.0-25.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.x86_64" }, "product_reference": "ovn21.12-0:21.12.0-25.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-central-0:21.12.0-25.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64" }, "product_reference": "ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le" }, "product_reference": "ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-central-0:21.12.0-25.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.s390x" }, "product_reference": "ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-central-0:21.12.0-25.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64" }, "product_reference": "ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64" }, "product_reference": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le" }, "product_reference": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x" }, "product_reference": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64" }, "product_reference": "ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64" }, "product_reference": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le" }, "product_reference": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x" }, "product_reference": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64" }, "product_reference": "ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64" }, "product_reference": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le" }, "product_reference": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x" }, "product_reference": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64" }, "product_reference": "ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-host-0:21.12.0-25.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64" }, "product_reference": "ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le" }, "product_reference": "ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-host-0:21.12.0-25.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.s390x" }, "product_reference": "ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-host-0:21.12.0-25.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64" }, "product_reference": "ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64" }, "product_reference": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le" }, "product_reference": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x" }, "product_reference": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64" }, "product_reference": "ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64" }, "product_reference": "ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le" }, "product_reference": "ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x" }, "product_reference": "ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64" }, "product_reference": "ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64" }, "product_reference": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le" }, "product_reference": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x" }, "product_reference": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64" }, "product_reference": "ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64" }, "product_reference": "prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le" }, "product_reference": "prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-promu-0:0.5.0-5.git642a960.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.s390x" }, "product_reference": "prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64" }, "product_reference": "prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-29923", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.x86_64", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1644822177-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1644822177-1.el8.src", "8Base-RHOSE-4.9:openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.src", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1992006" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Extraneous zero characters at the beginning of an IP address octet are not properly considered which could allow an attacker to bypass IP-based access controls. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability potentially affects any component written in Go that uses the net standard library and ParseIP / ParseCIDR functions. There are components which might not use these functions or might use them to parse IP addresses and not manage them in any way (only store information about the ip address) . This reduces the severity of this vulnerability to Low for the following offerings:\n* OpenShift distributed tracing (formerly OpenShift Jaeger)\n* OpenShift Migration Toolkit for Containers\n* OpenShift Container Platform", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-2.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.src", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.x86_64", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1644822177-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1644822177-1.el8.src", "8Base-RHOSE-4.9:openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.src", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29923" }, { "category": "external", "summary": "RHBZ#1992006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992006" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29923", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29923" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29923", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29923" }, { "category": "external", "summary": "https://sick.codes/sick-2021-016/", "url": "https://sick.codes/sick-2021-016/" } ], "release_date": "2021-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-23T12:47:14+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-2.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.src", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0557" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.x86_64", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-2.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.src", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1644822177-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1644822177-1.el8.src", "8Base-RHOSE-4.9:openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.src", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-2.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.src", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet" }, { "cve": "CVE-2021-36221", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-08-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-2.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.src", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1644822177-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1644822177-1.el8.src", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.src", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1995656" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found in Go. The incoming requests body weren\u0027t closed after the handler panic and as a consequence this could lead to ReverseProxy crash. The highest threat from this vulnerability is to Availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: panic due to racy read of persistConn after handler panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* In Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the impacted RHOSP packages.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF1.3, no update will be provided at this time for the STF1.3 sg-core-container. Additionally, because Service Telemetry Framework1.2 will be retiring soon, no update will be provided at this time for the STF1.2 smart-gateway-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-2.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.src", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1644822177-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1644822177-1.el8.src", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.src", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-36221" }, { "category": "external", "summary": "RHBZ#1995656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995656" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-36221", "url": "https://www.cve.org/CVERecord?id=CVE-2021-36221" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-36221", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36221" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/uHACNfXAZqk", "url": "https://groups.google.com/g/golang-announce/c/uHACNfXAZqk" } ], "release_date": "2021-08-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-23T12:47:14+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0557" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.x86_64", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-2.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.src", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1644822177-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1644822177-1.el8.src", "8Base-RHOSE-4.9:openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.src", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: panic due to racy read of persistConn after handler panic" }, { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.src", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1644822177-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1644822177-1.el8.src", "8Base-RHOSE-4.9:openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.src", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-2.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.src", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1644822177-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1644822177-1.el8.src", "8Base-RHOSE-4.9:openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.src", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-23T12:47:14+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-2.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0557" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.x86_64", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-2.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.src", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1644822177-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1644822177-1.el8.src", "8Base-RHOSE-4.9:openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.src", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-2.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: limit growth of header canonicalization cache" }, { "cve": "CVE-2021-44717", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.src", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1644822177-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1644822177-1.el8.src", "8Base-RHOSE-4.9:openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.src", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030806" } ], "notes": [ { "category": "description", "text": "There\u0027s a flaw in golang\u0027s syscall.ForkExec() interface. An attacker who manages to first cause a file descriptor exhaustion for the process, then cause syscall.ForkExec() to be called repeatedly, could compromise data integrity and/or confidentiality in a somewhat uncontrolled way in programs linked with and using syscall.ForkExec().", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: don\u0027t close fd 0 on ForkExec error", "title": "Vulnerability summary" }, { "category": "other", "text": "* This flaw has had the severity level set to Moderate due to the attack complexity required to exhaust file descriptors at the time ForkExec is called, plus an attacker does not necessarily have direct control over where/how data is leaked.\n\n* For Service Telemetry Framework, because the flaw\u0027s impact is lower, no update will be provided at this time for its containers.\n\n* runc shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this flaw because the flaw is already patched in the shipped versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-2.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.src", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1644822177-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1644822177-1.el8.src", "8Base-RHOSE-4.9:openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.src", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44717" }, { "category": "external", "summary": "RHBZ#2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44717", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-23T12:47:14+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-2.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0557" }, { "category": "workaround", "details": "This bug can be mitigated by raising the per-process file descriptor limit.", "product_ids": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.x86_64", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-2.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.src", "8Base-RHOSE-4.9:golang-github-prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1644822177-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1644822177-1.el8.src", "8Base-RHOSE-4.9:openshift-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.src", "8Base-RHOSE-4.9:ovn21.12-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-central-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-central-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-debugsource-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-host-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-host-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-vtep-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.12-vtep-debuginfo-0:21.12.0-25.el8fdp.x86_64", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.aarch64", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.ppc64le", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.s390x", "8Base-RHOSE-4.9:prometheus-promu-0:0.5.0-5.git642a960.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-2.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-2.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-3.rhaos4.9.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: don\u0027t close fd 0 on ForkExec error" } ] }
rhsa-2023_0407
Vulnerability from csaf_redhat
Published
2023-01-24 12:51
Modified
2024-11-06 02:18
Summary
Red Hat Security Advisory: OpenShift Virtualization 4.12.0 RPMs security update
Notes
Topic
Updated release packages that fix several bugs and add various enhancements are now available.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.12.0 RPMs.
Security Fix(es):
* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)
* golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561)
* golang: syscall: don't close fd 0 on ForkExec error (CVE-2021-44717)
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
* golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921)
* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated release packages that fix several bugs and add various enhancements are now available.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenShift Virtualization is Red Hat\u0027s virtualization solution designed for Red Hat OpenShift Container Platform.\u00a0This advisory contains OpenShift Virtualization 4.12.0 RPMs.\n\nSecurity Fix(es):\n\n* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n\n* golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561)\n\n* golang: syscall: don\u0027t close fd 0 on ForkExec error (CVE-2021-44717)\n\n* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n\n* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)\n\n* golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921)\n\n* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\n\n* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\n* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n\n* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\n\n* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)\n\n* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)\n\n* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0407", "url": "https://access.redhat.com/errata/RHSA-2023:0407" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "2089804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089804" }, { "category": "external", "summary": "2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "2100495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0407.json" } ], "title": "Red Hat Security Advisory: OpenShift Virtualization 4.12.0 RPMs security update", "tracking": { "current_release_date": "2024-11-06T02:18:48+00:00", "generator": { "date": "2024-11-06T02:18:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0407", "initial_release_date": "2023-01-24T12:51:07+00:00", "revision_history": [ { "date": "2023-01-24T12:51:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-24T12:51:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:18:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "CNV 4.12 for RHEL 8", "product": { "name": "CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:container_native_virtualization:4.12::el8" } } }, { "category": "product_name", "name": "CNV 4.12 for RHEL 7", "product": { "name": "CNV 4.12 for RHEL 7", "product_id": "7Server-CNV-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:container_native_virtualization:4.12::el7" } } } ], "category": "product_family", "name": "OpenShift Virtualization" }, { "branches": [ { "category": "product_version", "name": "kubevirt-0:4.12.0-1057.el8.src", "product": { "name": "kubevirt-0:4.12.0-1057.el8.src", "product_id": "kubevirt-0:4.12.0-1057.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kubevirt@4.12.0-1057.el8?arch=src" } } }, { "category": "product_version", "name": "kubevirt-0:4.12.0-1057.el7.src", "product": { "name": "kubevirt-0:4.12.0-1057.el7.src", "product_id": "kubevirt-0:4.12.0-1057.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kubevirt@4.12.0-1057.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "product": { "name": "kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "product_id": "kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kubevirt-virtctl@4.12.0-1057.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64", "product": { "name": "kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64", "product_id": "kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kubevirt-virtctl-redistributable@4.12.0-1057.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "product": { "name": "kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "product_id": "kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kubevirt-virtctl@4.12.0-1057.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "product": { "name": "kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "product_id": "kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kubevirt-virtctl-redistributable@4.12.0-1057.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kubevirt-0:4.12.0-1057.el7.src as a component of CNV 4.12 for RHEL 7", "product_id": "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src" }, "product_reference": "kubevirt-0:4.12.0-1057.el7.src", "relates_to_product_reference": "7Server-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kubevirt-virtctl-0:4.12.0-1057.el7.x86_64 as a component of CNV 4.12 for RHEL 7", "product_id": "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64" }, "product_reference": "kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "relates_to_product_reference": "7Server-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64 as a component of CNV 4.12 for RHEL 7", "product_id": "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64" }, "product_reference": "kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "relates_to_product_reference": "7Server-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kubevirt-0:4.12.0-1057.el8.src as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src" }, "product_reference": "kubevirt-0:4.12.0-1057.el8.src", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kubevirt-virtctl-0:4.12.0-1057.el8.x86_64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64" }, "product_reference": "kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" }, "product_reference": "kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64", "relates_to_product_reference": "8Base-CNV-4.12" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-38561", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-06-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2100495" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The language package for go language can panic due to an out-of-bounds read when an incorrectly formatted language tag is being parsed. This flaw allows an attacker to cause applications using this package to parse untrusted input data to crash, leading to a denial of service of the affected component.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw may be triggered only by accepting untrusted user input to the vulnerable golang\u0027s library. The overall DoS attack vector depends directly on how the library\u0027s input is exposed by the consuming application, thus Red Hat rates impact as Moderate.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) 2.5 version, the registration-operator, lighthouse-coredns, lighthouse-agent, gatekeeper-operator, and discovery-operator components are affected by this flaw, but the rest of the components are using an already patched version and are unaffected. For 2.4 and previous versions of Red Hat Advanced Cluster Management for Kubernetes (RHACM), most of the components are affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38561" }, { "category": "external", "summary": "RHBZ#2100495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38561", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2021-0113", "url": "https://pkg.go.dev/vuln/GO-2021-0113" } ], "release_date": "2021-08-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T12:51:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0407" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS" }, { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T12:51:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0407" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: limit growth of header canonicalization cache" }, { "cve": "CVE-2021-44717", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030806" } ], "notes": [ { "category": "description", "text": "There\u0027s a flaw in golang\u0027s syscall.ForkExec() interface. An attacker who manages to first cause a file descriptor exhaustion for the process, then cause syscall.ForkExec() to be called repeatedly, could compromise data integrity and/or confidentiality in a somewhat uncontrolled way in programs linked with and using syscall.ForkExec().", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: don\u0027t close fd 0 on ForkExec error", "title": "Vulnerability summary" }, { "category": "other", "text": "* This flaw has had the severity level set to Moderate due to the attack complexity required to exhaust file descriptors at the time ForkExec is called, plus an attacker does not necessarily have direct control over where/how data is leaked.\n\n* For Service Telemetry Framework, because the flaw\u0027s impact is lower, no update will be provided at this time for its containers.\n\n* runc shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this flaw because the flaw is already patched in the shipped versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44717" }, { "category": "external", "summary": "RHBZ#2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44717", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T12:51:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0407" }, { "category": "workaround", "details": "This bug can be mitigated by raising the per-process file descriptor limit.", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: don\u0027t close fd 0 on ForkExec error" }, { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T12:51:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0407" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "cve": "CVE-2022-1962", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107376" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: stack exhaustion in all Parse* functions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1962" }, { "category": "external", "summary": "RHBZ#2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962" }, { "category": "external", "summary": "https://go.dev/issue/53616", "url": "https://go.dev/issue/53616" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T12:51:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0407" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: stack exhaustion in all Parse* functions" }, { "cve": "CVE-2022-24921", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064857" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in Golang\u0027s regexp module, which can crash the runtime if the application using regexp accepts very long or arbitrarily long regexps from untrusted sources that have sufficient nesting depths. To exploit this vulnerability, an attacker would need to send large regexps with deep nesting to the application. Triggering this flaw leads to a crash of the runtime, which causes a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: regexp: stack exhaustion via a deeply nested expression", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as a Moderate impact flaw because the exploitation of this flaw requires that an affected application accept arbitrarily long regexps from untrusted sources, which has inherent risks (even without this flaw), especially involving impacts to application availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24921" }, { "category": "external", "summary": "RHBZ#2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24921", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk", "url": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk" } ], "release_date": "2022-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T12:51:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0407" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: regexp: stack exhaustion via a deeply nested expression" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T12:51:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0407" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "cve": "CVE-2022-30629", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-06-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092793" } ], "notes": [ { "category": "description", "text": "A flaw was found in the crypto/tls golang package. When session tickets are generated by crypto/tls, it is missing the ticket expiration. This issue may allow an attacker to observe the TLS handshakes to correlate successive connections during session resumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: session tickets lack random ticket_age_add", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30629" }, { "category": "external", "summary": "RHBZ#2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg", "url": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T12:51:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0407" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: session tickets lack random ticket_age_add" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T12:51:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0407" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T12:51:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0407" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T12:51:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0407" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T12:51:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0407" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-30635", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107388" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30635" }, { "category": "external", "summary": "RHBZ#2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635" }, { "category": "external", "summary": "https://go.dev/issue/53615", "url": "https://go.dev/issue/53615" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T12:51:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0407" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T12:51:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0407" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" } ] }
rhsa-2022_0927
Vulnerability from csaf_redhat
Published
2022-03-21 12:07
Modified
2024-11-06 00:35
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.10.5 packages and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.10.5 is now available with
updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.10.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.5. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2021:0982
Security Fix(es):
* golang: net/http: limit growth of header canonicalization cache
(CVE-2021-44716)
* golang: syscall: don't close fd 0 on ForkExec error (CVE-2021-44717)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.
All OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.10.5 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.10.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.5. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2021:0982\n\nSecurity Fix(es):\n\n* golang: net/http: limit growth of header canonicalization cache\n(CVE-2021-44716)\n* golang: syscall: don\u0027t close fd 0 on ForkExec error (CVE-2021-44717)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s)\nlisted in the References section.\n\nAll OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0927", "url": "https://access.redhat.com/errata/RHSA-2022:0927" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0927.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.10.5 packages and security update", "tracking": { "current_release_date": "2024-11-06T00:35:26+00:00", "generator": { "date": "2024-11-06T00:35:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0927", "initial_release_date": "2022-03-21T12:07:58+00:00", "revision_history": [ { "date": "2022-03-21T12:07:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-21T12:07:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:35:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.10", "product": { "name": "Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.10::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.10", "product": { "name": "Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.10::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.src", "product": { "name": "containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.src", "product_id": "containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.9.1-2.rhaos4.10.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.src", "product": { "name": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.src", "product_id": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "runc-3:1.1.0-2.rhaos4.10.el8.src", "product": { "name": "runc-3:1.1.0-2.rhaos4.10.el8.src", "product_id": "runc-3:1.1.0-2.rhaos4.10.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.0-2.rhaos4.10.el8?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.src", "product": { "name": "openshift-ansible-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.src", "product_id": "openshift-ansible-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.src", "product": { "name": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.src", "product_id": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.x86_64", "product": { "name": "containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.x86_64", "product_id": "containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.9.1-2.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.x86_64", "product": { "name": "containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.x86_64", "product_id": "containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.9.1-2.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.x86_64", "product": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.x86_64", "product_id": "containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.9.1-2.rhaos4.10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.x86_64", "product_id": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "runc-3:1.1.0-2.rhaos4.10.el8.x86_64", "product": { "name": "runc-3:1.1.0-2.rhaos4.10.el8.x86_64", "product_id": "runc-3:1.1.0-2.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.0-2.rhaos4.10.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debugsource-3:1.1.0-2.rhaos4.10.el8.x86_64", "product": { "name": "runc-debugsource-3:1.1.0-2.rhaos4.10.el8.x86_64", "product_id": "runc-debugsource-3:1.1.0-2.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.0-2.rhaos4.10.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.x86_64", "product": { "name": "runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.x86_64", "product_id": "runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.0-2.rhaos4.10.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.x86_64", "product": { "name": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.x86_64", "product_id": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.x86_64", "product_id": "openshift-clients-redistributable-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.aarch64", "product": { "name": "containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.aarch64", "product_id": "containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.9.1-2.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.aarch64", "product": { "name": "containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.aarch64", "product_id": "containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.9.1-2.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.aarch64", "product": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.aarch64", "product_id": "containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.9.1-2.rhaos4.10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.aarch64", "product": { "name": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.aarch64", "product_id": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "runc-3:1.1.0-2.rhaos4.10.el8.aarch64", "product": { "name": "runc-3:1.1.0-2.rhaos4.10.el8.aarch64", "product_id": "runc-3:1.1.0-2.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.0-2.rhaos4.10.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debugsource-3:1.1.0-2.rhaos4.10.el8.aarch64", "product": { "name": "runc-debugsource-3:1.1.0-2.rhaos4.10.el8.aarch64", "product_id": "runc-debugsource-3:1.1.0-2.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.0-2.rhaos4.10.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.aarch64", "product": { "name": "runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.aarch64", "product_id": "runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.0-2.rhaos4.10.el8?arch=aarch64\u0026epoch=3" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.ppc64le", "product": { "name": "containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.ppc64le", "product_id": "containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.9.1-2.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.ppc64le", "product": { "name": "containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.ppc64le", "product_id": "containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.9.1-2.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.ppc64le", "product": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.ppc64le", "product_id": "containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.9.1-2.rhaos4.10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.ppc64le", "product": { "name": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.ppc64le", "product_id": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-3:1.1.0-2.rhaos4.10.el8.ppc64le", "product": { "name": "runc-3:1.1.0-2.rhaos4.10.el8.ppc64le", "product_id": "runc-3:1.1.0-2.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.0-2.rhaos4.10.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debugsource-3:1.1.0-2.rhaos4.10.el8.ppc64le", "product": { "name": "runc-debugsource-3:1.1.0-2.rhaos4.10.el8.ppc64le", "product_id": "runc-debugsource-3:1.1.0-2.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.0-2.rhaos4.10.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.ppc64le", "product": { "name": "runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.ppc64le", "product_id": "runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.0-2.rhaos4.10.el8?arch=ppc64le\u0026epoch=3" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.s390x", "product": { "name": "containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.s390x", "product_id": "containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.9.1-2.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.s390x", "product": { "name": "containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.s390x", "product_id": "containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.9.1-2.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.s390x", "product": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.s390x", "product_id": "containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.9.1-2.rhaos4.10.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.s390x", "product": { "name": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.s390x", "product_id": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "runc-3:1.1.0-2.rhaos4.10.el8.s390x", "product": { "name": "runc-3:1.1.0-2.rhaos4.10.el8.s390x", "product_id": "runc-3:1.1.0-2.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.0-2.rhaos4.10.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debugsource-3:1.1.0-2.rhaos4.10.el8.s390x", "product": { "name": "runc-debugsource-3:1.1.0-2.rhaos4.10.el8.s390x", "product_id": "runc-debugsource-3:1.1.0-2.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.0-2.rhaos4.10.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.s390x", "product": { "name": "runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.s390x", "product_id": "runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.0-2.rhaos4.10.el8?arch=s390x\u0026epoch=3" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-ansible-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.noarch", "product": { "name": "openshift-ansible-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.noarch", "product_id": "openshift-ansible-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.noarch", "product": { "name": "openshift-ansible-test-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.noarch", "product_id": "openshift-ansible-test-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.noarch" }, "product_reference": "openshift-ansible-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.src" }, "product_reference": "openshift-ansible-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.noarch" }, "product_reference": "openshift-ansible-test-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.src" }, "product_reference": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.x86_64" }, "product_reference": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.aarch64" }, "product_reference": "containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.ppc64le" }, "product_reference": "containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.s390x" }, "product_reference": "containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.src" }, "product_reference": "containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.x86_64" }, "product_reference": "containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.aarch64" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.ppc64le" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.s390x" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.aarch64" }, "product_reference": "containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.ppc64le" }, "product_reference": "containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.s390x" }, "product_reference": "containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.aarch64" }, "product_reference": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.s390x" }, "product_reference": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.src" }, "product_reference": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.0-2.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.aarch64" }, "product_reference": "runc-3:1.1.0-2.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.0-2.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.ppc64le" }, "product_reference": "runc-3:1.1.0-2.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.0-2.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.s390x" }, "product_reference": "runc-3:1.1.0-2.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.0-2.rhaos4.10.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.src" }, "product_reference": "runc-3:1.1.0-2.rhaos4.10.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.0-2.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.x86_64" }, "product_reference": "runc-3:1.1.0-2.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.aarch64" }, "product_reference": "runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.ppc64le" }, "product_reference": "runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.s390x" }, "product_reference": "runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.x86_64" }, "product_reference": "runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-3:1.1.0-2.rhaos4.10.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.aarch64" }, "product_reference": "runc-debugsource-3:1.1.0-2.rhaos4.10.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-3:1.1.0-2.rhaos4.10.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.ppc64le" }, "product_reference": "runc-debugsource-3:1.1.0-2.rhaos4.10.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-3:1.1.0-2.rhaos4.10.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.s390x" }, "product_reference": "runc-debugsource-3:1.1.0-2.rhaos4.10.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-3:1.1.0-2.rhaos4.10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.x86_64" }, "product_reference": "runc-debugsource-3:1.1.0-2.rhaos4.10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-21T12:07:58+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0927" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: limit growth of header canonicalization cache" }, { "cve": "CVE-2021-44717", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030806" } ], "notes": [ { "category": "description", "text": "There\u0027s a flaw in golang\u0027s syscall.ForkExec() interface. An attacker who manages to first cause a file descriptor exhaustion for the process, then cause syscall.ForkExec() to be called repeatedly, could compromise data integrity and/or confidentiality in a somewhat uncontrolled way in programs linked with and using syscall.ForkExec().", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: don\u0027t close fd 0 on ForkExec error", "title": "Vulnerability summary" }, { "category": "other", "text": "* This flaw has had the severity level set to Moderate due to the attack complexity required to exhaust file descriptors at the time ForkExec is called, plus an attacker does not necessarily have direct control over where/how data is leaked.\n\n* For Service Telemetry Framework, because the flaw\u0027s impact is lower, no update will be provided at this time for its containers.\n\n* runc shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this flaw because the flaw is already patched in the shipped versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44717" }, { "category": "external", "summary": "RHBZ#2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44717", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-21T12:07:58+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0927" }, { "category": "workaround", "details": "This bug can be mitigated by raising the per-process file descriptor limit.", "product_ids": [ "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:containernetworking-plugins-0:0.9.1-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debuginfo-0:0.9.1-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:containernetworking-plugins-debugsource-0:0.9.1-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.src", "8Base-RHOSE-4.10:runc-3:1.1.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debuginfo-3:1.1.0-2.rhaos4.10.el8.x86_64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.aarch64", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.ppc64le", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.s390x", "8Base-RHOSE-4.10:runc-debugsource-3:1.1.0-2.rhaos4.10.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: don\u0027t close fd 0 on ForkExec error" } ] }
rhsa-2022_0587
Vulnerability from csaf_redhat
Published
2022-02-21 18:28
Modified
2024-11-06 00:29
Summary
Red Hat Security Advisory: Service Telemetry Framework 1.3 (sg-core-container) security update
Notes
Topic
An update for sg-core-container is now available for Service Telemetry Framework 1.3.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Service Telemetry Framework (STF) provides automated collection of measurements and data from remote clients, such as Red Hat OpenStack Platform or third-party nodes. STF then transmits the information to a centralized, receiving Red Hat OpenShift Container Platform (OCP) deployment for storage, retrieval, and monitoring.
Security fixes:
* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Bug fixes:
* In some cases, Ceilometer metrics were not handled properly by sg-core. This resulted in some Ceilometer metrics not being stored in Prometheus. In this release, the processing of metrics has been enhanced to be more robust. While the sg-core has been enhanced to support larger messages from Ceilometer, an additional change is required to support passing the larger messages through the sg-bridge ring buffer. The changes required to fully support this functionality are being tracked in RHBZ#2053683. (BZ#2016460)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for sg-core-container is now available for Service Telemetry Framework 1.3.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Service Telemetry Framework (STF) provides automated collection of measurements and data from remote clients, such as Red Hat OpenStack Platform or third-party nodes. STF then transmits the information to a centralized, receiving Red Hat OpenShift Container Platform (OCP) deployment for storage, retrieval, and monitoring.\n\nSecurity fixes:\n\n* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716) \n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug fixes:\n\n* In some cases, Ceilometer metrics were not handled properly by sg-core. This resulted in some Ceilometer metrics not being stored in Prometheus. In this release, the processing of metrics has been enhanced to be more robust. While the sg-core has been enhanced to support larger messages from Ceilometer, an additional change is required to support passing the larger messages through the sg-bridge ring buffer. The changes required to fully support this functionality are being tracked in RHBZ#2053683. (BZ#2016460)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0587", "url": "https://access.redhat.com/errata/RHSA-2022:0587" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2016460", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016460" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0587.json" } ], "title": "Red Hat Security Advisory: Service Telemetry Framework 1.3 (sg-core-container) security update", "tracking": { "current_release_date": "2024-11-06T00:29:34+00:00", "generator": { "date": "2024-11-06T00:29:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0587", "initial_release_date": "2022-02-21T18:28:55+00:00", "revision_history": [ { "date": "2022-02-21T18:28:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-02-21T18:28:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:29:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Service Telemetry Framework 1.3 for RHEL 8", "product": { "name": "Service Telemetry Framework 1.3 for RHEL 8", "product_id": "8Base-STF-1.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_telemetry_framework:1.3::el8" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "stf/sg-core-rhel8@sha256:f1587eb3ef058462e39cff35f5dc8b81e741b087de00ce2f04ff3d6ee2672355_amd64", "product": { "name": "stf/sg-core-rhel8@sha256:f1587eb3ef058462e39cff35f5dc8b81e741b087de00ce2f04ff3d6ee2672355_amd64", "product_id": "stf/sg-core-rhel8@sha256:f1587eb3ef058462e39cff35f5dc8b81e741b087de00ce2f04ff3d6ee2672355_amd64", "product_identification_helper": { "purl": "pkg:oci/sg-core-rhel8@sha256:f1587eb3ef058462e39cff35f5dc8b81e741b087de00ce2f04ff3d6ee2672355?arch=amd64\u0026repository_url=registry.redhat.io/stf/sg-core-rhel8\u0026tag=4.0.4-1" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "stf/sg-core-rhel8@sha256:f1587eb3ef058462e39cff35f5dc8b81e741b087de00ce2f04ff3d6ee2672355_amd64 as a component of Service Telemetry Framework 1.3 for RHEL 8", "product_id": "8Base-STF-1.3:stf/sg-core-rhel8@sha256:f1587eb3ef058462e39cff35f5dc8b81e741b087de00ce2f04ff3d6ee2672355_amd64" }, "product_reference": "stf/sg-core-rhel8@sha256:f1587eb3ef058462e39cff35f5dc8b81e741b087de00ce2f04ff3d6ee2672355_amd64", "relates_to_product_reference": "8Base-STF-1.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.3:stf/sg-core-rhel8@sha256:f1587eb3ef058462e39cff35f5dc8b81e741b087de00ce2f04ff3d6ee2672355_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-21T18:28:55+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.3:stf/sg-core-rhel8@sha256:f1587eb3ef058462e39cff35f5dc8b81e741b087de00ce2f04ff3d6ee2672355_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0587" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "8Base-STF-1.3:stf/sg-core-rhel8@sha256:f1587eb3ef058462e39cff35f5dc8b81e741b087de00ce2f04ff3d6ee2672355_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-STF-1.3:stf/sg-core-rhel8@sha256:f1587eb3ef058462e39cff35f5dc8b81e741b087de00ce2f04ff3d6ee2672355_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http: limit growth of header canonicalization cache" } ] }
rhsa-2022_0585
Vulnerability from csaf_redhat
Published
2022-02-21 13:49
Modified
2024-11-06 00:29
Summary
Red Hat Security Advisory: Service Telemetry Framework 1.4 (sg-core-container) security update
Notes
Topic
An update for sg-core-container is now available for Service Telemetry Framework 1.4.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Service Telemetry Framework (STF) provides automated collection of measurements and data from remote clients, such as Red Hat OpenStack Platform or third-party nodes. STF then transmits the information to a centralized, receiving Red Hat OpenShift Container Platform (OCP) deployment for storage, retrieval, and monitoring.
Security fixes:
* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Bug fixes:
* In some cases, Ceilometer metrics were not handled properly by sg-core. This resulted in some Ceilometer metrics not being stored in Prometheus. In this release, the processing of metrics has been enhanced to be more robust. While the sg-core has been enhanced to support larger messages from Ceilometer, an additional change is required to support passing the larger messages through the sg-bridge ring buffer. The changes required to fully support this functionality is being tracked in RHBZ#2053681. (BZ#2051615)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for sg-core-container is now available for Service Telemetry Framework 1.4.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Service Telemetry Framework (STF) provides automated collection of measurements and data from remote clients, such as Red Hat OpenStack Platform or third-party nodes. STF then transmits the information to a centralized, receiving Red Hat OpenShift Container Platform (OCP) deployment for storage, retrieval, and monitoring.\n\nSecurity fixes:\n\n* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug fixes:\n\n* In some cases, Ceilometer metrics were not handled properly by sg-core. This resulted in some Ceilometer metrics not being stored in Prometheus. In this release, the processing of metrics has been enhanced to be more robust. While the sg-core has been enhanced to support larger messages from Ceilometer, an additional change is required to support passing the larger messages through the sg-bridge ring buffer. The changes required to fully support this functionality is being tracked in RHBZ#2053681. (BZ#2051615)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0585", "url": "https://access.redhat.com/errata/RHSA-2022:0585" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "2051615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051615" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0585.json" } ], "title": "Red Hat Security Advisory: Service Telemetry Framework 1.4 (sg-core-container) security update", "tracking": { "current_release_date": "2024-11-06T00:29:16+00:00", "generator": { "date": "2024-11-06T00:29:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0585", "initial_release_date": "2022-02-21T13:49:09+00:00", "revision_history": [ { "date": "2022-02-21T13:49:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-02-21T13:49:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:29:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Service Telemetry Framework 1.4 for RHEL 8", "product": { "name": "Service Telemetry Framework 1.4 for RHEL 8", "product_id": "8Base-STF-1.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_telemetry_framework:1.4::el8" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "stf/sg-core-rhel8@sha256:4a8c344c92e294deb15b610ac329cdbd04205af23e6f8b55b75ca8172e7b1aa7_amd64", "product": { "name": "stf/sg-core-rhel8@sha256:4a8c344c92e294deb15b610ac329cdbd04205af23e6f8b55b75ca8172e7b1aa7_amd64", "product_id": "stf/sg-core-rhel8@sha256:4a8c344c92e294deb15b610ac329cdbd04205af23e6f8b55b75ca8172e7b1aa7_amd64", "product_identification_helper": { "purl": "pkg:oci/sg-core-rhel8@sha256:4a8c344c92e294deb15b610ac329cdbd04205af23e6f8b55b75ca8172e7b1aa7?arch=amd64\u0026repository_url=registry.redhat.io/stf/sg-core-rhel8\u0026tag=4.1.1-2" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "stf/sg-core-rhel8@sha256:4a8c344c92e294deb15b610ac329cdbd04205af23e6f8b55b75ca8172e7b1aa7_amd64 as a component of Service Telemetry Framework 1.4 for RHEL 8", "product_id": "8Base-STF-1.4:stf/sg-core-rhel8@sha256:4a8c344c92e294deb15b610ac329cdbd04205af23e6f8b55b75ca8172e7b1aa7_amd64" }, "product_reference": "stf/sg-core-rhel8@sha256:4a8c344c92e294deb15b610ac329cdbd04205af23e6f8b55b75ca8172e7b1aa7_amd64", "relates_to_product_reference": "8Base-STF-1.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.4:stf/sg-core-rhel8@sha256:4a8c344c92e294deb15b610ac329cdbd04205af23e6f8b55b75ca8172e7b1aa7_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-21T13:49:09+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.4:stf/sg-core-rhel8@sha256:4a8c344c92e294deb15b610ac329cdbd04205af23e6f8b55b75ca8172e7b1aa7_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0585" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "8Base-STF-1.4:stf/sg-core-rhel8@sha256:4a8c344c92e294deb15b610ac329cdbd04205af23e6f8b55b75ca8172e7b1aa7_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-STF-1.4:stf/sg-core-rhel8@sha256:4a8c344c92e294deb15b610ac329cdbd04205af23e6f8b55b75ca8172e7b1aa7_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http: limit growth of header canonicalization cache" } ] }
wid-sec-w-2023-1524
Vulnerability from csaf_certbund
Published
2022-01-31 23:00
Modified
2023-06-20 22:00
Summary
IBM Spectrum Protect Plus: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM Spectrum Protect ist eine zentralisierte Backuplösung für Systeme im Netzwerk.
Angriff
Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect Plus ausnutzen, um einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern, Sicherheitsmaßnahmen zu umgehen und beliebigen Code auszuführen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Spectrum Protect ist eine zentralisierte Backupl\u00f6sung f\u00fcr Systeme im Netzwerk.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect Plus ausnutzen, um einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen und beliebigen Code auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1524 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2023-1524.json" }, { "category": "self", "summary": "WID-SEC-2023-1524 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1524" }, { "category": "external", "summary": "IBM Security Bulletin 7005589 vom 2023-06-21", "url": "https://www.ibm.com/support/pages/node/7005589" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-01-31", "url": "https://www.ibm.com/support/pages/node/6552186" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-01-31", "url": "https://www.ibm.com/support/pages/node/6540860" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0735 vom 2022-03-03", "url": "https://access.redhat.com/errata/RHSA-2022:0735" } ], "source_lang": "en-US", "title": "IBM Spectrum Protect Plus: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-20T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:32:07.181+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1524", "initial_release_date": "2022-01-31T23:00:00.000+00:00", "revision_history": [ { "date": "2022-01-31T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-03-03T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-20T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Spectrum Protect plus 10.1", "product": { "name": "IBM Spectrum Protect plus 10.1", "product_id": "T015895", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1" } } }, { "category": "product_name", "name": "IBM Spectrum Protect Plus \u003c 10.1.9.3", "product": { "name": "IBM Spectrum Protect Plus \u003c 10.1.9.3", "product_id": "T021902", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:plus__10.1.9.3" } } } ], "category": "product_name", "name": "Spectrum Protect" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3733", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Python, Golang Go, MinIO und Apache Log4j. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "67646", "T015895", "T021902" ] }, "release_date": "2022-01-31T23:00:00Z", "title": "CVE-2021-3733" }, { "cve": "CVE-2021-3737", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Python, Golang Go, MinIO und Apache Log4j. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "67646", "T015895", "T021902" ] }, "release_date": "2022-01-31T23:00:00Z", "title": "CVE-2021-3737" }, { "cve": "CVE-2021-41771", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Python, Golang Go, MinIO und Apache Log4j. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "67646", "T015895", "T021902" ] }, "release_date": "2022-01-31T23:00:00Z", "title": "CVE-2021-41771" }, { "cve": "CVE-2021-41772", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Python, Golang Go, MinIO und Apache Log4j. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "67646", "T015895", "T021902" ] }, "release_date": "2022-01-31T23:00:00Z", "title": "CVE-2021-41772" }, { "cve": "CVE-2021-43858", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Python, Golang Go, MinIO und Apache Log4j. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "67646", "T015895", "T021902" ] }, "release_date": "2022-01-31T23:00:00Z", "title": "CVE-2021-43858" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Python, Golang Go, MinIO und Apache Log4j. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "67646", "T015895", "T021902" ] }, "release_date": "2022-01-31T23:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44717", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Python, Golang Go, MinIO und Apache Log4j. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "67646", "T015895", "T021902" ] }, "release_date": "2022-01-31T23:00:00Z", "title": "CVE-2021-44717" }, { "cve": "CVE-2021-44832", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Python, Golang Go, MinIO und Apache Log4j. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "67646", "T015895", "T021902" ] }, "release_date": "2022-01-31T23:00:00Z", "title": "CVE-2021-44832" } ] }
wid-sec-w-2022-0967
Vulnerability from csaf_certbund
Published
2021-12-16 23:00
Modified
2024-05-30 22:00
Summary
Red Hat Enterprise Linux (go-toolset): Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.
Oracle Linux ist ein Open Source Betriebssystem, welches unter der GNU General Public License (GPL) verfügbar ist.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux und Oracle Linux ausnutzen, um einen Denial of Service Angriff durchzuführen und vertrauliche Informationen offenzulegen.
Betroffene Betriebssysteme
- Linux
- UNIX
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.\r\nOracle Linux ist ein Open Source Betriebssystem, welches unter der GNU General Public License (GPL) verf\u00fcgbar ist.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux und Oracle Linux ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren und vertrauliche Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0967 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2022-0967.json" }, { "category": "self", "summary": "WID-SEC-2022-0967 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0967" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2021-12-16", "url": "https://access.redhat.com/errata/RHSA-2021:5176" }, { "category": "external", "summary": "Oracle Security Advisory vom 2021-12-16", "url": "https://linux.oracle.com/errata/ELSA-2021-5160.html" }, { "category": "external", "summary": "Hashicorp Security Bulletin HCSEC-2021-34 vom 2021-12-23", "url": "https://discuss.hashicorp.com/t/hcsec-2021-34-vault-consul-boundary-and-waypoint-affected-by-denial-of-service-in-golang-s-net-http-cve-2021-44716/33527" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:4186-1 vom 2021-12-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009942.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:4169-1 vom 2021-12-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009938.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0002 vom 2022-01-03", "url": "https://access.redhat.com/errata/RHSA-2022:0002" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0001 vom 2022-01-03", "url": "https://access.redhat.com/errata/RHSA-2022:0001" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-0001 vom 2022-01-04", "url": "http://linux.oracle.com/errata/ELSA-2022-0001.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0163 vom 2022-01-18", "url": "https://access.redhat.com/errata/RHSA-2022:0163" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0237 vom 2022-01-24", "url": "https://access.redhat.com/errata/RHSA-2022:0237" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0260 vom 2022-01-25", "url": "https://access.redhat.com/errata/RHSA-2022:0260" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-009 vom 2022-01-27", "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-009.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0585 vom 2022-02-21", "url": "https://access.redhat.com/errata/RHSA-2022:0585" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0587 vom 2022-02-21", "url": "https://access.redhat.com/errata/RHSA-2022:0587" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0055 vom 2022-03-10", "url": "https://access.redhat.com/errata/RHSA-2022:0055" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0056 vom 2022-03-10", "url": "https://access.redhat.com/errata/RHSA-2022:0056" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0855 vom 2022-03-15", "url": "https://access.redhat.com/errata/RHSA-2022:0855" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0842 vom 2022-03-14", "url": "https://access.redhat.com/errata/RHSA-2022:0842" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0947 vom 2022-03-16", "url": "https://access.redhat.com/errata/RHSA-2022:0947" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0927 vom 2022-03-21", "url": "https://access.redhat.com/errata/RHSA-2022:0927" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1056 vom 2022-03-24", "url": "https://access.redhat.com/errata/RHSA-2022:1056" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1051 vom 2022-03-24", "url": "https://access.redhat.com/errata/RHSA-2022:1051" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1361 vom 2022-04-13", "url": "https://access.redhat.com/errata/RHSA-2022:1361" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1372 vom 2022-04-14", "url": "https://access.redhat.com/errata/RHSA-2022:1372" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1628 vom 2022-04-27", "url": "https://access.redhat.com/errata/RHSA-2022:1628" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1776 vom 2022-04-27", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1776.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1734 vom 2022-05-05", "url": "https://access.redhat.com/errata/RHSA-2022:1734" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202208-02 vom 2022-08-09", "url": "https://security.gentoo.org/glsa/202208-02" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3338-1 vom 2022-09-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012332.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0407 vom 2023-01-24", "url": "https://access.redhat.com/errata/RHSA-2023:0407" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3467 vom 2024-05-29", "url": "https://access.redhat.com/errata/RHSA-2024:3467" } ], "source_lang": "en-US", "title": "Red Hat Enterprise Linux (go-toolset): Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-30T22:00:00.000+00:00", "generator": { "date": "2024-05-31T09:08:33.137+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0967", "initial_release_date": "2021-12-16T23:00:00.000+00:00", "revision_history": [ { "date": "2021-12-16T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2021-12-21T23:00:00.000+00:00", "number": "2", "summary": "Referenz(en) aufgenommen: FEDORA-2021-29943703DE, FEDORA-2021-6FDC5EA304" }, { "date": "2021-12-22T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Hashicorp aufgenommen" }, { "date": "2021-12-23T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-01-02T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-01-04T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-01-18T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-01-19T23:00:00.000+00:00", "number": "8", "summary": "Referenz(en) aufgenommen: FEDORA-2022-C6AE206BE7" }, { "date": "2022-01-20T23:00:00.000+00:00", "number": "9", "summary": "Referenz(en) aufgenommen: FEDORA-2022-6E6B59A682" }, { "date": "2022-01-24T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-01-25T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-01-27T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-02-21T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-10T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-14T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-16T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-21T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-24T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-04-13T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-04-27T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat und Amazon aufgenommen" }, { "date": "2022-05-05T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-08-09T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2022-09-22T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-01-24T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-30T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "25" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c1.7.8", "product": { "name": "Hashicorp Vault \u003c1.7.8", "product_id": "T021425", "product_identification_helper": { "cpe": "cpe:/a:hashicorp:vault:1.7.8" } } }, { "category": "product_version_range", "name": "\u003c1.8.7", "product": { "name": "Hashicorp Vault \u003c1.8.7", "product_id": "T021426", "product_identification_helper": { "cpe": "cpe:/a:hashicorp:vault:1.8.7" } } }, { "category": "product_version_range", "name": "\u003c1.9.2", "product": { "name": "Hashicorp Vault \u003c1.9.2", "product_id": "T021427", "product_identification_helper": { "cpe": "cpe:/a:hashicorp:vault:1.9.2" } } } ], "category": "product_name", "name": "Vault" } ], "category": "vendor", "name": "Hashicorp" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "8", "product": { "name": "Oracle Linux 8", "product_id": "664006", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:8:-" } } } ], "category": "product_name", "name": "Linux" } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat OpenShift", "product": { "name": "Red Hat OpenShift", "product_id": "T008027", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat Enterprise Linux und Oracle Linux im \"go-toolset\". Der Fehler besteht aufgrund eines unkontrollierten Ressourcenverbrauchs. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand herzustellen." } ], "product_status": { "known_affected": [ "T008027", "T002207", "67646", "664006", "398363", "T012167" ] }, "release_date": "2021-12-16T23:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44717", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat Enterprise Linux und Oracle Linux im \"go-toolset\". Ein entfernter anonymer Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T008027", "T002207", "67646", "664006", "398363", "T012167" ] }, "release_date": "2021-12-16T23:00:00Z", "title": "CVE-2021-44717" } ] }
wid-sec-w-2023-0204
Vulnerability from csaf_certbund
Published
2023-01-25 23:00
Modified
2023-08-06 22:00
Summary
Red Hat OpenShift: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenShift ist eine "Platform as a Service" (PaaS) Lösung zur Bereitstellung von Applikationen in der Cloud.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um beliebigen Programmcode auszuführen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuführen oder Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0204 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0204.json" }, { "category": "self", "summary": "WID-SEC-2023-0204 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0204" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4488 vom 2023-08-07", "url": "https://access.redhat.com/errata/RHSA-2023:4488" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3915 vom 2023-07-06", "url": "https://access.redhat.com/errata/RHSA-2023:3915" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3914 vom 2023-07-06", "url": "https://access.redhat.com/errata/RHSA-2023:3914" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3664 vom 2023-06-19", "url": "https://access.redhat.com/errata/RHSA-2023:3664" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3642 vom 2023-06-15", "url": "https://access.redhat.com/errata/RHSA-2023:3642" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3542 vom 2023-06-14", "url": "https://access.redhat.com/errata/RHSA-2023:3542" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1326 vom 2023-05-18", "url": "https://access.redhat.com/errata/RHSA-2023:1326" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1328 vom 2023-05-18", "url": "https://access.redhat.com/errata/RHSA-2023:1328" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2253 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2253" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2282 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2282" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2283 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2283" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2357 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2357" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2367 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2367" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1529 vom 2023-03-30", "url": "https://access.redhat.com/errata/RHSA-2023:1529" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1042 vom 2023-03-07", "url": "https://access.redhat.com/errata/RHSA-2023:1042" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0895 vom 2023-02-28", "url": "https://access.redhat.com/errata/RHSA-2023:0895" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0890 vom 2023-02-28", "url": "https://access.redhat.com/errata/RHSA-2023:0890" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0408 vom 2023-01-25", "url": "https://access.redhat.com/errata/RHSA-2023:0408" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0566 vom 2023-02-07", "url": "https://access.redhat.com/errata/RHSA-2023:0566" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0652 vom 2023-02-15", "url": "https://access.redhat.com/errata/RHSA-2023:0652" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0769 vom 2023-02-21", "url": "https://access.redhat.com/errata/RHSA-2023:0769" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0774 vom 2023-02-22", "url": "https://access.redhat.com/errata/RHSA-2023:0774" } ], "source_lang": "en-US", "title": "Red Hat OpenShift: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-08-06T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:11:52.533+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0204", "initial_release_date": "2023-01-25T23:00:00.000+00:00", "revision_history": [ { "date": "2023-01-25T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-02-06T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-14T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-20T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-21T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-28T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-03-06T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-03-29T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-09T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-18T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-14T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-15T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-19T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-05T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-08-06T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "15" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform \u003c 4.12.1", "product": { "name": "Red Hat OpenShift Container Platform \u003c 4.12.1", "product_id": "T025202", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.11", "product": { "name": "Red Hat OpenShift Container Platform 4.11", "product_id": "T025990", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform_4.11" } } }, { "category": "product_name", "name": "Red Hat OpenShift \u003c 4.12.0", "product": { "name": "Red Hat OpenShift \u003c 4.12.0", "product_id": "T026026", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12.0" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "T026435", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform_4.12" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.13", "product": { "name": "Red Hat OpenShift Container Platform 4.13", "product_id": "T027760", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform_4.13" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform \u003c 4.11.43", "product": { "name": "Red Hat OpenShift Container Platform \u003c 4.11.43", "product_id": "T028132", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.11.43" } } }, { "category": "product_name", "name": "Red Hat OpenShift Developer Tools and Services 4.11", "product": { "name": "Red Hat OpenShift Developer Tools and Services 4.11", "product_id": "T028205", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:developer_tools_and_services_4.11" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform \u003c 4.11.44", "product": { "name": "Red Hat OpenShift Container Platform \u003c 4.11.44", "product_id": "T028416", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.11.44" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-38561", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2021-38561" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44717", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2021-44717" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1798", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-1798" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-32148" } ] }
wid-sec-w-2023-0426
Vulnerability from csaf_certbund
Published
2022-03-13 23:00
Modified
2023-02-19 23:00
Summary
IBM Spectrum Protect: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM Spectrum Protect ist eine zentralisierte Backuplösung für Systeme im Netzwerk.
Angriff
Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um einen 'Denial of Service'-Zustand herbeizuführen, Sicherheitsmaßnahmen zu umgehen, einen 'Cross-Site-Scripting'-Angriff durchzuführen, beliebigen Code auszuführen, sensible Informationen offenzulegen und seine Privilegien zu erweitern.
Betroffene Betriebssysteme
- Linux
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Spectrum Protect ist eine zentralisierte Backupl\u00f6sung f\u00fcr Systeme im Netzwerk.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, sensible Informationen offenzulegen und seine Privilegien zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0426 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2023-0426.json" }, { "category": "self", "summary": "WID-SEC-2023-0426 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0426" }, { "category": "external", "summary": "IBM Security Bulletin 6956658 vom 2023-02-18", "url": "https://www.ibm.com/support/pages/node/6956658" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-03-13", "url": "https://www.ibm.com/support/pages/node/6562989" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-03-13", "url": "https://www.ibm.com/support/pages/node/6562383" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-03-13", "url": "https://www.ibm.com/support/pages/node/6562855" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-03-13", "url": "https://www.ibm.com/support/pages/node/6562401" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-03-13", "url": "https://www.ibm.com/support/pages/node/6562919" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-03-13", "url": "https://www.ibm.com/support/pages/node/6562873" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-03-13", "url": "https://www.ibm.com/support/pages/node/6562843" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-03-13", "url": "https://www.ibm.com/support/pages/node/6562405" } ], "source_lang": "en-US", "title": "IBM Spectrum Protect: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-02-19T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:15:00.381+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0426", "initial_release_date": "2022-03-13T23:00:00.000+00:00", "revision_history": [ { "date": "2022-03-13T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-02-19T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Maximo Asset Management 7.6.1.2", "product": { "name": "IBM Maximo Asset Management 7.6.1.2", "product_id": "T026420", "product_identification_helper": { "cpe": "cpe:/a:ibm:maximo_asset_management:7.6.1.2" } } }, { "category": "product_name", "name": "IBM Maximo Asset Management 7.6.1.3", "product": { "name": "IBM Maximo Asset Management 7.6.1.3", "product_id": "T026421", "product_identification_helper": { "cpe": "cpe:/a:ibm:maximo_asset_management:7.6.1.3" } } } ], "category": "product_name", "name": "Maximo Asset Management" }, { "category": "product_name", "name": "IBM Spectrum Protect", "product": { "name": "IBM Spectrum Protect", "product_id": "T013661", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:-" } } } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-20373", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-20373" }, { "cve": "CVE-2021-23222", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-23222" }, { "cve": "CVE-2021-23727", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-23727" }, { "cve": "CVE-2021-29678", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-29678" }, { "cve": "CVE-2021-33026", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-33026" }, { "cve": "CVE-2021-35517", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-35517" }, { "cve": "CVE-2021-35578", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-35578" }, { "cve": "CVE-2021-36090", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-36090" }, { "cve": "CVE-2021-38926", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-38926" }, { "cve": "CVE-2021-38931", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-38931" }, { "cve": "CVE-2021-39002", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-39002" }, { "cve": "CVE-2021-4034", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-4034" }, { "cve": "CVE-2021-41617", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-41617" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44717", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-44717" }, { "cve": "CVE-2022-0235", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2022-0235" }, { "cve": "CVE-2022-0391", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2022-0391" }, { "cve": "CVE-2022-21680", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2022-21680" }, { "cve": "CVE-2022-21681", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2022-21681" }, { "cve": "CVE-2022-22346", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2022-22346" }, { "cve": "CVE-2022-22348", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2022-22348" }, { "cve": "CVE-2022-22354", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2022-22354" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2022-23806" } ] }
wid-sec-w-2023-2229
Vulnerability from csaf_certbund
Published
2023-08-30 22:00
Modified
2024-05-28 22:00
Summary
Splunk Splunk Enterprise: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Splunk Enterprise ermöglicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.
Angriff
Ein entfernter, authentifizierter Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise ausnutzen, um beliebigen Code auszuführen, einen 'Denial of Service'-Zustand zu verursachen, seine Privilegien zu erweitern und weitere, nicht spezifizierte Auswirkungen zu verursachen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Splunk Enterprise erm\u00f6glicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentifizierter Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen, seine Privilegien zu erweitern und weitere, nicht spezifizierte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2229 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2229.json" }, { "category": "self", "summary": "WID-SEC-2023-2229 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2229" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0801" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0802" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0803" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0804" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0805" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0806" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0807" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0808" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0196-1 vom 2024-01-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017743.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2988 vom 2024-05-28", "url": "https://linux.oracle.com/errata/ELSA-2024-2988.html" } ], "source_lang": "en-US", "title": "Splunk Splunk Enterprise: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-28T22:00:00.000+00:00", "generator": { "date": "2024-05-29T08:07:49.870+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2229", "initial_release_date": "2023-08-30T22:00:00.000+00:00", "revision_history": [ { "date": "2023-08-30T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-01-23T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-28T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.1.1", "product": { "name": "Splunk Splunk Enterprise \u003c9.1.1", "product_id": "T029634", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.1.1" } } }, { "category": "product_version_range", "name": "\u003c9.0.6", "product": { "name": "Splunk Splunk Enterprise \u003c9.0.6", "product_id": "T029635", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.0.6" } } }, { "category": "product_version_range", "name": "\u003c8.2.12", "product": { "name": "Splunk Splunk Enterprise \u003c8.2.12", "product_id": "T029636", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:8.2.12" } } } ], "category": "product_name", "name": "Splunk Enterprise" } ], "category": "vendor", "name": "Splunk" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-7489", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2013-7489" }, { "cve": "CVE-2018-10237", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2018-10237" }, { "cve": "CVE-2018-20225", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2018-20225" }, { "cve": "CVE-2019-20454", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2019-20454" }, { "cve": "CVE-2019-20838", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2019-20838" }, { "cve": "CVE-2020-14155", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-14155" }, { "cve": "CVE-2020-28469", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-28469" }, { "cve": "CVE-2020-28851", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-28851" }, { "cve": "CVE-2020-29652", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-29652" }, { "cve": "CVE-2020-8169", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8169" }, { "cve": "CVE-2020-8177", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8177" }, { "cve": "CVE-2020-8231", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8231" }, { "cve": "CVE-2020-8284", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8284" }, { "cve": "CVE-2020-8285", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8285" }, { "cve": "CVE-2020-8286", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8286" }, { "cve": "CVE-2020-8908", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8908" }, { "cve": "CVE-2021-20066", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-20066" }, { "cve": "CVE-2021-22569", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22569" }, { "cve": "CVE-2021-22876", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22876" }, { "cve": "CVE-2021-22890", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22890" }, { "cve": "CVE-2021-22897", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22897" }, { "cve": "CVE-2021-22898", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22898" }, { "cve": "CVE-2021-22901", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22901" }, { "cve": "CVE-2021-22922", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22922" }, { "cve": "CVE-2021-22923", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22923" }, { "cve": "CVE-2021-22924", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22924" }, { "cve": "CVE-2021-22925", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22925" }, { "cve": "CVE-2021-22926", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22926" }, { "cve": "CVE-2021-22945", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22945" }, { "cve": "CVE-2021-22946", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22946" }, { "cve": "CVE-2021-22947", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22947" }, { "cve": "CVE-2021-23343", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-23343" }, { "cve": "CVE-2021-23382", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-23382" }, { "cve": "CVE-2021-27918", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-27918" }, { "cve": "CVE-2021-27919", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-27919" }, { "cve": "CVE-2021-29060", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-29060" }, { "cve": "CVE-2021-29425", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-29425" }, { "cve": "CVE-2021-29923", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-29923" }, { "cve": "CVE-2021-31525", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-31525" }, { "cve": "CVE-2021-31566", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-31566" }, { "cve": "CVE-2021-33194", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33194" }, { "cve": "CVE-2021-33195", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33195" }, { "cve": "CVE-2021-33196", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33196" }, { "cve": "CVE-2021-33197", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33197" }, { "cve": "CVE-2021-33198", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33198" }, { "cve": "CVE-2021-34558", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-34558" }, { "cve": "CVE-2021-3520", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-3520" }, { "cve": "CVE-2021-3572", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-3572" }, { "cve": "CVE-2021-36221", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-36221" }, { "cve": "CVE-2021-36976", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-36976" }, { "cve": "CVE-2021-3803", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-3803" }, { "cve": "CVE-2021-38297", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-38297" }, { "cve": "CVE-2021-38561", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-38561" }, { "cve": "CVE-2021-39293", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-39293" }, { "cve": "CVE-2021-41182", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41182" }, { "cve": "CVE-2021-41183", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41183" }, { "cve": "CVE-2021-41184", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41184" }, { "cve": "CVE-2021-41771", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41771" }, { "cve": "CVE-2021-41772", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41772" }, { "cve": "CVE-2021-43565", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-43565" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44717", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-44717" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1941", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-1941" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-22576", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-22576" }, { "cve": "CVE-2022-2309", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-2309" }, { "cve": "CVE-2022-23491", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23491" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-24921", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-24921" }, { "cve": "CVE-2022-24999", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-24999" }, { "cve": "CVE-2022-25881", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-25881" }, { "cve": "CVE-2022-27191", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27191" }, { "cve": "CVE-2022-27536", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27536" }, { "cve": "CVE-2022-27664", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27664" }, { "cve": "CVE-2022-27774", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27774" }, { "cve": "CVE-2022-27775", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27775" }, { "cve": "CVE-2022-27776", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27776" }, { "cve": "CVE-2022-27778", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27778" }, { "cve": "CVE-2022-27779", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27779" }, { "cve": "CVE-2022-27780", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27780" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2879", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-2879" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29804", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-29804" }, { "cve": "CVE-2022-30115", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30115" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30634", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30634" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-31129", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-31129" }, { "cve": "CVE-2022-3171", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3171" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-32149", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32149" }, { "cve": "CVE-2022-32189", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32189" }, { "cve": "CVE-2022-32205", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32205" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32207", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32207" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-33987", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-33987" }, { "cve": "CVE-2022-3509", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3509" }, { "cve": "CVE-2022-3510", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3510" }, { "cve": "CVE-2022-3517", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3517" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-35260", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-35260" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-36227", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-36227" }, { "cve": "CVE-2022-37599", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-37599" }, { "cve": "CVE-2022-37601", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-37601" }, { "cve": "CVE-2022-37603", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-37603" }, { "cve": "CVE-2022-38900", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-38900" }, { "cve": "CVE-2022-40023", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-40023" }, { "cve": "CVE-2022-40897", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-40897" }, { "cve": "CVE-2022-40899", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-40899" }, { "cve": "CVE-2022-41715", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41715" }, { "cve": "CVE-2022-41716", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41716" }, { "cve": "CVE-2022-41720", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41720" }, { "cve": "CVE-2022-41722", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41722" }, { "cve": "CVE-2022-42003", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42003" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-42915", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42915" }, { "cve": "CVE-2022-42916", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42916" }, { "cve": "CVE-2022-43551", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-43551" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-46175", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-46175" }, { "cve": "CVE-2023-23914", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-23914" }, { "cve": "CVE-2023-23915", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-23915" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-24539", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-24539" }, { "cve": "CVE-2023-24540", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-24540" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27537", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27537" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-29400", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29400" }, { "cve": "CVE-2023-29402", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29402" }, { "cve": "CVE-2023-29403", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29403" }, { "cve": "CVE-2023-29404", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29404" }, { "cve": "CVE-2023-29405", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29405" }, { "cve": "CVE-2023-40592", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40592" }, { "cve": "CVE-2023-40593", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40593" }, { "cve": "CVE-2023-40594", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40594" }, { "cve": "CVE-2023-40595", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40595" }, { "cve": "CVE-2023-40596", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40596" }, { "cve": "CVE-2023-40597", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40597" }, { "cve": "CVE-2023-40598", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40598" } ] }
wid-sec-w-2024-0794
Vulnerability from csaf_certbund
Published
2024-04-04 22:00
Modified
2024-04-04 22:00
Summary
Dell ECS: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Dell ECS ist ein Objektspeichersystem.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Dell ECS ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuführen, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuführen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuführen.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Dell ECS ist ein Objektspeichersystem.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Dell ECS ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0794 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0794.json" }, { "category": "self", "summary": "WID-SEC-2024-0794 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0794" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-141 vom 2024-04-04", "url": "https://www.dell.com/support/kbdoc/000223839/dsa-2024-=" } ], "source_lang": "en-US", "title": "Dell ECS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-04-04T22:00:00.000+00:00", "generator": { "date": "2024-04-05T09:37:24.604+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0794", "initial_release_date": "2024-04-04T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-04T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 3.8.1.0", "product": { "name": "Dell ECS \u003c 3.8.1.0", "product_id": "T033919", "product_identification_helper": { "cpe": "cpe:/h:dell:ecs:3.8.1.0" } } } ], "category": "product_name", "name": "ECS" } ], "category": "vendor", "name": "Dell" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-18074", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2018-18074" }, { "cve": "CVE-2020-10663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10663" }, { "cve": "CVE-2020-10672", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10672" }, { "cve": "CVE-2020-10673", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10673" }, { "cve": "CVE-2020-10735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10735" }, { "cve": "CVE-2020-10968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10968" }, { "cve": "CVE-2020-10969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10969" }, { "cve": "CVE-2020-11111", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11111" }, { "cve": "CVE-2020-11112", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11112" }, { "cve": "CVE-2020-11113", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11113" }, { "cve": "CVE-2020-11612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11612" }, { "cve": "CVE-2020-11619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11619" }, { "cve": "CVE-2020-11620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11620" }, { "cve": "CVE-2020-11979", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11979" }, { "cve": "CVE-2020-12762", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12762" }, { "cve": "CVE-2020-12825", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12825" }, { "cve": "CVE-2020-13956", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-13956" }, { "cve": "CVE-2020-14060", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14060" }, { "cve": "CVE-2020-14061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14061" }, { "cve": "CVE-2020-14062", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14062" }, { "cve": "CVE-2020-14195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14195" }, { "cve": "CVE-2020-15250", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-15250" }, { "cve": "CVE-2020-1945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1945" }, { "cve": "CVE-2020-1967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1967" }, { "cve": "CVE-2020-1971", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1971" }, { "cve": "CVE-2020-24616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24616" }, { "cve": "CVE-2020-24750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24750" }, { "cve": "CVE-2020-25649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25649" }, { "cve": "CVE-2020-25658", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25658" }, { "cve": "CVE-2020-26116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26116" }, { "cve": "CVE-2020-26137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26137" }, { "cve": "CVE-2020-26541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26541" }, { "cve": "CVE-2020-27216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27216" }, { "cve": "CVE-2020-27218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27218" }, { "cve": "CVE-2020-27223", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27223" }, { "cve": "CVE-2020-28366", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28366" }, { "cve": "CVE-2020-28493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28493" }, { "cve": "CVE-2020-29509", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29509" }, { "cve": "CVE-2020-29511", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29511" }, { "cve": "CVE-2020-29582", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29582" }, { "cve": "CVE-2020-29651", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29651" }, { "cve": "CVE-2020-35490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35490" }, { "cve": "CVE-2020-35491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35491" }, { "cve": "CVE-2020-35728", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35728" }, { "cve": "CVE-2020-36179", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36179" }, { "cve": "CVE-2020-36180", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36180" }, { "cve": "CVE-2020-36181", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36181" }, { "cve": "CVE-2020-36182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36182" }, { "cve": "CVE-2020-36183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36183" }, { "cve": "CVE-2020-36184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36184" }, { "cve": "CVE-2020-36185", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36185" }, { "cve": "CVE-2020-36186", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36186" }, { "cve": "CVE-2020-36187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36187" }, { "cve": "CVE-2020-36188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36188" }, { "cve": "CVE-2020-36189", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36189" }, { "cve": "CVE-2020-36516", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36516" }, { "cve": "CVE-2020-36518", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36518" }, { "cve": "CVE-2020-36557", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36557" }, { "cve": "CVE-2020-36558", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36558" }, { "cve": "CVE-2020-36691", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36691" }, { "cve": "CVE-2020-7238", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-7238" }, { "cve": "CVE-2020-8840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8840" }, { "cve": "CVE-2020-8908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8908" }, { "cve": "CVE-2020-8911", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8911" }, { "cve": "CVE-2020-8912", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8912" }, { "cve": "CVE-2020-9488", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9488" }, { "cve": "CVE-2020-9493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9493" }, { "cve": "CVE-2020-9546", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9546" }, { "cve": "CVE-2020-9547", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9547" }, { "cve": "CVE-2020-9548", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9548" }, { "cve": "CVE-2021-20190", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20190" }, { "cve": "CVE-2021-20323", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20323" }, { "cve": "CVE-2021-21290", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21290" }, { "cve": "CVE-2021-21295", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21295" }, { "cve": "CVE-2021-21409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21409" }, { "cve": "CVE-2021-23840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23840" }, { "cve": "CVE-2021-23841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23841" }, { "cve": "CVE-2021-2471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-2471" }, { "cve": "CVE-2021-25642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-25642" }, { "cve": "CVE-2021-26341", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-26341" }, { "cve": "CVE-2021-27918", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-27918" }, { "cve": "CVE-2021-28153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28153" }, { "cve": "CVE-2021-28165", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28165" }, { "cve": "CVE-2021-28169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28169" }, { "cve": "CVE-2021-28861", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28861" }, { "cve": "CVE-2021-29425", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-29425" }, { "cve": "CVE-2021-30560", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-30560" }, { "cve": "CVE-2021-3114", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3114" }, { "cve": "CVE-2021-33036", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33036" }, { "cve": "CVE-2021-33194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33194" }, { "cve": "CVE-2021-33195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33195" }, { "cve": "CVE-2021-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33196" }, { "cve": "CVE-2021-33197", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33197" }, { "cve": "CVE-2021-33503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33503" }, { "cve": "CVE-2021-33655", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33655" }, { "cve": "CVE-2021-33656", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33656" }, { "cve": "CVE-2021-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3424" }, { "cve": "CVE-2021-34428", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-34428" }, { "cve": "CVE-2021-3449", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3449" }, { "cve": "CVE-2021-3450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3450" }, { "cve": "CVE-2021-3530", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3530" }, { "cve": "CVE-2021-36221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36221" }, { "cve": "CVE-2021-36373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36373" }, { "cve": "CVE-2021-36374", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36374" }, { "cve": "CVE-2021-3648", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3648" }, { "cve": "CVE-2021-36690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36690" }, { "cve": "CVE-2021-3711", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3711" }, { "cve": "CVE-2021-3712", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3712" }, { "cve": "CVE-2021-37136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37136" }, { "cve": "CVE-2021-37137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37137" }, { "cve": "CVE-2021-37404", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37404" }, { "cve": "CVE-2021-37533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37533" }, { "cve": "CVE-2021-3754", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3754" }, { "cve": "CVE-2021-3778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3778" }, { "cve": "CVE-2021-3796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3796" }, { "cve": "CVE-2021-3826", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3826" }, { "cve": "CVE-2021-3827", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3827" }, { "cve": "CVE-2021-38297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-38297" }, { "cve": "CVE-2021-3872", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3872" }, { "cve": "CVE-2021-3875", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3875" }, { "cve": "CVE-2021-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3903" }, { "cve": "CVE-2021-3923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3923" }, { "cve": "CVE-2021-3927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3927" }, { "cve": "CVE-2021-3928", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3928" }, { "cve": "CVE-2021-3968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3968" }, { "cve": "CVE-2021-3973", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3973" }, { "cve": "CVE-2021-3974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3974" }, { "cve": "CVE-2021-3984", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3984" }, { "cve": "CVE-2021-4019", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4019" }, { "cve": "CVE-2021-4037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4037" }, { "cve": "CVE-2021-4069", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4069" }, { "cve": "CVE-2021-4104", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4104" }, { "cve": "CVE-2021-4136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4136" }, { "cve": "CVE-2021-4157", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4157" }, { "cve": "CVE-2021-4166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4166" }, { "cve": "CVE-2021-41771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-41771" }, { "cve": "CVE-2021-4192", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4192" }, { "cve": "CVE-2021-4193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4193" }, { "cve": "CVE-2021-4203", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4203" }, { "cve": "CVE-2021-42567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-42567" }, { "cve": "CVE-2021-43797", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-43797" }, { "cve": "CVE-2021-44531", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44531" }, { "cve": "CVE-2021-44532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44532" }, { "cve": "CVE-2021-44533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44533" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44878", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44878" }, { "cve": "CVE-2021-45078", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-45078" }, { "cve": "CVE-2021-46195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46195" }, { "cve": "CVE-2021-46828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46828" }, { "cve": "CVE-2021-46848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46848" }, { "cve": "CVE-2022-0128", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0128" }, { "cve": "CVE-2022-0213", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0213" }, { "cve": "CVE-2022-0225", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0225" }, { "cve": "CVE-2022-0261", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0261" }, { "cve": "CVE-2022-0318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0318" }, { "cve": "CVE-2022-0319", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0319" }, { "cve": "CVE-2022-0351", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0351" }, { "cve": "CVE-2022-0359", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0359" }, { "cve": "CVE-2022-0361", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0361" }, { "cve": "CVE-2022-0392", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0392" }, { "cve": "CVE-2022-0407", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0407" }, { "cve": "CVE-2022-0413", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0413" }, { "cve": "CVE-2022-0561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0561" }, { "cve": "CVE-2022-0696", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0696" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-1184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1184" }, { "cve": "CVE-2022-1245", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1245" }, { "cve": "CVE-2022-1271", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1271" }, { "cve": "CVE-2022-1292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1381", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1381" }, { "cve": "CVE-2022-1420", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1420" }, { "cve": "CVE-2022-1462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1462" }, { "cve": "CVE-2022-1466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1466" }, { "cve": "CVE-2022-1471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1471" }, { "cve": "CVE-2022-1586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1586" }, { "cve": "CVE-2022-1587", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1587" }, { "cve": "CVE-2022-1616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1616" }, { "cve": "CVE-2022-1619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1619" }, { "cve": "CVE-2022-1620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1620" }, { "cve": "CVE-2022-1679", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1720", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1720" }, { "cve": "CVE-2022-1729", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1729" }, { "cve": "CVE-2022-1733", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1733" }, { "cve": "CVE-2022-1735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1735" }, { "cve": "CVE-2022-1771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1771" }, { "cve": "CVE-2022-1785", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1785" }, { "cve": "CVE-2022-1796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1796" }, { "cve": "CVE-2022-1851", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1851" }, { "cve": "CVE-2022-1897", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1897" }, { "cve": "CVE-2022-1898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1898" }, { "cve": "CVE-2022-1927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1927" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-1968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1968" }, { "cve": "CVE-2022-1974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1974" }, { "cve": "CVE-2022-1975", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1975" }, { "cve": "CVE-2022-20132", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20132" }, { "cve": "CVE-2022-20141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20141" }, { "cve": "CVE-2022-20154", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20154" }, { "cve": "CVE-2022-20166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20166" }, { "cve": "CVE-2022-20368", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20368" }, { "cve": "CVE-2022-20369", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20369" }, { "cve": "CVE-2022-2047", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2047" }, { "cve": "CVE-2022-2048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2048" }, { "cve": "CVE-2022-20567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20567" }, { "cve": "CVE-2022-2068", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2068" }, { "cve": "CVE-2022-2097", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2097" }, { "cve": "CVE-2022-21216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21216" }, { "cve": "CVE-2022-21233", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21233" }, { "cve": "CVE-2022-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2124" }, { "cve": "CVE-2022-2125", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2125" }, { "cve": "CVE-2022-2126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2126" }, { "cve": "CVE-2022-2129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2129" }, { "cve": "CVE-2022-21363", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21363" }, { "cve": "CVE-2022-21385", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21385" }, { "cve": "CVE-2022-21499", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21499" }, { "cve": "CVE-2022-2153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2153" }, { "cve": "CVE-2022-21540", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21540" }, { "cve": "CVE-2022-21541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21541" }, { "cve": "CVE-2022-21549", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21549" }, { "cve": "CVE-2022-21618", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21618" }, { "cve": "CVE-2022-21619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21619" }, { "cve": "CVE-2022-21624", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21624" }, { "cve": "CVE-2022-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21626" }, { "cve": "CVE-2022-21628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21628" }, { "cve": "CVE-2022-21702", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21702" }, { "cve": "CVE-2022-2175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2175" }, { "cve": "CVE-2022-2182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2182" }, { "cve": "CVE-2022-2183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2183" }, { "cve": "CVE-2022-2206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2206" }, { "cve": "CVE-2022-2207", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2207" }, { "cve": "CVE-2022-2208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2208" }, { "cve": "CVE-2022-2210", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2210" }, { "cve": "CVE-2022-2231", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2231" }, { "cve": "CVE-2022-2256", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2256" }, { "cve": "CVE-2022-2257", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2257" }, { "cve": "CVE-2022-2264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2264" }, { "cve": "CVE-2022-2284", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2284" }, { "cve": "CVE-2022-2285", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2285" }, { "cve": "CVE-2022-2286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2286" }, { "cve": "CVE-2022-2287", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2287" }, { "cve": "CVE-2022-22976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22976" }, { "cve": "CVE-2022-22978", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22978" }, { "cve": "CVE-2022-2304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2304" }, { "cve": "CVE-2022-2318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2318" }, { "cve": "CVE-2022-23302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23302" }, { "cve": "CVE-2022-23305", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23305" }, { "cve": "CVE-2022-23307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23307" }, { "cve": "CVE-2022-2343", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2343" }, { "cve": "CVE-2022-2344", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2344" }, { "cve": "CVE-2022-2345", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2345" }, { "cve": "CVE-2022-23471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23471" }, { "cve": "CVE-2022-23521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23521" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-24302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24302" }, { "cve": "CVE-2022-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24329" }, { "cve": "CVE-2022-24823", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24823" }, { "cve": "CVE-2022-24903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24903" }, { "cve": "CVE-2022-2503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2503" }, { "cve": "CVE-2022-25147", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25147" }, { "cve": "CVE-2022-25168", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25168" }, { "cve": "CVE-2022-2519", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2519" }, { "cve": "CVE-2022-2520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2520" }, { "cve": "CVE-2022-2521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2521" }, { "cve": "CVE-2022-2522", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2522" }, { "cve": "CVE-2022-25647", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25647" }, { "cve": "CVE-2022-2571", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2571" }, { "cve": "CVE-2022-2580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2580" }, { "cve": "CVE-2022-2581", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2581" }, { "cve": "CVE-2022-25857", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25857" }, { "cve": "CVE-2022-2588", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2588" }, { "cve": "CVE-2022-2598", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2598" }, { "cve": "CVE-2022-26148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26148" }, { "cve": "CVE-2022-26365", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26365" }, { "cve": "CVE-2022-26373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26373" }, { "cve": "CVE-2022-2639", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2639" }, { "cve": "CVE-2022-26612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26612" }, { "cve": "CVE-2022-2663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2663" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-27943", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27943" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-2816", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2816" }, { "cve": "CVE-2022-2817", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2817" }, { "cve": "CVE-2022-2819", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2819" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2845", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2845" }, { "cve": "CVE-2022-2849", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2849" }, { "cve": "CVE-2022-2862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2862" }, { "cve": "CVE-2022-2867", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2867" }, { "cve": "CVE-2022-2868", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2868" }, { "cve": "CVE-2022-2869", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2869" }, { "cve": "CVE-2022-28693", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28693" }, { "cve": "CVE-2022-2874", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2874" }, { "cve": "CVE-2022-28748", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28748" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-2889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2889" }, { "cve": "CVE-2022-29162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29162" }, { "cve": "CVE-2022-29187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29187" }, { "cve": "CVE-2022-2923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2923" }, { "cve": "CVE-2022-2946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2946" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29583", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29583" }, { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-2977", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2977" }, { "cve": "CVE-2022-2980", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2980" }, { "cve": "CVE-2022-2982", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2982" }, { "cve": "CVE-2022-29900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29900" }, { "cve": "CVE-2022-29901", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29901" }, { "cve": "CVE-2022-2991", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2991" }, { "cve": "CVE-2022-3016", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3016" }, { "cve": "CVE-2022-3028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3028" }, { "cve": "CVE-2022-3037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3037" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-3099", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3099" }, { "cve": "CVE-2022-31030", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31030" }, { "cve": "CVE-2022-31159", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31159" }, { "cve": "CVE-2022-3134", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3134" }, { "cve": "CVE-2022-3153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3153" }, { "cve": "CVE-2022-3169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3169" }, { "cve": "CVE-2022-31690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31690" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-32149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32149" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-3234", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3234" }, { "cve": "CVE-2022-3235", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3235" }, { "cve": "CVE-2022-3239", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3239" }, { "cve": "CVE-2022-3278", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3278" }, { "cve": "CVE-2022-3296", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3296" }, { "cve": "CVE-2022-3297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3297" }, { "cve": "CVE-2022-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33196" }, { "cve": "CVE-2022-3324", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3324" }, { "cve": "CVE-2022-3352", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3352" }, { "cve": "CVE-2022-33740", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33740" }, { "cve": "CVE-2022-33741", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33741" }, { "cve": "CVE-2022-33742", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33742" }, { "cve": "CVE-2022-33972", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33972" }, { "cve": "CVE-2022-33981", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33981" }, { "cve": "CVE-2022-34169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34169" }, { "cve": "CVE-2022-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3424" }, { "cve": "CVE-2022-34266", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34266" }, { "cve": "CVE-2022-34526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34526" }, { "cve": "CVE-2022-34903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34903" }, { "cve": "CVE-2022-3491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3491" }, { "cve": "CVE-2022-3515", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3515" }, { "cve": "CVE-2022-3520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3520" }, { "cve": "CVE-2022-3521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3521" }, { "cve": "CVE-2022-3524", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-3542", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3542" }, { "cve": "CVE-2022-3545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3545" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3565", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3565" }, { "cve": "CVE-2022-3566", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3566" }, { "cve": "CVE-2022-3567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3567" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-3586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3586" }, { "cve": "CVE-2022-3591", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3591" }, { "cve": "CVE-2022-3594", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3594" }, { "cve": "CVE-2022-3597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3597" }, { "cve": "CVE-2022-3599", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3599" }, { "cve": "CVE-2022-36109", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36109" }, { "cve": "CVE-2022-3621", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3621" }, { "cve": "CVE-2022-3626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3626" }, { "cve": "CVE-2022-3627", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3627" }, { "cve": "CVE-2022-3628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3628" }, { "cve": "CVE-2022-36280", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36280" }, { "cve": "CVE-2022-3629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3629" }, { "cve": "CVE-2022-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3635" }, { "cve": "CVE-2022-3643", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3643" }, { "cve": "CVE-2022-36437", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36437" }, { "cve": "CVE-2022-3646", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3646" }, { "cve": "CVE-2022-3649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3649" }, { "cve": "CVE-2022-36760", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36760" }, { "cve": "CVE-2022-36879", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36879" }, { "cve": "CVE-2022-36946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36946" }, { "cve": "CVE-2022-3705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3705" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-37436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37436" }, { "cve": "CVE-2022-37865", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37865" }, { "cve": "CVE-2022-37866", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37866" }, { "cve": "CVE-2022-38090", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38090" }, { "cve": "CVE-2022-38096", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38096" }, { "cve": "CVE-2022-38126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38126" }, { "cve": "CVE-2022-38127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38127" }, { "cve": "CVE-2022-38177", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38177" }, { "cve": "CVE-2022-38178", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38178" }, { "cve": "CVE-2022-3821", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3821" }, { "cve": "CVE-2022-38533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38533" }, { "cve": "CVE-2022-38749", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38749" }, { "cve": "CVE-2022-38750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38750" }, { "cve": "CVE-2022-38751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38751" }, { "cve": "CVE-2022-38752", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38752" }, { "cve": "CVE-2022-39028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39028" }, { "cve": "CVE-2022-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3903" }, { "cve": "CVE-2022-39188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39188" }, { "cve": "CVE-2022-39399", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39399" }, { "cve": "CVE-2022-3970", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3970" }, { "cve": "CVE-2022-40149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40149" }, { "cve": "CVE-2022-40150", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40150" }, { "cve": "CVE-2022-40151", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40151" }, { "cve": "CVE-2022-40152", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40152" }, { "cve": "CVE-2022-40153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40153" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40307" }, { "cve": "CVE-2022-40674", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40674" }, { "cve": "CVE-2022-40768", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40768" }, { "cve": "CVE-2022-40899", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40899" }, { "cve": "CVE-2022-4095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4095" }, { "cve": "CVE-2022-41218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41218" }, { "cve": "CVE-2022-4129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4129" }, { "cve": "CVE-2022-4141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4141" }, { "cve": "CVE-2022-41717", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41717" }, { "cve": "CVE-2022-41721", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41721" }, { "cve": "CVE-2022-41848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41848" }, { "cve": "CVE-2022-41850", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41850" }, { "cve": "CVE-2022-41854", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41854" }, { "cve": "CVE-2022-41858", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41858" }, { "cve": "CVE-2022-41881", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41881" }, { "cve": "CVE-2022-41903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41903" }, { "cve": "CVE-2022-41915", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41915" }, { "cve": "CVE-2022-41966", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41966" }, { "cve": "CVE-2022-41974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41974" }, { "cve": "CVE-2022-42003", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42003" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-42010", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42010" }, { "cve": "CVE-2022-42011", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42011" }, { "cve": "CVE-2022-42012", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42012" }, { "cve": "CVE-2022-42328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42328" }, { "cve": "CVE-2022-42329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42329" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-42889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42889" }, { "cve": "CVE-2022-42895", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42895" }, { "cve": "CVE-2022-42896", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42896" }, { "cve": "CVE-2022-42898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42898" }, { "cve": "CVE-2022-4292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4292" }, { "cve": "CVE-2022-4293", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4293" }, { "cve": "CVE-2022-42969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42969" }, { "cve": "CVE-2022-4304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4304" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-43680", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43680" }, { "cve": "CVE-2022-43750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43750" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43945" }, { "cve": "CVE-2022-43995", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43995" }, { "cve": "CVE-2022-4415", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4415" }, { "cve": "CVE-2022-4450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4450" }, { "cve": "CVE-2022-44638", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-44638" }, { "cve": "CVE-2022-45061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45061" }, { "cve": "CVE-2022-45688", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45688" }, { "cve": "CVE-2022-45884", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45884" }, { "cve": "CVE-2022-45885", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45885" }, { "cve": "CVE-2022-45886", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45886" }, { "cve": "CVE-2022-45887", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45887" }, { "cve": "CVE-2022-45919", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45919" }, { "cve": "CVE-2022-45934", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45934" }, { "cve": "CVE-2022-45939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45939" }, { "cve": "CVE-2022-4662", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4662" }, { "cve": "CVE-2022-46751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46751" }, { "cve": "CVE-2022-46908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46908" }, { "cve": "CVE-2022-47629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47629" }, { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47929" }, { "cve": "CVE-2022-48281", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48281" }, { "cve": "CVE-2022-48337", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48337" }, { "cve": "CVE-2022-48339", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48339" }, { "cve": "CVE-2023-0045", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0045" }, { "cve": "CVE-2023-0049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0049" }, { "cve": "CVE-2023-0051", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0051" }, { "cve": "CVE-2023-0054", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0054" }, { "cve": "CVE-2023-0215", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0215" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0288", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0288" }, { "cve": "CVE-2023-0433", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0433" }, { "cve": "CVE-2023-0464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0464" }, { "cve": "CVE-2023-0465", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0465" }, { "cve": "CVE-2023-0466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0466" }, { "cve": "CVE-2023-0512", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0512" }, { "cve": "CVE-2023-0590", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0590" }, { "cve": "CVE-2023-0597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0597" }, { "cve": "CVE-2023-0833", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0833" }, { "cve": "CVE-2023-1076", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1076" }, { "cve": "CVE-2023-1095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1095" }, { "cve": "CVE-2023-1118", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1118" }, { "cve": "CVE-2023-1127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1127" }, { "cve": "CVE-2023-1170", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1170" }, { "cve": "CVE-2023-1175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1175" }, { "cve": "CVE-2023-1370", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1370" }, { "cve": "CVE-2023-1380", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1380" }, { "cve": "CVE-2023-1390", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1390" }, { "cve": "CVE-2023-1436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1436" }, { "cve": "CVE-2023-1513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1513" }, { "cve": "CVE-2023-1611", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1611" }, { "cve": "CVE-2023-1670", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1670" }, { "cve": "CVE-2023-1855", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1855" }, { "cve": "CVE-2023-1989", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1989" }, { "cve": "CVE-2023-1990", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1990" }, { "cve": "CVE-2023-1998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1998" }, { "cve": "CVE-2023-20862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-20862" }, { "cve": "CVE-2023-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2124" }, { "cve": "CVE-2023-2162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2162" }, { "cve": "CVE-2023-2176", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2176" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-21835", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21835" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-2194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2194" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-22490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22490" }, { "cve": "CVE-2023-2253", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2253" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-23454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23455" }, { "cve": "CVE-2023-23559", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23559" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-23946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23946" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-24532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24532" }, { "cve": "CVE-2023-24534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24534" }, { "cve": "CVE-2023-2483", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2483" }, { "cve": "CVE-2023-24998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24998" }, { "cve": "CVE-2023-2513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2513" }, { "cve": "CVE-2023-25193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25193" }, { "cve": "CVE-2023-25652", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25652" }, { "cve": "CVE-2023-25690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25690" }, { "cve": "CVE-2023-25809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25809" }, { "cve": "CVE-2023-25815", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25815" }, { "cve": "CVE-2023-26048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26048" }, { "cve": "CVE-2023-26049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26049" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-26545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26545" }, { "cve": "CVE-2023-26604", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26604" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-27561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27561" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-28320", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28320" }, { "cve": "CVE-2023-28321", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28321" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28328" }, { "cve": "CVE-2023-28464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28486", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28486" }, { "cve": "CVE-2023-28487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28487" }, { "cve": "CVE-2023-28642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28642" }, { "cve": "CVE-2023-28772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28772" }, { "cve": "CVE-2023-28840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28840" }, { "cve": "CVE-2023-28841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28841" }, { "cve": "CVE-2023-28842", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28842" }, { "cve": "CVE-2023-29007", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29007" }, { "cve": "CVE-2023-29383", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29383" }, { "cve": "CVE-2023-29402", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29402" }, { "cve": "CVE-2023-29406", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29406" }, { "cve": "CVE-2023-29409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29409" }, { "cve": "CVE-2023-2976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2976" }, { "cve": "CVE-2023-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30630" }, { "cve": "CVE-2023-30772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30772" }, { "cve": "CVE-2023-31084", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31084" }, { "cve": "CVE-2023-3138", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3138" }, { "cve": "CVE-2023-31436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31436" }, { "cve": "CVE-2023-31484", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31484" }, { "cve": "CVE-2023-32269", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32269" }, { "cve": "CVE-2023-32697", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32697" }, { "cve": "CVE-2023-33264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-33264" }, { "cve": "CVE-2023-34034", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34034" }, { "cve": "CVE-2023-34035", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34035" }, { "cve": "CVE-2023-34453", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34453" }, { "cve": "CVE-2023-34454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34454" }, { "cve": "CVE-2023-34455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34455" }, { "cve": "CVE-2023-34462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34462" }, { "cve": "CVE-2023-35116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-35116" }, { "cve": "CVE-2023-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3635" }, { "cve": "CVE-2023-36479", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-36479" }, { "cve": "CVE-2023-39533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-39533" }, { "cve": "CVE-2023-40167", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40167" }, { "cve": "CVE-2023-40217", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40217" }, { "cve": "CVE-2023-41105", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41105" }, { "cve": "CVE-2023-41900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41900" }, { "cve": "CVE-2023-43642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43642" }, { "cve": "CVE-2023-43804", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43804" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45803", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-45803" }, { "cve": "CVE-2024-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2024-21626" } ] }
icsa-23-047-04
Vulnerability from csaf_cisa
Published
2023-02-20 20:44
Modified
2023-02-20 20:44
Summary
Siemens Brownfield Connectivity Gateway
Notes
CISA Disclaimer
This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Risk evaluation
Successful exploitation of these vulnerabilities could lead to a denial-of-service condition.
Critical infrastructure sectors
Critical Manufacturing
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Exploitability
No known public exploits specifically target these vulnerabilities. These vulnerabilities are exploitable remotely. These vulnerabilities have low attack complexity.
{ "document": { "acknowledgments": [ { "organization": "Siemens", "summary": "reporting these vulnerabilities to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could lead to a denial-of-service condition.", "title": "Risk evaluation" }, { "category": "other", "text": "Critical Manufacturing", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "other", "text": "No known public exploits specifically target these vulnerabilities. These vulnerabilities are exploitable remotely. These vulnerabilities have low attack complexity.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "external", "summary": "SSA-744259: Golang Vulnerabilities in Brownfield Connectivity - Gateway before V1.10.1 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-744259.json" }, { "category": "self", "summary": "ICS Advisory ICSA-23-047-04 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2023/icsa-23-047-04.json" }, { "category": "self", "summary": "ICS Advisory ICSA-23-047-04 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-047-04" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/ics/Recommended-Practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://cisa.gov/ics" }, { "category": "external", "summary": "SSA-744259: Golang Vulnerabilities in Brownfield Connectivity - Gateway before V1.10.1 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf" }, { "category": "external", "summary": "SSA-744259: Golang Vulnerabilities in Brownfield Connectivity - Gateway before V1.10.1 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-744259.txt" } ], "title": "Siemens Brownfield Connectivity Gateway", "tracking": { "current_release_date": "2023-02-20T20:44:30.574634Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-23-047-04", "initial_release_date": "2023-02-20T20:44:30.574634Z", "revision_history": [ { "date": "2023-02-20T20:44:30.574634Z", "legacy_version": "1", "number": "1", "summary": "CSAF Creation Date" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c V1.10", "product": { "name": "Brownfield Connectivity - Gateway", "product_id": "CSAFPID-0001" } }, { "category": "product_version_range", "name": "V1.10.1", "product": { "name": "Brownfield Connectivity - Gateway", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "Brownfield Connectivity - Gateway" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-41771", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "ImportedSymbols in debug/macho (for Open or OpenFat) in Go before 1.16.10 and 1.17.x before 1.17.3 Accesses a Memory Location After the End of a Buffer, aka an out-of-bounds slice situation.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41771" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.11 or later version\nContact customer support to obtain the update \u003chttps://support.industry.siemens.com/cs/de/de/view/109801700\u003e", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-41771" }, { "cve": "CVE-2021-41772", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Go before 1.16.10 and 1.17.x before 1.17.3 allows an archive/zip Reader.Open panic via a crafted ZIP archive containing an invalid name or an empty filename field.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41772" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.11 or later version\nContact customer support to obtain the update \u003chttps://support.industry.siemens.com/cs/de/de/view/109801700\u003e", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-41772" }, { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "net/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2 requests.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-44716" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.11 or later version\nContact customer support to obtain the update \u003chttps://support.industry.siemens.com/cs/de/de/view/109801700\u003e", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44717", "cwe": { "id": "CWE-668", "name": "Exposure of Resource to Wrong Sphere" }, "notes": [ { "category": "summary", "text": "Go before 1.16.12 and 1.17.x before 1.17.5 on UNIX allows write operations to an unintended file or unintended network connection as a consequence of erroneous closing of file descriptor 0 after file-descriptor exhaustion.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-44717" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.11 or later version\nContact customer support to obtain the update \u003chttps://support.industry.siemens.com/cs/de/de/view/109801700\u003e", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-44717" }, { "cve": "CVE-2022-24675", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "summary", "text": "encoding/pem in Go before 1.17.9 and 1.18.x before 1.18.1 has a Decode stack overflow via a large amount of PEM data.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-24675" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.11 or later version\nContact customer support to obtain the update \u003chttps://support.industry.siemens.com/cs/de/de/view/109801700\u003e", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2022-24675" }, { "cve": "CVE-2022-24921", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "regexp.Compile in Go before 1.16.15 and 1.17.x before 1.17.8 allows stack exhaustion via a deeply nested expression.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-24921" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.11 or later version\nContact customer support to obtain the update \u003chttps://support.industry.siemens.com/cs/de/de/view/109801700\u003e", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2022-24921" }, { "cve": "CVE-2022-27536", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "Certificate.Verify in crypto/x509 in Go 1.18.x before 1.18.1 can be caused to panic on macOS when presented with certain malformed certificates. This allows a remote TLS server to cause a TLS client to panic.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-27536" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.11 or later version\nContact customer support to obtain the update \u003chttps://support.industry.siemens.com/cs/de/de/view/109801700\u003e", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2022-27536" }, { "cve": "CVE-2022-28327", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The generic P-256 feature in crypto/elliptic in Go before 1.17.9 and 1.18.x before 1.18.1 allows a panic via long scalar input.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28327" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.11 or later version\nContact customer support to obtain the update \u003chttps://support.industry.siemens.com/cs/de/de/view/109801700\u003e", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2022-28327" } ] }
ghsa-vc3p-29h2-gpcp
Vulnerability from github
Published
2022-01-02 00:00
Modified
2023-02-08 00:37
Severity ?
Summary
golang.org/x/net/http2 allows uncontrolled memory consumption
Details
net/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2 requests.
{ "affected": [ { "package": { "ecosystem": "Go", "name": "golang.org/x/net/http2" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.0.0-20211209124913-491a49abca63" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2021-44716" ], "database_specific": { "cwe_ids": [ "CWE-400" ], "github_reviewed": true, "github_reviewed_at": "2023-02-08T00:37:41Z", "nvd_published_at": "2022-01-01T05:15:00Z", "severity": "HIGH" }, "details": "net/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2 requests.", "id": "GHSA-vc3p-29h2-gpcp", "modified": "2023-02-08T00:37:41Z", "published": "2022-01-02T00:00:48Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "type": "WEB", "url": "https://go.dev/cl/369794" }, { "type": "WEB", "url": "https://go.dev/issue/50058" }, { "type": "WEB", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2022/01/msg00016.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2022/01/msg00017.html" }, { "type": "WEB", "url": "https://pkg.go.dev/vuln/GO-2022-0288" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202208-02" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20220121-0002" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ], "summary": "golang.org/x/net/http2 allows uncontrolled memory consumption" }
gsd-2021-44716
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
net/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2 requests.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-44716", "description": "net/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2 requests.", "id": "GSD-2021-44716", "references": [ "https://www.suse.com/security/cve/CVE-2021-44716.html", "https://access.redhat.com/errata/RHSA-2022:0587", "https://access.redhat.com/errata/RHSA-2022:0585", "https://access.redhat.com/errata/RHSA-2022:0260", "https://access.redhat.com/errata/RHSA-2022:0237", "https://access.redhat.com/errata/RHSA-2022:0163", "https://access.redhat.com/errata/RHSA-2022:0002", "https://access.redhat.com/errata/RHSA-2022:0001", "https://access.redhat.com/errata/RHSA-2021:5176", "https://access.redhat.com/errata/RHSA-2021:5160", "https://access.redhat.com/errata/RHSA-2022:0056", "https://access.redhat.com/errata/RHSA-2022:0055", "https://advisories.mageia.org/CVE-2021-44716.html", "https://security.archlinux.org/CVE-2021-44716", "https://access.redhat.com/errata/RHSA-2022:0842", "https://access.redhat.com/errata/RHSA-2022:0855", "https://access.redhat.com/errata/RHSA-2022:0927", "https://access.redhat.com/errata/RHSA-2022:0947", "https://access.redhat.com/errata/RHSA-2022:1051", "https://access.redhat.com/errata/RHSA-2022:1056", "https://access.redhat.com/errata/RHSA-2022:1361", "https://access.redhat.com/errata/RHSA-2022:1372", "https://access.redhat.com/errata/RHSA-2022:1628", "https://alas.aws.amazon.com/cve/html/CVE-2021-44716.html", "https://linux.oracle.com/cve/CVE-2021-44716.html", "https://access.redhat.com/errata/RHSA-2022:1734", "https://access.redhat.com/errata/RHSA-2022:0557", "https://access.redhat.com/errata/RHEA-2022:1596", "https://access.redhat.com/errata/RHSA-2022:6526", "https://access.redhat.com/errata/RHSA-2023:0407", "https://access.redhat.com/errata/RHSA-2023:0408" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-44716" ], "details": "net/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2 requests.", "id": "GSD-2021-44716", "modified": "2023-12-13T01:23:20.510377Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-44716", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "net/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2 requests." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "refsource": "CONFIRM", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" }, { "name": "https://security.netapp.com/advisory/ntap-20220121-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20220121-0002/" }, { "name": "[debian-lts-announce] 20220121 [SECURITY] [DLA 2891-1] golang-1.8 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2022/01/msg00016.html" }, { "name": "[debian-lts-announce] 20220121 [SECURITY] [DLA 2892-1] golang-1.7 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2022/01/msg00017.html" }, { "name": "GLSA-202208-02", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202208-02" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf" }, { "name": "[debian-lts-announce] 20230419 [SECURITY] [DLA 3395-1] golang-1.11 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00021.html" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c0.0.0-20211209124913-491a49abca63", "affected_versions": "All versions before 0.0.0-20211209124913-491a49abca63", "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-400", "CWE-937" ], "date": "2023-02-08", "description": "net/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2 requests.", "fixed_versions": [ "0.0.0-20211209124913-491a49abca63" ], "identifier": "CVE-2021-44716", "identifiers": [ "GHSA-vc3p-29h2-gpcp", "CVE-2021-44716" ], "not_impacted": "All versions starting from 0.0.0-20211209124913-491a49abca63", "package_slug": "go/golang.org/x/net/http2", "pubdate": "2022-01-02", "solution": "Upgrade to version 0.0.0-20211209124913-491a49abca63 or above.", "title": "Uncontrolled Resource Consumption", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "https://security.netapp.com/advisory/ntap-20220121-0002/", "https://lists.debian.org/debian-lts-announce/2022/01/msg00016.html", "https://lists.debian.org/debian-lts-announce/2022/01/msg00017.html", "https://security.gentoo.org/glsa/202208-02", "https://go.dev/cl/369794", "https://go.dev/issue/50058", "https://pkg.go.dev/vuln/GO-2022-0288", "https://github.com/advisories/GHSA-vc3p-29h2-gpcp" ], "uuid": "a52368f5-089c-4c14-b08c-219e72d7fb71" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.16.12", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.17.5", "versionStartIncluding": "1.17.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:cloud_insights_telegraf:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-44716" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "net/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2 requests." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-400" } ] } ] }, "references": { "reference_data": [ { "name": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "refsource": "CONFIRM", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" }, { "name": "https://security.netapp.com/advisory/ntap-20220121-0002/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220121-0002/" }, { "name": "[debian-lts-announce] 20220121 [SECURITY] [DLA 2892-1] golang-1.7 security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/01/msg00017.html" }, { "name": "[debian-lts-announce] 20220121 [SECURITY] [DLA 2891-1] golang-1.8 security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/01/msg00016.html" }, { "name": "GLSA-202208-02", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202208-02" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf", "refsource": "MISC", "tags": [], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf" }, { "name": "[debian-lts-announce] 20230419 [SECURITY] [DLA 3395-1] golang-1.11 security update", "refsource": "MLIST", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00021.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-04-20T00:15Z", "publishedDate": "2022-01-01T05:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.